CN105827601A - Data encryption application method and system of mobile device - Google Patents

Data encryption application method and system of mobile device Download PDF

Info

Publication number
CN105827601A
CN105827601A CN201610142047.0A CN201610142047A CN105827601A CN 105827601 A CN105827601 A CN 105827601A CN 201610142047 A CN201610142047 A CN 201610142047A CN 105827601 A CN105827601 A CN 105827601A
Authority
CN
China
Prior art keywords
data
mobile terminal
encryption
party device
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610142047.0A
Other languages
Chinese (zh)
Inventor
李华
李东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201610142047.0A priority Critical patent/CN105827601A/en
Publication of CN105827601A publication Critical patent/CN105827601A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Abstract

The invention discloses a data encryption application method and system of a mobile device. The method involving a mobile terminal and a third-party device comprises: step 1, the mobile terminal carries out searching and connects the third-party device according to an instruction; step 2, the mobile terminal transmits unencrypted data to the third-party device; step 3, the third-party device receives and encrypts the unencrypted data in the step 2 and transmits the encrypted data to the mobile terminal; step 4, the mobile terminal receives the encrypted data and stores the data; and step 5, the mobile terminal carried out interpretation on the encrypted data stored at the step 4 by the third-party device. In addition, the invention also provides a system for realizing method. According to the invention, with the method and system, data security of intelligent mobile equipment can be improved.

