CN102360407A - Communication method for mobile phone and computer - Google Patents

Communication method for mobile phone and computer Download PDF

Info

Publication number
CN102360407A
CN102360407A CN2011101762051A CN201110176205A CN102360407A CN 102360407 A CN102360407 A CN 102360407A CN 2011101762051 A CN2011101762051 A CN 2011101762051A CN 201110176205 A CN201110176205 A CN 201110176205A CN 102360407 A CN102360407 A CN 102360407A
Authority
CN
China
Prior art keywords
computer
mobile phone
key
communication
identifying information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011101762051A
Other languages
Chinese (zh)
Inventor
帅琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huizhou TCL Mobile Communication Co Ltd
Original Assignee
Huizhou TCL Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou TCL Mobile Communication Co Ltd filed Critical Huizhou TCL Mobile Communication Co Ltd
Priority to CN2011101762051A priority Critical patent/CN102360407A/en
Publication of CN102360407A publication Critical patent/CN102360407A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a communication method for a mobile phone and a computer. The method comprises the following steps of: controlling establishment of connection of the computer and the mobile phone; generating a piece of recognition information by the computer and transmitting the recognition information to the mobile phone; when the computer receives acknowledgment information of the recognition information by the mobile phone, initializing a first key by the computer and transmitting the first key to the mobile phone; receiving a second key encrypted by the first key from the mobile phone by the computer; and decrypting the second key by the computer by using the first key and storing the first key and the second key. In the communication method for the mobile phone and the computer, the first key and the second key are generated at the mobile phone end and the computer end and are utilized to encrypt and verify or decrypt subsequent communication data through the mode, and then privacy safety of a user is guaranteed.

