CN109495259A - A kind of portable mobile termianl encryption equipment - Google Patents

A kind of portable mobile termianl encryption equipment Download PDF

Info

Publication number
CN109495259A
CN109495259A CN201811563239.4A CN201811563239A CN109495259A CN 109495259 A CN109495259 A CN 109495259A CN 201811563239 A CN201811563239 A CN 201811563239A CN 109495259 A CN109495259 A CN 109495259A
Authority
CN
China
Prior art keywords
encryption equipment
key
mobile terminal
state
usb interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811563239.4A
Other languages
Chinese (zh)
Inventor
徐广伟
韦勇钢
赵建平
梁鸿斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHENGDU 30RUITONG MOBILE COMMUNICATION Co Ltd
Original Assignee
CHENGDU 30RUITONG MOBILE COMMUNICATION Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU 30RUITONG MOBILE COMMUNICATION Co Ltd filed Critical CHENGDU 30RUITONG MOBILE COMMUNICATION Co Ltd
Priority to CN201811563239.4A priority Critical patent/CN109495259A/en
Publication of CN109495259A publication Critical patent/CN109495259A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of portable mobile termianl encryption equipment, including processor, algorithm chip, USB interface, ruin key key and status indicator lamp;Algorithm chip, USB interface ruin key key and status indicator lamp is connected with processor respectively;Encryption equipment connects computer or mobile terminal by USB interface;Use USB interface and computer or communication of mobile terminal;Computer or mobile terminal are powered by USB interface to encryption equipment;Status indicator lamp is used to indicate the state of encryption equipment;The password resource inside encryption equipment is destroyed by ruining key key;Algorithm chip realizes the operation of cryptographic algorithm and generates random number, and the cryptographic algorithm loaded in algorithm chip is restructural.The present invention is not necessarily to carry out hardware modification to common mobile terminal;USB interface can be used on all mobile terminals with USB interface;The coded communication of the business such as voice, short message, video, packet data can be achieved;There is the restructural algorithm chip of cryptographic algorithm inside portable mobile termianl encryption equipment.