Description

Mobile device data encryption application process and system
Technical field
The present invention relates to information security field, more specifically, particularly to a kind of data encryption application process for Intelligent mobile equipment, and realize the system of the method.
Background technology
Along with developing rapidly of network, user greatly improves work efficiency by this network, but simultaneously, network also exists various potential safety hazard, the most various internet security Frequent Accidents, is connected into the Internet and will face various security risk, such as leakage of information, information is distorted, resource stealing etc..Also have along with the development of electronic industry, mobile device such as smart mobile phone, flat board, notebooks etc. are also to enter huge numbers of families, and mobile device easy to carry while also along with the shortcoming easily lost, after loss, the software on equipment is arbitrarily used by other people, causes the leakage of various important information.The existence of these risks hinders application and the development of network, in networking, under the irreversible situation of the process of IT application, ensures information safety most important.
In prior art, the technology about the data encryption of mobile device is the most highly developed such as:
Chinese patent ZL200710065062.0 discloses a kind of ciphering type mobile storage apparatus, including: memorizer, it is used for storing data;Communication interface modules, for carrying out data transmission with external equipment;Wireless receiving module, receives wireless signal;Data processing module, extract the key in this wireless signal, ciphering unit and decryption unit is included at this data processing module, the file that this ciphering unit utilizes effective double secret key to store in memorizer is encrypted, decryption unit is for being decrypted the file of encryption taken out from memorizer, and can be decrypted encrypting file during this decryption unit only key in wireless signal and effective cipher key match;Clock unit, provides clock pulses to data processing module.Data processing module monitors whether to receive new wireless signal within the setting time according to clock pulses, and this wireless signal comprises and the key of effective cipher key match, as do not received within the setting time or key does not mates, make decryption unit cannot be decrypted encrypting file.
Chinese patent application CN201410569920.5 discloses the portable hard drive of a kind of data encryption, including disk and be provided with on disk and the extraneous data-interface carrying out data interaction, it is characterized in that, also include: connect security identity module and the control module of data-interface, when recognized by security identity module have the safe class of equipment of data interaction less than preset security grade with disk time, control module controls to cut off has the connection of equipment of data interaction with disk;Also include: data encrypting and deciphering engine, be arranged at data-interface, by security identity module recognize with disk have data interaction equipment safe class more than or equal to preset security grade time, to turnover disk data carry out encryption and decryption.
Chinese patent application CN201310677217.1 discloses the data security protection method of a kind of mobile memory medium, creates the file system that an operating system can not load on mobile memory medium;The checking password inputted according to user, generates the random key of file system, and the random key after the cryptographic Hash of checking password is verified password encryption with use is saved in file system;Utilize random key that mobile memory medium carries out data encrypting and deciphering operation, thus realize the data security protecting to mobile memory medium.
Chinese patent application CN201210034983.1 discloses a kind of file encryption based on cloud storage, decryption method, and the method includes: file write is initiated to cloud storage platform in application terminal, and cloud storage platform carries out burst storage to file;Encryption and deciphering platform store the file of cloud storage platform and carry out distributed cryptographic burst.
Above-mentioned encryption method or encrypted by key, otherwise the encryption hardware and the software that are carried by equipment itself are encrypted, and data are easily cracked.
Summary of the invention
It is an object of the invention to provide a kind of data encryption application process for Intelligent mobile equipment that ensure that and improve Information Security, the invention also discloses the system realizing the method simultaneously.
The concrete technical scheme of the present invention is:
The data encryption application process of a kind of mobile device, the method relates to mobile terminal and third party device;
Described method is:
Step 1: mobile terminal is according to instruction search and connects third party device;
Step 2: unencrypted data are transmitted to third party device by mobile terminal;
Step 3: third party device receive and encrypting step 2 in unencrypted data and will encryption after data transmit to mobile terminal;
Step 4: mobile terminal receive this encryption after data and store;
Step 5: the data after the encryption of storage in step 4 are understood by mobile terminal by this third party device.
In the data encryption application process of above-mentioned mobile device, in described step 4, the data after encryption are stored in mobile terminal or server.
In the data encryption application process of above-mentioned mobile device, described step 5 is particularly as follows: S51: mobile terminal according to instruction search and connects third party device;
Data after encryption are transmitted to third party device by S52: mobile terminal;
S53: third party device receives conciliates ciphertext data and transmits the data after deciphering to mobile terminal;
S54: mobile terminal receive this deciphering after data and understand.
In the data encryption application process of above-mentioned mobile device, described third party device is data encryption and decryption by DES algorithm.
In the data encryption application process of above-mentioned mobile device, described mobile terminal and third party device are mobile terminal, and, two mobile terminals all can data deciphering after the unencrypted data encryption of the other side the most each other and the other side's encryption the most each other, the mobile terminal of the other side can be mutually controlled by two mobile terminals according to the control instruction of the other side.It is specifically, data if first mobile terminal can be second mobile terminal encrypt and decrypt, encryption data in second mobile terminal can also be controlled by instruction simultaneously and backup on cloud terminal or first mobile terminal, and destroy the data of encryption on second mobile terminal, in like manner, second mobile terminal can also encrypt and decrypt for the data of first mobile terminal, encryption data in first mobile terminal can also be controlled by instruction to backup on cloud terminal or second mobile terminal simultaneously, and destroy the data of encryption on first mobile terminal.
In the data encryption application process of above-mentioned mobile device, between described mobile terminal and third party device, carry out radio communication connection by Bluetooth transmission protocol.
Another object of the present invention is to provide the data encryption application system of the mobile device realizing above-mentioned method, including mobile terminal and third party device;
Described mobile terminal includes: first communication module, is connected for carrying out radio communication with third party device;
First data delivery and reception module, for data being sent to third party device by first communication module, and receives, by first communication module, the data that third party device sends;
Described third party device includes: second communication module, is connected for carrying out radio communication with mobile terminal;
Encrypting module, is encrypted for the clear data being sent the mobile terminal received;
Deciphering module, is decrypted for the encryption data being sent the mobile terminal received;
Second data delivery and reception module, for being sent to mobile terminal by second communication module by the data after the data after encryption and deciphering.
In the data encryption application system of above-mentioned mobile device, also including server, described server is for the data received and after the encryption of memory mobile terminal transmission.
In the data encryption application system of above-mentioned mobile device, described first communication module and second communication module are bluetooth communication.