Description

The means of communication of a kind of mobile phone and computer
Technical field
The present invention relates to the mobile phone technique field, particularly relate to the means of communication of a kind of mobile phone and computer.
Background technology
Along with development of science and technology, mobile phone has spread among the various crowds as a kind of electronic product of fast sale.The user often utilizes data line that mobile phone is connected with computer in the prior art; And carry out the information such as picture, music and video file in the managing mobile phone through computer; Yet use data line to carry out data transmission in the prior art; Take USB port or other serial ports of computer simultaneously, bring inconvenience to the user.
Mobile phone carries out data transmission through data line and computer in the prior art, data is not connected and carries out encrypted authentication, the risk that exists data to leak like this.If mobile phone is lost or other reason obtains at other people; Under unencrypted; Other people can be connected mobile phone through data line with computer, can obtain the information such as picture, music and video file in the mobile phone, thereby cause user's individual privacy to reveal; If can generate the counterpart keys that is used for the encrypting and decrypting processing in mobile phone end and computer end; Then when mobile phone end and computer end were carried out communication, counterpart keys capable of using was encrypted or decryption processing data, thereby has greatly protected data security.
Therefore, need the means of communication that a kind of mobile phone and computer are provided badly, to address the above problem.
Summary of the invention
The technical matters that the present invention mainly solves provides the means of communication of a kind of mobile phone and computer, to address the above problem.
For solving the problems of the technologies described above, the technical scheme that the present invention adopts is: the means of communication of a kind of mobile phone and computer are provided, and it may further comprise the steps: controlling computer and mobile phone connect; Generate an identifying information by computer, and send identifying information to mobile phone; When computer receives mobile phone to the affirmation information of identifying information,, and send first key to mobile phone by computer initialization one first key; Receiving one by computer from mobile phone utilizes first key to carry out second encrypted key; Utilize first key that second key is deciphered by computer, and store first key and second key.
Wherein, generate an operational order, utilize one in first key or second key operational order is encrypted, and send to mobile phone by computer; Receive the feedback data that the instruction of mobile phone operation response is sent by computer by another encryption in first key or second key; Utilize in first key or second key another that feedback data is deciphered by computer.
Wherein, when computer did not receive the feedback data of mobile phone operation response instruction transmission, the computer disconnection was connected with mobile phone.
Wherein, when computer was not received mobile phone to the affirmation information of said identifying information, computer broke off and being connected of mobile phone.
Wherein, identifying information comprises the user name of computer, the title of computer and the MAC Address of computer.
For solving the problems of the technologies described above, another technical scheme that the present invention adopts is: the means of communication of a kind of mobile phone and computer are provided, and it may further comprise the steps: control mobile phone and computer connect; Mobile phone receives an identifying information that is generated by computer, and will send to computer to the affirmation information of identifying information; When mobile phone receives by computer response confirmation information initialized one first key,, and send and carry out second encrypted key to computer by first key by mobile phone initialization one second key; Mobile phone is stored first key and second key.
Wherein, mobile phone obtains the operational order that computer sends; Mobile phone utilizes a decryption oprerations instruction in first key or second key, and the executable operations instruction is also obtained feedback data; Mobile phone utilizes in first key or second key another that feedback data is encrypted, and sends to computer.
Wherein, when mobile phone utilized the operational order of the deciphering computer transmission that fails in first key or second key, the mobile phone disconnection was connected with computer.
Wherein, when mobile phone without putting through was received by initialized first key of computer, mobile phone broke off and being connected of computer.
Wherein, identifying information comprises the user name of computer, the title of computer and the MAC Address of computer.
The invention has the beneficial effects as follows: be different from prior art; The means of communication of mobile phone of the present invention and computer; Generate first key and second key in mobile phone end and computer end; Utilizing first key and second key that follow-up communication data is carried out encrypted authentication or decryption processing, and then protection user's personal secrets.
Description of drawings
Fig. 1 is the schematic flow sheet of computer end work when mobile phone and computer connect in the means of communication one preferred embodiment of mobile phone of the present invention and computer;
Fig. 2 is the connect schematic flow sheet of back computer end work of mobile phone and computer in the means of communication one preferred embodiment of mobile phone of the present invention and computer;
Fig. 3 is the schematic flow sheet of mobile phone end work when mobile phone and computer connect in the means of communication one preferred embodiment of mobile phone of the present invention and computer; And
Fig. 4 is the connect schematic flow sheet of back mobile phone end work of mobile phone and computer in the means of communication one preferred embodiment of mobile phone of the present invention and computer.
Embodiment
At first see also Fig. 1, Fig. 1 be mobile phone of the present invention with the means of communication one preferred embodiment of computer in the schematic flow sheet of mobile phone computer when being connected with computer.Below will combine Fig. 1 at first to describe from computer end, as shown in Figure 1, the means of communication of disclosed mobile phone and computer may further comprise the steps:
Step 101: controlling computer and mobile phone connect;
Step 102: generate an identifying information by computer, and send identifying information to mobile phone;
Step 103: when computer receives mobile phone to the affirmation information of identifying information,, and send first key to mobile phone by computer initialization one first key;
Step 104: receive one by computer from mobile phone and utilize first key to carry out second encrypted key;
Step 105: utilize first key that second key is deciphered by computer, and store first key and second key.
