CN104182676A - Intelligent terminal data encryption method and device - Google Patents

Intelligent terminal data encryption method and device Download PDF

Info

Publication number
CN104182676A
CN104182676A CN201410449208.1A CN201410449208A CN104182676A CN 104182676 A CN104182676 A CN 104182676A CN 201410449208 A CN201410449208 A CN 201410449208A CN 104182676 A CN104182676 A CN 104182676A
Authority
CN
China
Prior art keywords
intelligent terminal
data
encryption
encryption device
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410449208.1A
Other languages
Chinese (zh)
Inventor
游向东
邹晓佳
张志远
张栩
王小雷
潘浩
罗迁
李江军
吴昊
孙伟达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN201410449208.1A priority Critical patent/CN104182676A/en
Publication of CN104182676A publication Critical patent/CN104182676A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The invention discloses an intelligent terminal data encryption method and device and belongs to the technical field of communication. An external encryption device is utilized to encrypt data of an intelligent terminal to protect privacy data of a mobile phone. The mobile phone transmits the data or files to the encryption device through a bluetooth communication protocol, and the encryption device encrypts the data and feeds an encryption result back to the mobile phone. The encryption device comprises a bluetooth communication module, a data encryption module, a microcontroller, a TF card reader, an indicator light, a battery and a power switch.