In the data encryption application system of above-mentioned mobile device, described encrypting module and deciphering module are data encryption and decryption by DES algorithm.
The invention has the beneficial effects as follows:
The solution of the present invention, can be first by data (text data or binary data for significant data equipment, such as: text, sound, picture, video and polymorphic type blended data thereof) being transmitted further to server after third party device is encrypted preserve, the data downloaded from server also just can normally use after third party device is deciphered.So ensure that under the safety and single device loss situation that data transmit, other people cannot understand the data that server downloads.
The method and system of the present invention can be effectively improved the safety of data and reduce the loss caused after mobile device is lost so that this method and system become a kind of new safe encryption mechanism.
Accompanying drawing explanation
Fig. 1 shows the flow diagram of the embodiment of the present invention 1 and 2;
Fig. 2 shows the flow diagram of the step 5 of the embodiment of the present invention 2;
Fig. 3 shows the schematic diagram of the embodiment of the present invention 3.
Detailed description of the invention
Below in conjunction with detailed description of the invention, technical scheme is described in further detail, but does not constitute any limitation of the invention.
Embodiment 1:
As it is shown in figure 1, the data encryption application process of a kind of mobile device, the method relates to mobile terminal and third party device;
Described method is:
Step 1: mobile terminal is according to instruction search and connects third party device;
In the present embodiment, third party device is immobile terminal, and both are communicated by bluetooth.Use bluetooth to communicate the most easily to use, user is in certain limit when, support that automatic mutual is known each other by the equipment of blue tooth wireless technology;On the other hand safety, Bluetooth system certification is provided by physical layer with cryptographic services, uses stream cipher encrypting technology, is suitable for hardware and realizes, and key is managed by high layer software.If user has the security requirements of higher level, it is possible to use higher level, more effective transport layer and application layer security mechanism.Certification can effectively prevent electronic deception and less desirable access, encryption then protection link privacy.In addition, the confidentiality of frequency hopping and the limited transmission range of bluetooth also make eavesdropping become difficulty;Furthermore postponing low, the shortest can completing in 3 milliseconds connects setting and starts to transmit data.
Step 2: unencrypted data are transmitted to third party device by mobile terminal;
Step 3: third party device receive and encrypting step 2 in unencrypted data and will encryption after data transmit to mobile terminal;
In the present embodiment, third party device uses DES algorithm to be data encryption, and DES algorithm is the DSE arithmetic in cipher system, and be otherwise known as Data Encryption Standard, is the DSE arithmetic AES of American I BM company development in 1972.It is grouped by 64 in plain text, key length 64, key is in fact that (the 8th, 16,24,32,40,48,56,64 is check bit so that each key has the encryption method of the method formation ciphertext group of the plaintext group after odd number packet and the key step-by-step replacement of 56 or exchange in 56 participation DES computings.DES algorithm has high safety, up to the present, in addition to attacking DES algorithm with exhaustive search algorithm, does not the most find more effective way.
Step 4: mobile terminal receive this encryption after data and store;
In actual applications, the position of storage is at mobile terminal.
Step 5: the data after the encryption of storage in step 4 are understood by mobile terminal by this third party device.
In the present embodiment, under the data encryption application process of this mobile device has ensured the safety and single device loss situation that data transmit, other people cannot understand the data that server downloads.
Embodiment 2
As illustrated in fig. 1 and 2, the data encryption application process of a kind of mobile device, the method relates to mobile terminal and third party device;
Described method is:
Step 1: mobile terminal is according to instruction search and connects third party device;
In the present embodiment, third party device is mobile terminal, and both are communicated by bluetooth.In actual applications, both can also use 2G or 4G mobile network to communicate, and in this case, searches for and the operation that connects all is carried out by 2G or 4G mobile network.
Step 2: unencrypted data are transmitted to third party device by mobile terminal;
Step 3: third party device receive and encrypting step 2 in unencrypted data and will encryption after data transmit to mobile terminal;
In the present embodiment, third party device uses DES algorithm to be data encryption.
Step 4: mobile terminal receive this encryption after data and store;
In actual applications, the server that position is peripheral hardware of storage, specifically, after mobile terminal receives the data after encryption, by mobile communications network or other any optional data networks, the data after encryption are transferred on the server of Cloud Server or peripheral hardware.Which enhance the storage security of the server of Cloud Server or peripheral hardware.
Step 5: the data after the encryption of storage in step 4 are understood by mobile terminal by this third party device.
Specifically, step 5 includes following sub-step:
S51: mobile terminal is according to instruction search and connects third party device;
Data after encryption are transmitted to third party device by S52: mobile terminal;
S53: third party device receives conciliates ciphertext data and transmits the data after deciphering to mobile terminal;Equally, deciphering is also to be deciphered by DES algorithm.
S54: mobile terminal receive this deciphering after data and understand.Data are preferably the data after deleting deciphering after understanding.
In the present embodiment, between mobile terminal and third party device, role can exchange, it is achieved the purpose that mutually encryption mutually controls.In actual applications, mobile terminal and third party device can be two mobile phones being used for, and this also complies with present people custom used in everyday, and after arbitrary device losses, in it, the data of storage all cannot be cracked.The data encryption application process of this mobile device has ensured that under the safety and single device loss situation that data transmit, other people cannot understand the data that server downloads.
Embodiment 3
As it is shown on figure 3, the present embodiment is for realizing the system of the method for embodiment 1 and 2, specifically, including mobile terminal 1 and third party device 2;
Described mobile terminal 1 includes: first communication module 11, is connected for carrying out radio communication with third party device 2;
First data delivery and reception module 12, for data being sent to third party device 2 by first communication module 11, and receives, by first communication module 11, the data that third party device 2 sends;
Necessary, also include memory module 13.
Described third party device 2 includes: second communication module 21, is connected for carrying out radio communication with mobile terminal 1;
Encrypting module 22, is encrypted for the clear data being sent the mobile terminal 1 received;
Deciphering module 23, is decrypted for the encryption data being sent the mobile terminal 1 received;
Second data delivery and reception module 24, for being sent to mobile terminal 1 by second communication module 21 by the data after the data after encryption and deciphering.
It addition, also include server 3, described server 3 is for the data received and after the encryption of memory mobile terminal 1 transmission.Server 3 can be home server 3, peripheral server 3 or Cloud Server 3.
Preferably, it is data encryption and decryption by DES algorithm that described first communication module 11 and second communication module 21 are bluetooth communication, described encrypting module 22 and deciphering module 23.
By native system, can ensure that under the safety and single device loss situation that data transmit, other people cannot understand the data that server downloads.
Above-described embodiment is the present invention preferably embodiment; but embodiments of the present invention are also not restricted to the described embodiments; the change made under other any spirit without departing from the present invention and principle, modify, substitute, combine, simplify; all should be the substitute mode of equivalence, within being included in protection scope of the present invention.