Particularly; In step 101, computer can be connected through various connected modes with mobile phone, and its connected mode includes but not limited to: USB (Universal Serial BUS; USB), serial ports, parallel port and network etc.; Wherein, the present invention preferably adopts network to connect, and it includes the spider lines connection and is connected with wireless network.And in step 102, when computer did not receive mobile phone to the affirmation information of identifying information, computer broke off and being connected of mobile phone.In step 103, if receiving one from mobile phone, computer do not utilize first key to carry out second encrypted key, then computer breaks off and being connected of mobile phone.Wherein, More than when computer does not receive second key that mobile phone sends the affirmation information of identifying information or mobile phone, utilize computer initiatively to break off the mechanism of connection, can effectively protect the safety of communication channel; Can preset first-class earlier and treat the time; After computer has been waited for the corresponding time, if do not get access to the confirmation or second key as yet, then initiatively break off and being connected of mobile phone from mobile phone.
Below will make detailed introduction to the connect flow process of back computer end work of mobile phone and computer referring to Fig. 2.
As shown in Figure 2, the flow process of computer end work may further comprise the steps after mobile phone and computer connected:
Step 201: generate an operational order by computer, utilize one in first key or second key operational order is encrypted, and send to mobile phone;
Step 202: receive the feedback data that the instruction of mobile phone operation response is sent by another encryption in first key or second key by computer;
Step 203: utilize in first key or second key another that feedback data is deciphered by computer.
Wherein, in step 201, computer can provide operation interface to the user, and instructs according to the operation production operation that the user is carried out on operation interface.Wherein, this operation interface can be installed on the computer by software mode.
And; In step 202, if computer does not receive the feedback data by another encryption in first key or second key that mobile phone operation response instruction is sent, then computer breaks off and being connected of mobile phone; As stated; Also can first-class be set in computer and treat the time, when computer had waited for that the corresponding time is not obtained feedback data as yet, disconnection was connected with mobile phone.
In addition, in step 203, after the feedback data of computer after getting access to deciphering, can carry out handled to it according to actual needs, as sending it to display screen to be presented in the user.
See also Fig. 3, Fig. 3 is the schematic flow sheet of mobile phone end work when mobile phone and computer connect in the means of communication one preferred embodiment of mobile phone of the present invention and computer.As shown in Figure 3, the flow process of mobile phone end work may further comprise the steps when mobile phone and computer connected:
Step 301: control mobile phone and computer connect;
Step 302: mobile phone receives an identifying information that is generated by computer, and will send to computer to the affirmation information of identifying information;
Step 303: when mobile phone receives by computer response confirmation information initialized one first key,, and send and carry out second encrypted key to computer by first key by mobile phone initialization one second key;
Step 304: mobile phone is stored first key and second key.
Particularly; In other embodiments; Step 301 further comprise utilize mobile phone checking user input to mobile phone cell phone password whether correct, if the cell phone password mistake of user's input, then utilize mobile phone to break off and being connected of computer; If the cell phone password of user's input is correct, then continue execution in step 302.
And in step 302, mobile phone can further be waited for the connection request that computer sends; If mobile phone without putting through receives connection request, then mobile phone breaks off and being connected of computer, and receives the connection request of computer as if mobile phone; Wait for that then the user confirms this identifying information on mobile phone, if user refusal is made affirmation, then mobile phone breaks off and being connected of computer; If the user has confirmed this identifying information, then mobile phone produces confirmation according to this identifying information, and confirmation is sent to computer.
In step 303, when mobile phone without putting through was received by initialized first key of computer, mobile phone broke off and being connected of computer., in like manner, can first-class be set on mobile phone and treat the time, when mobile phone had waited for that the corresponding time is not obtained first key as yet, mobile phone initiatively broke off and being connected of computer
See also Fig. 4, Fig. 4 is the connect schematic flow sheet of back mobile phone end work of mobile phone and computer in the means of communication one preferred embodiment of mobile phone of the present invention and computer.As shown in Figure 4, the flow process of mobile phone end work may further comprise the steps after mobile phone and computer connected:
Step 401: mobile phone obtains the operational order that computer sends;
Step 402: mobile phone utilizes a decryption oprerations instruction in first key or second key, and the executable operations instruction is also obtained feedback data;
Step 403: mobile phone utilizes in first key or second key another that feedback data is encrypted, and sends to computer.
Wherein, in step 402, if mobile phone utilizes a decryption oprerations instruction failure in first key or second key, then the display screen of mobile phone capable of using shows that error message is to inform the user.
The identifying information that above-described computer generates can comprise the user name of computer, the title of computer and or individual arbitrarily combination in MAC (Media Access Control, the media interviews control) address.
In addition, first key is the computer key, and second key is a mobile phone key; First key and second key key each other are right; It is right that the user can upgrade this key through computer and mobile phone, and it is right that this key of fixed cycle renewal for example is set on computers, and it is right to upgrade this key behind the number of times that perhaps setting connects; New key more to after, computer and mobile phone can use new key to encrypting simultaneously.
Therefore; The present invention has disclosed the means of communication of a kind of mobile phone and computer; Generate first key and second key in mobile phone end and computer end, follow-up communication data is carried out encrypted authentication or decryption processing to utilize first key and second key, and then protection user's personal secrets.
More than be merely embodiments of the invention; Be not so limit claim of the present invention; Every equivalent structure or equivalent flow process conversion that utilizes instructions of the present invention and accompanying drawing content to be done; Or directly or indirectly be used in other relevant technical fields, all in like manner be included in the scope of patent protection of the present invention.