Description

The method and apparatus that a kind of Intelligent terminal data is encrypted
Technical field
The present invention relates to communication technical field, relate in particular to the method and apparatus that a kind of Intelligent terminal data is encrypted.
Background technology
Along with popularizing of the intelligent terminals such as mobile phone, mobile phone viruses, wooden horse software, fishing software occur in a large number, cause facing numerous security threats in intelligent terminal application, the safety practice adopting in intelligent terminal at present can not fine assurance internal data and the safety of communicating by letter, cannot meet some requirements to the higher department of security requirement and personnel such as government, enterprise, public security, commercial affairs, so the use of intelligent terminal is very limited.
Summary of the invention
(1) technical matters that will solve
For above-mentioned defect, the technical problem to be solved in the present invention is how to design a kind of method and apparatus of encrypting to Intelligent terminal data, and data or the file of secret in protection intelligent terminal, for intelligent terminal provides safe environment for use.
(2) technical scheme
For addressing the above problem, the invention provides a kind of data ciphering method to intelligent terminal, comprising:
S1, intelligent terminal and encryption device, by Bluetooth pairing, connect;
S2, encryption device needed the owner to input PIN code before encrypted work;
Data or file that S3, intelligent terminal are encrypted needs send to encryption device;
S4, encryption device carry out encrypting according to the cryptographic algorithm of agreement to data or file;
S5, encryption device are beamed back intelligent terminal by encrypted result.
Further, intelligent terminal can be realized data deciphering by encryption device and work, and decryption work completes the reverse operation of encrypted work, is used in conjunction with encrypted work.
Further, intelligent terminal comprises that smart mobile phone, panel computer and personal digital assistant (PDA) etc. have the mobile electronic device of Bluetooth function.
For addressing the above problem, the device that the present invention also provides a kind of Intelligent terminal data to encrypt, comprising: bluetooth communication, data encryption module, microcontroller, TF card reader, pilot lamp, battery and power switch.
Further, described data encryption module, is one of CPU card encryption module of SAM module or TF card form.The CPU card encryption module of TF card form is accessed by TF card reader.Data encryption module can provide the encryption methods such as digital signature, digital envelope, data encryption.
Further, described intelligent terminal encryption device, controls powered battery by power switch, and encryption device is by the color indicating operating status of pilot lamp.Pilot lamp provides four kinds of indicating status, redness: bluetooth is not matched; Yellow: bluetooth is matched, and PIN does not input; Green: bluetooth is matched, and PIN input is correct; Red flicker: bluetooth is matched, PIN input error.
(3) beneficial effect
The method and apparatus that a kind of Intelligent terminal data provided by the invention is encrypted, data or file that intelligent terminal is encrypted needs send to encryption device, obtain encrypt data, then encrypt data are stored or transmitted.The mode that can encrypt by Bluetooth encryption device, improves intelligent terminal such as the degree of safety of mobile phone.
Accompanying drawing explanation
Fig. 1 is the flow chart of steps of the Intelligent terminal data encryption method in the embodiment of the present invention;
Fig. 2 is the composition schematic diagram of the Intelligent terminal data encryption device in the embodiment of the present invention;
In Fig. 2: 1-bluetooth communication, 2-data encryption module, 3-microcontroller, 4-TF card reader, 5-pilot lamp, 6-battery, 7-power switch
Embodiment
Below in conjunction with drawings and Examples, the specific embodiment of the present invention is described in further detail.Following examples are used for illustrating the present invention, but are not used for limiting the scope of the invention.
Embodiment:
The method and apparatus that provides a kind of Intelligent terminal data to encrypt in the present embodiment, the present embodiment be take mobile phone and is described as example, and as shown in Figure 1, encryption device inner structure is as shown in Figure 2 for encrypting step.
First, after mobile phone and encryption device start, require both sides to carry out Bluetooth pairing, in pairing process, will on mobile phone, input the Bluetooth pairing password of encryption device, this Bluetooth pairing password is the password that encryption device inside sets in advance, to prevent the unauthorized access of other bluetooth cellular phones, after successful matching, pilot lamp becomes yellow from redness.
The second, mobile phone uses before encryption device is encrypted work, need to shift to an earlier date the password of input reference encryption device, i.e. PIN code, and encryption device obtains after correct PIN, and pilot lamp becomes green from yellow, and after this, encryption device is in serviceable condition.
The 3rd, data or file that mobile phone is encrypted needs send to encryption device by bluetooth.
The 4th, the microcontroller of encryption device inside utilizes the CPU card encryption module of data encryption module or TF card form, data or file are carried out to asymmetric encryption, according to the cryptographic algorithm of agreement, carry out, the encryption functions such as digital signature, digital envelope, authentication are provided.
The 5th, encryption device sends it back mobile phone by the encrypt data after encrypting, and by the application program of mobile phone, is entered encrypt data is stored or transmitted.
Method provided by the invention can make the private data of mobile phone be protected.When needs are encrypted or deciphered, open encryption device cell switch and operate; While not using, the cell switch of end encryption device.Mobile phone and encryption device are separately deposited, and encryption device plays the effect of hardware encipher, distinguish and conventional software cryptography mode, and the present invention is more reliable.Even if mobile phone or data in mobile phone are stolen, owing to there is no this hardware of encryption device, quite there is no key, stolen data also cannot be deciphered, so can effectively protect the data in mobile phone.Simultaneously the encryption device based on bluetooth is because volume is small and exquisite, very convenient portably using, similarly be mobile phone one secret key, by the owner of encryption device, grasp its entitlement and PIN code.
Above embodiment is only for illustrating the present invention; and be not limitation of the present invention; the those of ordinary skill in relevant technologies field; without departing from the spirit and scope of the present invention; can also make a variety of changes and modification; therefore all technical schemes that are equal to also belong to category of the present invention, and scope of patent protection of the present invention should be defined by the claims.

Claims (6)