Claims (10)

1. a data encryption application process for mobile device, the method relates to mobile terminal and third party device, it is characterised in that described method is:
Step 1: mobile terminal is according to instruction search and connects third party device;
Step 2: unencrypted data are transmitted to third party device by mobile terminal;
Step 3: third party device receives above-mentioned unencrypted data and is encrypted, then the data after encryption are transmitted to mobile terminal;
Step 4: mobile terminal receive this encryption after data and store;
Step 5: the data after the encryption of storage in step 4 are understood by mobile terminal by this third party device.
The data encryption application process of mobile device the most according to claim 1, it is characterised in that in described step 4, the data after encryption are stored in mobile terminal or server.
The data encryption application process of mobile device the most according to claim 2, it is characterised in that described step 5 particularly as follows:
S51: mobile terminal is according to instruction search and connects third party device;
Data after encryption are transmitted to third party device by S52: mobile terminal;
S53: third party device receives conciliates ciphertext data and transmits the data after deciphering to mobile terminal;
S54: mobile terminal receive this deciphering after data and understand.
The data encryption application process of mobile device the most according to claim 3, it is characterised in that described third party device is that data encrypt and decrypt by DES algorithm.
5. according to the data encryption application process of the arbitrary described mobile device of Claims 1-4, it is characterized in that, described mobile terminal and third party device are mobile terminal, and, two mobile terminals all can the unencrypted data encryption of the other side the most each other, and both sides can data after the other side's encryption the most each other be decrypted mutually, and, the other side can be mutually controlled by two mobile terminals according to the control instruction of the other side.
6. according to the data encryption application process of the arbitrary described mobile device of Claims 1-4, it is characterised in that radio communication connection can be carried out by Bluetooth transmission protocol between described mobile terminal and third party device.
7. the data encryption application system being used for realizing the mobile device of the arbitrary described method of claim 1-6, it is characterised in that include mobile terminal and third party device;
Described mobile terminal includes: first communication module, is connected for carrying out radio communication with third party device;
First data delivery and reception module, for data being sent to third party device by first communication module, and receives, by first communication module, the data that third party device sends;
Described third party device includes: second communication module, is connected for carrying out radio communication with mobile terminal;
Encrypting module, is encrypted for the clear data being sent the mobile terminal received;
Deciphering module, is decrypted for the encryption data being sent the mobile terminal received;
Second data delivery and reception module, for being sent to mobile terminal by second communication module by the data after the data after encryption and deciphering.
The data encryption application system of mobile device the most according to claim 7, it is characterised in that also include server, described server is for the data received and after the encryption of memory mobile terminal transmission.
The data encryption application system of mobile device the most according to claim 8, it is characterised in that described first communication module and second communication module are bluetooth communication.
The data encryption application system of mobile device the most according to claim 9, it is characterised in that described encrypting module and deciphering module are data encryption and decryption by DES algorithm.
CN201610142047.0A 2016-03-11 2016-03-11 Data encryption application method and system of mobile device Pending CN105827601A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610142047.0A CN105827601A (en) 2016-03-11 2016-03-11 Data encryption application method and system of mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610142047.0A CN105827601A (en) 2016-03-11 2016-03-11 Data encryption application method and system of mobile device

Publications (1)

Publication Number Publication Date
CN105827601A true CN105827601A (en) 2016-08-03

Family

ID=56987861

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610142047.0A Pending CN105827601A (en) 2016-03-11 2016-03-11 Data encryption application method and system of mobile device

Country Status (1)