Description

A kind of portable mobile termianl encryption equipment
Technical field
The invention patent is based on cryptographic technique, in common mobile terminal (hand-held tablet computer, mobile phone with USB interface Deng) on realize voice, video and short message (short message and multimedia message), the coded communication of packet data.Technical field is mobile logical Believe encryption technology.
Background technique
Currently, there are two types of the mobile terminals of form in terms of communication of mobile terminal encryption:
(1) Specialised mobile terminal;
(2) common mobile terminal of dedicated encrypted software is installed.
Specialised mobile terminal is transformed to the hardware of common mobile terminal, integrates encryption chip or embedding inside it Enter encrypting module.Transformation is customized to the communication process of the business such as voice, video, short message in mobile terminal, in business number Before transmission, after being encrypted by internal encryption chip or encrypting module, ciphertext data is transferred to recipient;It receives After side receives ciphertext data, after internal encryption chip or encrypting module decryption, business datum is obtained in plain text.Special mobile Terminal, including hand-held tablet computer, mobile phone etc., due to need the hardware and software to common mobile terminal carry out depth transformation or Customization, higher cost are rarely employed at present.
The common mobile terminal of communication software is installed.It does not need to carry out hardware modification to mobile terminal, passes through dedicated encrypted Software can provide ordinary voice communications and simple voice encryption function based on the Packet data service of 3G or 4G network.This is logical Believe that cost is relatively low for cipher mode, but since the QoS of 3G/4G network packet data business is unable to get guarantee, voice quality It still needs further improvement for stability and network adaptability;And the generation of its communication key, the encryption and decryption of voice data be all It carries out, be easy to be trapped and crack in communication software, safety is lower.
Summary of the invention
The invention patent proposes that a kind of portable mobile termianl encryption device, the device are connected to commonly by USB interface Mobile terminal installs private communication software in the terminal.Private communication software and the cooperation of mobile terminal encryption device are (mobile Terminal is mounted with to register mobile terminal encryption equipment on private communication software after private communication software, and private communication is soft Part determines that legal rear can be used according to the information (device identification ID, user's information etc.) of mobile terminal encryption equipment), it realizes and moves The coded communication of voice, short message, video and packet data in dynamic terminal.Using the encryption device, without to mobile terminal Hardware is customized and is transformed, and communication key or key agreement, data encrypting and deciphering are generated on encryption device, has higher Safety.
The purpose of the present invention is achieved through the following technical solutions:
A kind of portable mobile termianl encryption equipment, including processor, algorithm chip, USB interface, ruin key key and state refers to Show lamp;Algorithm chip, USB interface ruin key key and status indicator lamp is connected with processor respectively;Encryption equipment passes through USB interface Connect computer or mobile terminal;Use USB interface and computer or communication of mobile terminal;Computer or mobile terminal It is powered by USB interface to encryption equipment;Status indicator lamp is used to indicate the state of encryption equipment;It will be in encryption equipment by ruining key key The password resource in portion is destroyed;Algorithm chip realizes the operation and generation random number of cryptographic algorithm, the password loaded in algorithm chip Algorithm is restructural or has recombination function.
It is preferred that the state of portable mobile termianl encryption equipment has respectively: factory state opens state, ready state, work Make state, ruin key state etc.;Status indicator lamp by multiple lamp groups at or indicator light indicated using different flicker frequencies;Respectively State instruction has function are as follows:
Factory state: encryption equipment does not carry out init state;
Open state: encryption equipment powers on, and mobile terminal or computer do not carry out certification interaction with encryption equipment;
Ready state: encryption equipment and the completion of mobile terminal or computer are mutually authenticated, and can carry out key generation, key agreement With the state of data encrypting and deciphering;
Working condition: encryption equipment is carrying out data encrypting and deciphering, or generates the work such as key, key agreement;
Ruin key state: encryption equipment has been ruined the state of key.
It is calculated it is preferred that portable mobile termianl encryption equipment can inject password from configuration computer by USB interface Method logic loads different cryptographic algorithms according to different application demand.
It is preferred that portable mobile termianl encryption equipment is before connecting mobile terminal, it can be enterprising in configuration computer The operations such as row initialization, including cipher key initialization, certification password initialization.
It is preferred that after portable mobile termianl encryption equipment is connected to mobile terminal, it is dedicated logical in mobile terminal Letter software is interacted by USB interface with encryption equipment certification.
It is preferred that carrying out ruining key operation automatically, entering after the number of encryption equipment authentification failure reaches restriction number Ruin key state.It is mobile it is preferred that take after formula mobile terminal encryption equipment connect with mobile terminal, and after being mutually authenticated Terminal-specific communication software can be carried out when carrying out the service communications such as voice, short message, video, packet data by encryption equipment Key agreement, data encrypting and deciphering.
It is preferred that after portable mobile termianl encryption equipment is connect with mobile terminal or computer, without data It, will be automatically into low-power consumption (suspend mode) state when interaction.
The beneficial effects of the present invention are:
(1) portable mobile termianl encryption equipment is used, without carrying out hardware modification to common mobile terminal;
(2) USB interface is used, can be used on all mobile terminals with USB interface;
(3) functional interface provided according to portable mobile termianl encryption equipment designs mobile terminal private communication software, i.e., The coded communication of the business such as voice, short message, video, packet data can be achieved;
(4) there is the restructural algorithm chip of cryptographic algorithm inside portable mobile termianl encryption equipment, can be answered according to different With demand, encryption equipment uses different cryptographic algorithms.
Detailed description of the invention
Fig. 1 is encryption equipment composed structure schematic diagram;
Fig. 2 is private communication software schematic diagram.
Specific embodiment
Technical solution of the present invention is described in further detail with reference to the accompanying drawing, but protection scope of the present invention is not limited to It is as described below.
As shown in Figure 1, a kind of portable mobile termianl encryption equipment, including processor, algorithm chip, USB interface, ruin key by Key and status indicator lamp;Algorithm chip, USB interface ruin key key and status indicator lamp is connected with processor respectively;Encryption equipment is logical Cross USB interface connection computer or mobile terminal;Use USB interface and computer or communication of mobile terminal;Computer or Person's mobile terminal is powered by USB interface to encryption equipment;Status indicator lamp is used to indicate the state of encryption equipment;By ruining key key Password resource inside encryption equipment is destroyed, generally in case of emergency using ruining key key;Algorithm chip realizes cryptographic algorithm Operation and generate random number, the cryptographic algorithm loaded in algorithm chip is restructural.(processor effect includes: in private communication Function served as bridge between software and algorithm chip handles interface communication between the two and control protocol)
In a preferred embodiment, the state of portable mobile termianl encryption equipment has respectively: factory state opens state, just Thread state, working condition ruin key state etc.;Status indicator lamp by multiple lamp groups at or indicator light use different flicker frequencies Instruction;Each state instruction has function are as follows:
Factory state: encryption equipment does not carry out init state;
Open state: encryption equipment powers on, and mobile terminal or computer do not carry out certification interaction with encryption equipment;
Ready state: encryption equipment and the completion of mobile terminal or computer are mutually authenticated, and can carry out key generation, key agreement With the state of data encrypting and deciphering;
Working condition: encryption equipment is carrying out data encrypting and deciphering, or generates the work such as key, key agreement;
Ruin key state: encryption equipment has been ruined the state of key.
In a preferred embodiment, portable mobile termianl encryption equipment can be injected by USB interface from configuration computer Cryptographic algorithm logic loads different cryptographic algorithms according to different application demand.
In a preferred embodiment, portable mobile termianl encryption equipment can calculate before connecting mobile terminal in configuration It is initialized on machine, including the operation such as cipher key initialization, certification password initialization.
In a preferred embodiment, after portable mobile termianl encryption equipment is connected to mobile terminal, in mobile terminal Private communication software is (based on the private communication encryption software (APP) that Android operation system and/or iOS operating system are developed, APP Software is responsible for voice collecting conversion and voice data is issued mobile terminal encryption equipment progress encryption and decryption, and there are also scrambler phone connections The management of people) it authenticates to interact by USB interface and encryption equipment and (passes through equipment between dedicated encrypted software and mobile terminal encryption equipment Interior unique ID carries out authentication, and authentication is by that can use.).As shown in Fig. 2, private communication (encryption) is soft Part includes interface, front-end and back-end, and wherein front end includes call interface, contact management interface, Register Cancel interface and identity Authentication interface;Rear end include data communication module, language acquisition module and with mobile terminal encryption equipment communication interface modules.
In a preferred embodiment, it after the number of encryption equipment authentification failure reaches restriction number, carries out ruining key behaviour automatically Make, into ruining key state.
In a preferred embodiment, it takes after formula mobile terminal encryption equipment connect with mobile terminal, and after being mutually authenticated, Mobile terminal private communication software can pass through encryption equipment when carrying out the service communications such as voice, short message, video, packet data Carry out key agreement, data encrypting and deciphering.
In a preferred embodiment, after portable mobile termianl encryption equipment is connect with mobile terminal or computer, not into It, will be automatically into low-power consumption (suspend mode) state when row data interaction.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, it is noted that all Made any modifications, equivalent replacements, and improvements etc. within the spirit and principles in the present invention should be included in guarantor of the invention Within the scope of shield.