1. the method that Intelligent terminal data is encrypted, is characterized in that, described method comprises:
S1, intelligent terminal and encryption device, by Bluetooth pairing, connect;
S2, encryption device needed its owner to input PIN code before encrypted work;
Data or file that S3, intelligent terminal are encrypted needs send to encryption device;
S4, encryption device carry out encrypting according to the cryptographic algorithm of agreement to data or file;
S5, encryption device are beamed back intelligent terminal by encrypted result.
2. the method that Intelligent terminal data as claimed in claim 1 is encrypted, is characterized in that, intelligent terminal can be realized data deciphering by encryption device and work, and decryption work completes the reverse operation of encrypted work, is used in conjunction with encrypted work.
3. the method that Intelligent terminal data as claimed in claim 1 is encrypted, is characterized in that, described intelligent terminal comprises that smart mobile phone, panel computer and personal digital assistant (PDA) etc. have the mobile electronic device of Bluetooth function.
4. an intelligent terminal encryption device, is characterized in that, comprising: bluetooth communication, data encryption module, microcontroller, TF card reader, pilot lamp, battery and power switch.
5. Intelligent terminal data encryption device as claimed in claim 4, is characterized in that, described data encryption module is the CPU card encryption module of SAM encrypting module or TF card form.The CPU card encryption module of TF card form is accessed by TF card reader.Data encryption module can provide the encryption methods such as asymmetric encryption techniques.
6. intelligent terminal encryption device as claimed in claim 4, is characterized in that, by power switch, controls powered battery, indicates the duty of encryption device on encryption device by the color of pilot lamp.
CN201410449208.1A 2014-09-04 2014-09-04 Intelligent terminal data encryption method and device Pending CN104182676A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410449208.1A CN104182676A (en) 2014-09-04 2014-09-04 Intelligent terminal data encryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410449208.1A CN104182676A (en) 2014-09-04 2014-09-04 Intelligent terminal data encryption method and device

Publications (1)

Publication Number Publication Date
CN104182676A true CN104182676A (en) 2014-12-03

Family

ID=51963708

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410449208.1A Pending CN104182676A (en) 2014-09-04 2014-09-04 Intelligent terminal data encryption method and device

Country Status (1)

Country Link
CN (1) CN104182676A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105634729A (en) * 2015-12-25 2016-06-01 上海云丞聚智能科技有限公司 Mobile phone encryption and decryption method based on bluetooth equipment
CN105631298A (en) * 2015-12-22 2016-06-01 北京握奇智能科技有限公司 Encryption/decryption device and method
WO2016090984A1 (en) * 2014-12-12 2016-06-16 飞天诚信科技股份有限公司 Method for realizing bluetooth binding of intelligent key device and mobile device
CN105760771A (en) * 2014-12-18 2016-07-13 镇江高科科技信息咨询有限公司 Electronic equipment encryption device and method
CN105827601A (en) * 2016-03-11 2016-08-03 李华 Data encryption application method and system of mobile device
CN106330897A (en) * 2016-08-22 2017-01-11 北京握奇智能科技有限公司 Information storage method and system
CN106909824A (en) * 2015-12-22 2017-06-30 北京握奇智能科技有限公司 A kind of ciphering and deciphering device and method
CN106911476A (en) * 2015-12-22 2017-06-30 北京握奇智能科技有限公司 A kind of ciphering and deciphering device and method
CN107508814A (en) * 2017-08-30 2017-12-22 恒宝股份有限公司 Data ciphering method, decryption method, apparatus and system
CN110166468A (en) * 2019-05-28 2019-08-23 上海银基信息安全技术股份有限公司 Data authentication method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050010763A1 (en) * 2003-06-11 2005-01-13 Matsushita Electric Industrial Co., Ltd. Data transceiver and data transceiver system
CN101996285A (en) * 2009-08-26 2011-03-30 联想(北京)有限公司 Electronic equipment
CN102207914A (en) * 2011-07-07 2011-10-05 上海擎龙通信技术有限公司 Hardware encrypted trans-flash (TF) card loaded with application programs
CN102279941A (en) * 2011-07-07 2011-12-14 上海擎龙通信技术有限公司 Hardware encryption transflash (TF) card supporting digital rights management (DRM)
CN102332077A (en) * 2010-07-14 2012-01-25 国民技术股份有限公司 Hand-held equipment data encryption and decryption method and hand-held equipment peripheral equipment thereof
CN103051640A (en) * 2013-01-10 2013-04-17 昆山百润科技有限公司 Bluetooth-based online banking safety equipment and data communication method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050010763A1 (en) * 2003-06-11 2005-01-13 Matsushita Electric Industrial Co., Ltd. Data transceiver and data transceiver system
CN101996285A (en) * 2009-08-26 2011-03-30 联想(北京)有限公司 Electronic equipment
CN102332077A (en) * 2010-07-14 2012-01-25 国民技术股份有限公司 Hand-held equipment data encryption and decryption method and hand-held equipment peripheral equipment thereof
CN102207914A (en) * 2011-07-07 2011-10-05 上海擎龙通信技术有限公司 Hardware encrypted trans-flash (TF) card loaded with application programs
CN102279941A (en) * 2011-07-07 2011-12-14 上海擎龙通信技术有限公司 Hardware encryption transflash (TF) card supporting digital rights management (DRM)
CN103051640A (en) * 2013-01-10 2013-04-17 昆山百润科技有限公司 Bluetooth-based online banking safety equipment and data communication method thereof