Claims (10)

1. the means of communication of mobile phone and computer is characterized in that the said means of communication may further comprise the steps:
Controlling computer and mobile phone connect;
Generate an identifying information by said computer, and send said identifying information to said mobile phone;
When said computer receives said mobile phone to the affirmation information of said identifying information,, and send said first key to said mobile phone by said computer initialization one first key;
Receiving one by said computer from said mobile phone utilizes said first key to carry out second encrypted key;
Utilize said first key that said second key is deciphered by said computer, and store said first key and said second key.
2. the means of communication according to claim 1 is characterized in that, the said means of communication further may further comprise the steps:
Generate an operational order by said computer, utilize in said first key or said second key one that said operational order is encrypted, and send to said mobile phone;
Receive said mobile phone by said computer and respond the feedback data that said operational order sends by another encryption in said first key or said second key;
Utilize in said first key or said second key another that said feedback data is deciphered by said computer.
3. the means of communication according to claim 2 is characterized in that, when said computer does not receive said mobile phone when responding the said feedback data that said operational order sends, said computer breaks off and being connected of said mobile phone.
4. the means of communication according to claim 1 is characterized in that, when said computer was not received said mobile phone to the affirmation information of said identifying information, said computer broke off and being connected of said mobile phone.
5. the means of communication according to claim 1 is characterized in that, said identifying information comprises the title of the user name of said computer, said computer and the MAC Address of said computer.
6. the means of communication of mobile phone and computer is characterized in that the said means of communication may further comprise the steps:
Control mobile phone and computer connect;
Said mobile phone receives an identifying information that is generated by said computer, and will send to said computer to the affirmation information of said identifying information;
Respond said confirmation and during initialized one first key when mobile phone receives by said computer,, and send said second key encrypted by said first key to said computer by said mobile phone initialization one second key;
Said mobile phone is stored said first key and said second key.
7. the means of communication according to claim 6 is characterized in that, the said means of communication further may further comprise the steps:
Said mobile phone obtains the operational order that said computer sends;
Said mobile phone utilizes a said operational order of deciphering in said first key or said second key, carries out said operational order and obtains feedback data;
Said mobile phone utilizes in said first key or said second key another that said feedback data is encrypted, and sends to said computer.
8. the means of communication according to claim 7 is characterized in that, when said mobile phone utilized the operational order of a said computer transmission of the deciphering that fails in said first key or said second key, said mobile phone disconnection was connected with said computer.
9. the means of communication according to claim 6 is characterized in that, when said mobile phone without putting through was received by initialized first key of said computer, said mobile phone broke off and being connected of said computer.
10. the means of communication according to claim 6 is characterized in that, said identifying information comprises the title of the user name of said computer, said computer and the MAC Address of said computer.
CN2011101762051A 2011-06-28 2011-06-28 Communication method for mobile phone and computer Pending CN102360407A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011101762051A CN102360407A (en) 2011-06-28 2011-06-28 Communication method for mobile phone and computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011101762051A CN102360407A (en) 2011-06-28 2011-06-28 Communication method for mobile phone and computer

Publications (1)

Publication Number Publication Date
CN102360407A true CN102360407A (en) 2012-02-22

Family

ID=45585735

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011101762051A Pending CN102360407A (en) 2011-06-28 2011-06-28 Communication method for mobile phone and computer

Country Status (1)

Country Link
CN (1) CN102360407A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182366A (en) * 2014-08-25 2014-12-03 联想(北京)有限公司 Method for processing information and electronic devices
CN104298903A (en) * 2014-09-29 2015-01-21 小米科技有限责任公司 Mobile terminal access method and device
CN104394134A (en) * 2014-11-17 2015-03-04 国网上海市电力公司 Visible light communication transmission encryption method for equipment operation monitoring inside transformer substation
WO2015188447A1 (en) * 2014-06-09 2015-12-17 中兴通讯股份有限公司 Communication terminal and security management method and device thereof, and computer readable storage medium
CN105786756A (en) * 2016-04-05 2016-07-20 广州天翌云信息科技有限公司 Method for controlling computer communication