Claims (8)

1. a kind of portable mobile termianl encryption equipment, it is characterised in that: including processor, algorithm chip, USB interface, ruin key by Key and status indicator lamp;Algorithm chip, USB interface ruin key key and status indicator lamp is connected with processor respectively;Encryption equipment is logical Cross USB interface connection computer or mobile terminal;Use USB interface and computer or communication of mobile terminal;Computer or Person's mobile terminal is powered by USB interface to encryption equipment;Status indicator lamp is used to indicate the state of encryption equipment;By ruining key key Password resource inside encryption equipment is destroyed;Algorithm chip realizes the operation of cryptographic algorithm and generates random number, in algorithm chip The cryptographic algorithm of load is restructural.
2. a kind of portable mobile termianl encryption equipment according to claim 1, it is characterised in that: portable mobile termianl adds The state of close device has respectively: factory state opens state, ready state, working condition, ruins key state etc.;Status indicator lamp is by multiple lamp groups At or indicator light indicated using different flicker frequencies;Each state instruction has function are as follows:
Factory state: encryption equipment does not carry out init state;
Open state: encryption equipment powers on, and mobile terminal or computer do not carry out certification interaction with encryption equipment;
Ready state: encryption equipment and the completion of mobile terminal or computer are mutually authenticated, and can carry out key generation, key agreement sum number According to the state of encryption and decryption;
Working condition: encryption equipment is carrying out data encrypting and deciphering, or generates the work such as key, key agreement;
Ruin key state: encryption equipment has been ruined the state of key.
3. a kind of portable mobile termianl encryption equipment according to claim 1, it is characterised in that: portable mobile termianl adds Close device can inject cryptographic algorithm logic from configuration computer by USB interface and load different passwords according to different application demand Algorithm.
4. a kind of portable mobile termianl encryption equipment according to claim 1, it is characterised in that: portable mobile termianl adds Close device can be initialized before connecting mobile terminal on configuration computer, including cipher key initialization, certification password initialization Deng operation.
5. a kind of portable mobile termianl encryption equipment according to claim 1, it is characterised in that: portable mobile termianl adds After close device is connected to mobile terminal, the private communication software in mobile terminal is interacted by USB interface with encryption equipment certification.
6. a kind of portable mobile termianl encryption equipment according to claim 5, it is characterised in that: encryption equipment authentification failure Number reaches limit number after, carry out ruining key operation automatically, into ruining key state.
7. a kind of portable mobile termianl encryption equipment according to claim 5 or 6, it is characterised in that: take formula mobile terminal After encryption equipment is connect with mobile terminal, and after being mutually authenticated, mobile terminal private communication software carry out voice, short message, When the service communications such as video, packet data, key agreement, data encrypting and deciphering can be carried out by encryption equipment.
8. a kind of portable mobile termianl encryption equipment according to claim 1, it is characterised in that: portable mobile termianl adds It, will be automatically into low power consumpting state when without data interaction after close device is connect with mobile terminal or computer.
CN201811563239.4A 2018-12-20 2018-12-20 A kind of portable mobile termianl encryption equipment Pending CN109495259A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811563239.4A CN109495259A (en) 2018-12-20 2018-12-20 A kind of portable mobile termianl encryption equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811563239.4A CN109495259A (en) 2018-12-20 2018-12-20 A kind of portable mobile termianl encryption equipment