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9787393B2 (en) 2014-12-12 2017-10-10 Feitian Technologies Co., Ltd. Method for realizing bluetooth-binding between smart key device and mobile device
WO2016090984A1 (en) * 2014-12-12 2016-06-16 飞天诚信科技股份有限公司 Method for realizing bluetooth binding of intelligent key device and mobile device
CN105760771A (en) * 2014-12-18 2016-07-13 镇江高科科技信息咨询有限公司 Electronic equipment encryption device and method
CN106909824A (en) * 2015-12-22 2017-06-30 北京握奇智能科技有限公司 A kind of ciphering and deciphering device and method
CN106911476A (en) * 2015-12-22 2017-06-30 北京握奇智能科技有限公司 A kind of ciphering and deciphering device and method
CN105631298A (en) * 2015-12-22 2016-06-01 北京握奇智能科技有限公司 Encryption/decryption device and method
CN105631298B (en) * 2015-12-22 2018-10-19 北京握奇智能科技有限公司 A kind of ciphering and deciphering device and method
CN106911476B (en) * 2015-12-22 2020-01-17 北京握奇智能科技有限公司 Encryption and decryption device and method
CN105634729A (en) * 2015-12-25 2016-06-01 上海云丞聚智能科技有限公司 Mobile phone encryption and decryption method based on bluetooth equipment
CN105827601A (en) * 2016-03-11 2016-08-03 李华 Data encryption application method and system of mobile device
CN106330897A (en) * 2016-08-22 2017-01-11 北京握奇智能科技有限公司 Information storage method and system
CN107508814A (en) * 2017-08-30 2017-12-22 恒宝股份有限公司 Data ciphering method, decryption method, apparatus and system
CN110166468A (en) * 2019-05-28 2019-08-23 上海银基信息安全技术股份有限公司 Data authentication method and device

Similar Documents

Publication Publication Date Title
CN104182676A (en) Intelligent terminal data encryption method and device
KR102340616B1 (en) Apparatus and method for authenticating
CN105760764B (en) Encryption and decryption method and device for embedded storage device file and terminal
CN102638568B (en) Cloud storage system and data managing method thereof
CN106656476A (en) Password protecting method and device
CN205140035U (en) Mobile terminal and intelligent communication system who locks
CN103763091B (en) A kind of application program encryption and decryption method and encryption, decryption device
CN106130982A (en) Intelligent household appliance remote control method based on PKI system
CN102945574B (en) Device and method for controlling locking system permission by mobile equipment
US20170230365A1 (en) Method and system for securing electronic data exchange between an industrial programmable device and a portable programmable device
CN104123769B (en) The unblanking of a kind of safety intelligent lock, close lock control method
CN102831346B (en) A kind of file protecting system carries out the method for file encryption-decryption
CN205121680U (en) Bluetooth lock system based on intelligent terminal
CN105064805A (en) Intelligent door lock control system
CN103838988A (en) Information security protection method and device
CN203659017U (en) USB interface lock
CN102970676A (en) Method for processing original data, internet of thing system and terminal
CN105631298B (en) A kind of ciphering and deciphering device and method
CN201716734U (en) Usb safe storage encryption device
CN104915583A (en) Interface decryption processing method and mobile terminal
CN103164661A (en) Device and method used for managing data in terminal
CN104346586A (en) Self-destructive data protection storage device and self-destructive data protection method
CN102056156B (en) Computer Data Security is downloaded to the method and system of mobile terminal
CN101872392A (en) Computer dynamic security certification method
CN104992489A (en) Intelligent switch system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20141203