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050251491A1 (en) * 1998-08-13 2005-11-10 International Business Machines Corporation Key management system
CN101159540A (en) * 2007-10-15 2008-04-09 上海华为技术有限公司 Method and process device of transmitting-receiving data flow
CN101212293A (en) * 2006-12-31 2008-07-02 普天信息技术研究院 Identity authentication method and system
CN101630371A (en) * 2009-08-19 2010-01-20 广州钧易信息技术有限公司 Method and system for remotely realizing IC card service control and IC card reader

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050251491A1 (en) * 1998-08-13 2005-11-10 International Business Machines Corporation Key management system
CN101212293A (en) * 2006-12-31 2008-07-02 普天信息技术研究院 Identity authentication method and system
CN101159540A (en) * 2007-10-15 2008-04-09 上海华为技术有限公司 Method and process device of transmitting-receiving data flow
CN101630371A (en) * 2009-08-19 2010-01-20 广州钧易信息技术有限公司 Method and system for remotely realizing IC card service control and IC card reader

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李香: "《蓝牙应用分析设计与组网通信技术》", 28 February 2009, 哈尔滨工业大学出版社 *
王跃新等: "《创新思维应用学》", 31 August 2010, 吉林人民出版社 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015188447A1 (en) * 2014-06-09 2015-12-17 中兴通讯股份有限公司 Communication terminal and security management method and device thereof, and computer readable storage medium
CN105227521A (en) * 2014-06-09 2016-01-06 中兴通讯股份有限公司 Communication terminal and method for managing security, device
CN104182366A (en) * 2014-08-25 2014-12-03 联想(北京)有限公司 Method for processing information and electronic devices
CN104182366B (en) * 2014-08-25 2018-02-27 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN104298903A (en) * 2014-09-29 2015-01-21 小米科技有限责任公司 Mobile terminal access method and device
CN104298903B (en) * 2014-09-29 2018-02-02 小米科技有限责任公司 Access the method and device of mobile terminal
CN104394134A (en) * 2014-11-17 2015-03-04 国网上海市电力公司 Visible light communication transmission encryption method for equipment operation monitoring inside transformer substation
CN104394134B (en) * 2014-11-17 2017-09-15 国网上海市电力公司 A kind of power transformation station equipment operational monitoring visible light communication transmits encryption method
CN105786756A (en) * 2016-04-05 2016-07-20 广州天翌云信息科技有限公司 Method for controlling computer communication

Similar Documents

Publication Publication Date Title
KR101239297B1 (en) System for protecting information and method thereof
US10193873B2 (en) Key derivation for secure communications
CN101296086B (en) Method, system and device for access authentication
CN101669103A (en) The system and method that provides secure data to transmit
CN101707767B (en) Data transmission method and devices
TW201417546A (en) Instant messaging method and system
CN105162808A (en) Safety login method based on domestic cryptographic algorithm
CN105119894A (en) Communication system and communication method based on hardware safety module
CN109639702A (en) A kind of data communications method, system and electronic equipment and storage medium
CN112507296B (en) User login verification method and system based on blockchain
TW201608408A (en) Wireless authentication system and method for USB storage device
CN102360407A (en) Communication method for mobile phone and computer
CN106162537A (en) Method, Wireless Telecom Equipment and the terminal that a kind of safety certification connects
CN102647279A (en) Encryption method, encryption card, terminal equipment and machine-card interlocking device
JP6172866B2 (en) Agent for providing security cloud service and security key device for security cloud service
JP2022117456A (en) Message transmission system with hardware security module
CN102761559B (en) Network security based on private data shares method and communication terminal
CN107493281A (en) encryption communication method and device
CN103324970B (en) The receiving/transmission method of a kind of RFID of highly effective and safe and system thereof
CN102426635B (en) Display device for file information, display method and system
CN104346556A (en) Hard disk security protection system based on wireless security certification
CN102026182A (en) Safety control method and system of mobile terminal
CN102780812B (en) Method and system for achieving safe input by using mobile terminal
CN112688989A (en) Document transmission method and system
CN103488917A (en) Method for encrypting and protecting system by aid of touch screen device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120222