Country Link
CN (1) CN105827601A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533663A (en) * 2016-11-01 2017-03-22 广东浪潮大数据研究有限公司 Data encryption method, encryption party device, data decryption method, and decryption party device
CN107454590A (en) * 2017-07-26 2017-12-08 上海斐讯数据通信技术有限公司 A kind of data ciphering method, decryption method and wireless router
CN107508814A (en) * 2017-08-30 2017-12-22 恒宝股份有限公司 Data ciphering method, decryption method, apparatus and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080104417A1 (en) * 2006-10-25 2008-05-01 Nachtigall Ernest H System and method for file encryption and decryption
CN101325774A (en) * 2008-07-30 2008-12-17 青岛海信移动通信技术股份有限公司 Encryption/decryption method and mobile terminal thereof
CN102332077A (en) * 2010-07-14 2012-01-25 国民技术股份有限公司 Hand-held equipment data encryption and decryption method and hand-held equipment peripheral equipment thereof
CN103780377A (en) * 2014-01-09 2014-05-07 宇龙计算机通信科技(深圳)有限公司 Method and system for data security processing
CN104182676A (en) * 2014-09-04 2014-12-03 北京邮电大学 Intelligent terminal data encryption method and device
CN104598831A (en) * 2014-12-05 2015-05-06 深圳天珑无线科技有限公司 Data security protection method and terminal
CN104811309A (en) * 2015-03-24 2015-07-29 天地融科技股份有限公司 Method and system for using intelligent secret key device remotely

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080104417A1 (en) * 2006-10-25 2008-05-01 Nachtigall Ernest H System and method for file encryption and decryption
CN101325774A (en) * 2008-07-30 2008-12-17 青岛海信移动通信技术股份有限公司 Encryption/decryption method and mobile terminal thereof
CN102332077A (en) * 2010-07-14 2012-01-25 国民技术股份有限公司 Hand-held equipment data encryption and decryption method and hand-held equipment peripheral equipment thereof
CN103780377A (en) * 2014-01-09 2014-05-07 宇龙计算机通信科技(深圳)有限公司 Method and system for data security processing
CN104182676A (en) * 2014-09-04 2014-12-03 北京邮电大学 Intelligent terminal data encryption method and device
CN104598831A (en) * 2014-12-05 2015-05-06 深圳天珑无线科技有限公司 Data security protection method and terminal
CN104811309A (en) * 2015-03-24 2015-07-29 天地融科技股份有限公司 Method and system for using intelligent secret key device remotely

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533663A (en) * 2016-11-01 2017-03-22 广东浪潮大数据研究有限公司 Data encryption method, encryption party device, data decryption method, and decryption party device
CN107454590A (en) * 2017-07-26 2017-12-08 上海斐讯数据通信技术有限公司 A kind of data ciphering method, decryption method and wireless router
CN107508814A (en) * 2017-08-30 2017-12-22 恒宝股份有限公司 Data ciphering method, decryption method, apparatus and system

Similar Documents

Publication Publication Date Title
KR100689504B1 (en) Device for protecting transmission of contents
CN105553951A (en) Data transmission method and data transmission device
CN101707767B (en) Data transmission method and devices
CN104144049A (en) Encryption communication method, system and device
CN107454590A (en) A kind of data ciphering method, decryption method and wireless router
CN101895882A (en) Data transmission method, system and device in WiMAX system
CN107579903B (en) Picture message secure transmission method and system based on mobile device
CN103458400A (en) Key management method for voice encryption communication system
US10601586B2 (en) Method and apparatus for key management of end encrypted transmission
CN102647279A (en) Encryption method, encryption card, terminal equipment and machine-card interlocking device
CN105407109A (en) Data secure transmission method between Bluetooth devices
CN102264068B (en) Shared key consultation method, system, network platform and terminal
CN114026820A (en) Data uploading method, data downloading method and related equipment
CN104270380A (en) End-to-end encryption method and system based on mobile network and communication client side
CN101854594A (en) Method and device for transmitting information and method and device for receiving information
CN105827601A (en) Data encryption application method and system of mobile device
CN103458401B (en) A kind of voice encryption communication system and communication means
CN103916834A (en) Short message encryption method and system allowing user to have exclusive secret key
US20040255121A1 (en) Method and communication terminal device for secure establishment of a communication connection
CN105262759A (en) Method and system for encrypted communication
CN107508814A (en) Data ciphering method, decryption method, apparatus and system
CN1661954B (en) Method of generating a cryptosynchronism
CN108270917B (en) Encrypted smart phone
KR101784240B1 (en) Communication security method and system using a non-address network equipment
Naraei et al. Optimizing IEEE 802.11 i resource and security essentials: for mobile and stationary devices

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160803

RJ01 Rejection of invention patent application after publication