PIN code protection method under Android platform

A PIN code and platform technology, applied in the field of information security, can solve problems such as easy interception of PIN codes, and achieve the effect of improving security

Active Publication Date: 2015-09-16
FEITIAN TECHNOLOGIES
View PDF3 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Android adopts a software stack layer architecture. The underlying Linux kernel only provides basic functions, the middle layer includes function libraries and virtual machines, and the top layer is various application software. Most application software needs to enter a PIN code when using it. The general method is to encrypt the PIN code, because the user interface UI under the Android platform is written in the Java language that is easily decompiled and analyzed, so in

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • PIN code protection method under Android platform
  • PIN code protection method under Android platform
  • PIN code protection method under Android platform

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0038] Embodiment 1 of the present invention provides a PIN code protection method under the Android platform, such as figure 1 As shown, the method specifically includes:

[0039] Step S1, the Java layer calls the C layer through JNI, and transfers the start event to the C layer;

[0040] Step S2, the C layer invokes the Java layer through JNI after receiving the startup event;

[0041] Step S3, the Java layer generates a password storage class instance, and returns the handle of the password storage class instance to the C layer through JNI;

[0042] Step S4, the C layer calls the Java layer through JNI after receiving the handle of the password storage class instance;

[0043] Step S5, the Java layer monitors the user input, if the user input PIN code data is monitored, the PIN code data currently input by the user is stored in the data memory of the password storage class instance, and the password storage class instance is updated storage location identifier, call the ...

Embodiment 2

[0052] Embodiment 2 of the present invention provides a PIN code protection method under the Android platform, such as figure 2 As shown, the method specifically includes:

[0053] Step 101, when receiving the upper-layer application call, the Java layer calls the C layer through JNI, and transfers the startup event to the C layer;

[0054] JNI (Java Native Interface, Java native programming interface), which enables Java code running inside the Java virtual machine to interoperate with applications and libraries written in other programming languages ​​​​such as C, C++, and assembly language.

[0055] Specifically, the event data passed from the Java layer to the C layer can be the corresponding event data passed from the Java layer to the C layer. Layer C can work according to this agreement;

[0056] For example, each event involved in this embodiment is a series of jint type data predefined by the Java layer and the C layer, wherein the start event is defined as the int...

Embodiment 3

[0095] This embodiment three provides a PIN code protection method under the Android platform, such as image 3 As shown, the method specifically includes:

[0096] Step 201, when receiving an upper-layer application call, the Java layer generates a password keyboard class instance, and displays a user input interface;

[0097] In this embodiment, specifically, the Java layer generates an instance of a password keyboard class by calling an initialization function in the password storage class;

[0098] In this embodiment, the Java layer can display the user input interface by calling the display function in the password keyboard class instance. The input interface usually includes an input box and a keyboard. It is implemented by three parties. When the input box and keyboard are implemented by the system or by a third party, the display function of the password keyboard class instance displays the input interface by calling the display interface of these implementations.

...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a PIN code protection method under an Android platform, and belongs to the field of information security. The method comprises the steps that after receiving an upper-layer call, a Java layer transmits a start event to a C layer; after the C layer receives the start event, a code storage class example is generated by calling the Java layer through a JNI; after the C layer receives a handle returned by the Java layer, the Java layer is called again to monitor user input; when the Java layer monitors that a user inputs PIN code data, the Java layer stores the PIN code data in an example memory, updates the storage position identification and transmits an encryption event to the C layer, and when the Java layer monitors that the user inputs confirmation information, the Java layer transmits a confirmation event to the C layer; when the C layer receives the encryption event, the PIN code data are encrypted through a handle access example, and when the C layer receives the confirmation event, the encrypted data in the example memory is decrypted through the handle access example to obtain a PIN code. The PIN code protection method has the advantages of improving the security of the PIN code under the Android platform.

Description

technical field [0001] The invention relates to the field of information security, in particular to a PIN code protection method under the Android platform. Background technique [0002] Android is an operating system based on the Linux open kernel, and is a mobile phone operating system announced by Google on November 5, 2007. Now, the Android system is not only used in smart phones, but also rapidly expands in the tablet PC market, and has also made great progress in smart MP4. Android adopts a software stack layer architecture. The underlying Linux kernel only provides basic functions, the middle layer includes function libraries and virtual machines, and the top layer is various application software. Most application software needs to enter a PIN code when using it. The general method is to encrypt the PIN code, because the user interface UI under the Android platform is written in the Java language that is easily decompiled and analyzed, so in order to further improve ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/60G06F21/83
CPCG06F21/602G06F21/83G06F21/31G06F21/6245G06F21/78G06F2221/031H04L9/3228H04L9/3226
Inventor 陆舟于华章
Owner FEITIAN TECHNOLOGIES
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products