Publications (1)

Publication Number Publication Date
CN109495259A true CN109495259A (en) 2019-03-19

Family

ID=65711195

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811563239.4A Pending CN109495259A (en) 2018-12-20 2018-12-20 A kind of portable mobile termianl encryption equipment

Country Status (1)

Country Link
CN (1) CN109495259A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007132946A1 (en) * 2006-05-16 2007-11-22 Osamu Kameda Authentication device using intrinsic random number generating element or pseudo-random number generating element, authentication apparatus, and authentication method
WO2012050421A1 (en) * 2010-10-11 2012-04-19 Mimos Berhad Secure external storage system and method thereof
CN104601820A (en) * 2015-01-29 2015-05-06 成都三零瑞通移动通信有限公司 Mobile terminal information protection method based on TF password card
CN105471977A (en) * 2015-11-18 2016-04-06 国网北京市电力公司 File transmission system for electric power system
CN105827398A (en) * 2016-04-01 2016-08-03 山东超越数控电子有限公司 Secret key destruction method of hand-held device
CN105871873A (en) * 2016-04-29 2016-08-17 国家电网公司 Security encryption authentication module for power distribution terminal communication and method thereof
CN106559215A (en) * 2015-09-25 2017-04-05 台山市云鼎网络技术开发有限公司 A kind of apparatus and method of Network Bank security transaction

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007132946A1 (en) * 2006-05-16 2007-11-22 Osamu Kameda Authentication device using intrinsic random number generating element or pseudo-random number generating element, authentication apparatus, and authentication method
WO2012050421A1 (en) * 2010-10-11 2012-04-19 Mimos Berhad Secure external storage system and method thereof
CN104601820A (en) * 2015-01-29 2015-05-06 成都三零瑞通移动通信有限公司 Mobile terminal information protection method based on TF password card
CN106559215A (en) * 2015-09-25 2017-04-05 台山市云鼎网络技术开发有限公司 A kind of apparatus and method of Network Bank security transaction
CN105471977A (en) * 2015-11-18 2016-04-06 国网北京市电力公司 File transmission system for electric power system
CN105827398A (en) * 2016-04-01 2016-08-03 山东超越数控电子有限公司 Secret key destruction method of hand-held device
CN105871873A (en) * 2016-04-29 2016-08-17 国家电网公司 Security encryption authentication module for power distribution terminal communication and method thereof

Similar Documents

Publication Publication Date Title
CN104301115B (en) Mobile phone and Bluetooth key signature verification ciphertext communication method
CN103458400B (en) A kind of key management method in voice encryption communication system
CN104113839A (en) Mobile data safety protection system and method based on SDN
CN102572817A (en) Method and intelligent memory card for realizing mobile communication confidentiality
CN104637117B (en) Method, intelligent lock core, lockset and key that intelligent lock core and key are realized
CN114448727B (en) Information processing method and system based on industrial internet identification analysis system
CN105956496A (en) Security and secrecy method for sharing storage files
CN109561056B (en) Secret communication method, system, mobile terminal and wearable device
CN102377560A (en) Data encryption method and device for mobile communication terminal
CN105262759B (en) A kind of method and system of coded communication
CN101959189B (en) Method and system for managing access password and basic key
CN104506509B (en) A kind of authentication method based on multifunctional safe certification terminal
CN107451647B (en) Built-in safety mechanism's special SIM card of barracks
CN103546481A (en) Initiating and receiving method and device of communication session
CN107104888A (en) A kind of safe instant communicating method
CN107835172A (en) Billing information verification method and system, server and computer-readable recording medium
CN109495259A (en) A kind of portable mobile termianl encryption equipment
CN104980569A (en) Electronic ink shell system capable of communicating with mobile phone
CN106385677A (en) Smartphone for carrying out safety communication in public network based on cloud management system
CN109101560A (en) A kind of customer information automatic storage system
CN103200155A (en) System and method of right control based on limiting area
CN202918498U (en) SIM card adapter, mobile terminal and digital signature authentication system
CN101895878A (en) Dynamic password configuration based mobile communication method and system
CN102202291A (en) Card-free terminal, service access method and system thereof, terminal with card and bootstrapping server function (BSF)
CN103701683A (en) Method, device and system for acquiring friend information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190319

RJ01 Rejection of invention patent application after publication