AU2020101135A4 - Wearable security device - Google Patents

Wearable security device Download PDF

Info

Publication number
AU2020101135A4
AU2020101135A4 AU2020101135A AU2020101135A AU2020101135A4 AU 2020101135 A4 AU2020101135 A4 AU 2020101135A4 AU 2020101135 A AU2020101135 A AU 2020101135A AU 2020101135 A AU2020101135 A AU 2020101135A AU 2020101135 A4 AU2020101135 A4 AU 2020101135A4
Authority
AU
Australia
Prior art keywords
module
security device
wearable security
wearable
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2020101135A
Inventor
Xin Huang
Zhe Nie
Haibo YI
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Polytechnic
Original Assignee
Shenzhen Polytechnic
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Polytechnic filed Critical Shenzhen Polytechnic
Priority to AU2020101135A priority Critical patent/AU2020101135A4/en
Application granted granted Critical
Publication of AU2020101135A4 publication Critical patent/AU2020101135A4/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/163Wearable computers, e.g. on a belt
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)

Abstract

of Description The present invention provides a wearable security device, comprising: a central processing module; a storage module configured to store encrypted information; an identity verification module configured to respond to a user' s input to activate the wearable security device, verify the user's identity after the wearable security device is activated and start the wearable security device after verification is confirmed; a status display module configured to display the working status of the wearable security device; a power module configured to power and charge the wearable security device; and a wireless communication module configured to only allow to establish a wireless network connection with a mobile terminal with a pre-specified MAC address after the wearable security device is started, so that the mobile terminal can request the wearable security device to encrypt, decrypt and display the information on the mobile terminal information. Therefore, the present invention protects the security of users reading and writing personal information to a certain extent, has a simple design, and can be produced as a wearable device. Drawings of Description Mobile Terminal 30 MobileApplication TerminalBody ["" WearableSecurity Device 10 Status Display Module i tlnt Procenng Module Power Supply Module or StateControl [ptor Cont Batt ery Stoag Module 11 12 13 entity Verfation Modur Wireles Communication Module StraeTo.dw Fingerpri nt Netvwr lnca tl e Lace Identification TraewerJt FIG.1 1/1

Description

Drawings of Description
Mobile Terminal 30
MobileApplication TerminalBody [""
WearableSecurity Device 10
Status Display Module i tlnt ProcenngModule Power Supply Module
or StateControl [ptor Cont Batt ery
Stoag Module 11 12 13 entity Verfation Modur Wireles Communication Module
StraeTo.dw Fingerprint Netvwr lnca tl e Lace Identification TraewerJt
FIG.1
1/1
Description
WEARABLE SECURITY DEVICE
TECHNICAL FIELD The present invention relates to wearable technology, in particular to a wearable security device.
TECHNICAL BACKGROUND In the context of the "Internet+" era, with remarkably developed basic communication, huge user base, fast information flow, personal information is easily leaked or stolen. Therefore, information security has become an important research topic in the "Internet+" era.
The vast majority of Internet users need a means to protect personal information security. At present, a user generally stores personal information on a personal computer, a mobile hard disk, a network space and other equipment and facilities. The personal information cannot be well stored and used under protection.
INVENTION SUMMARY Therefore, in order to overcome the defects and deficiencies in the prior art, the present invention proposes a wearable security device.
Specifically, an embodiment of the present invention proposes a wearable security device, comprising: central processing module; a storage module electrically connected to the central processing module and configured to store encrypted information; an identity verification module electrically connected to the central processing module, and configured to respond to a user' s input to activate the wearable security device, verify the user's identity after the wearable security device is activated and start the wearable security device after verification is confirmed; a status display module electrically connected to the central processing module and configured to display the working status of the wearable security device; a power supply module electrically connected to the central processing module and configured to power and charge the wearable security device; and a wireless communication module, electrically connected to the central processing module and configured to only allow to establish a wireless network connection with a mobile terminal with a pre-specified MAC address after the wearable security device is started, so that the mobile terminal can request encrypted information from the wearable security device, and the central processing module notifies the storage module to read the corresponding encrypted information and sends the read the encrypted information to the mobile terminal by the wireless communication module to decrypt and display the encrypted information on the mobile terminal.
In one embodiment of the present invention, the wireless communication module establishes the wireless network connection with the mobile terminal to further enable the mobile terminal to encrypt the information that needs to be stored and then send the encrypted information to the wearable security device so that the central processing module notifies the storage module to write the encrypted information.
In one embodiment of the present invention, the mobile terminal uses a multivariable public key encryption algorithm to decrypt the read encrypted information.
In one embodiment of the present invention, the central processing module comprises an arithmetic device and a controller. The arithmetic device is configured to process the operation generated when the wearable security device runs, and the controller is configured to control the storage module, the identity verification module, the wireless communication module, the status display module and the power supply module.
In one embodiment of the present invention, the storage module comprises a hard disk module and a storage interface module. The hard disk module is configured to store the encrypted information, and the storage interface module is configured to read and write the hard disk module.
In one embodiment of the present invention, the identity verification module comprises a touch screen and a fingerprint identification module; the touch screen is configured to respond to the user' input to activate the wearable security device, and the fingerprint identification module is configured to scan the user's fingerprint and perform fingerprint verification to verify the user's identity to further start the wearable security device after the wearable security device is activated.
In one embodiment of the present invention, the user' input is to input an unlocking pattern or unlocking passwords.
In one embodiment of the present invention, the status display module comprises a single indicator light and a status control module; and the status control module is configured to control the status display of the indicator light.
In one embodiment of the present invention, the power supply module (15) comprises a battery and a battery control module. The battery is configured to provide energy, and the battery control module is configured to control the powering and charging of the battery.
In one embodiment of the present invention, the wearable security device is a hang decoration equipped with a lanyard or an electronic device equipped with a watch strap.
Therefore, the technical solution provided by the embodiments of the present invention can obtain the following beneficial effects: a) the wearable security device is activated through fingerprint recognition, which enhances the security of use of the wearable security device; b) the encrypted information is transmitted through the wireless network module, so an unspecified user cannot join a wireless LAN; c) the user customizes mobile phone application by the mobile terminal, requests a ciphertext from the wearable security device, decrypts the ciphertext, displays the decrypted information, and can also encrypt a new message and send the ciphertext to the wearable security device for storage; and d) the design of the wearable security device also considers the security of storage and transmission, and enhances the confidentiality of personal information.
Other aspects and features of the present invention will become apparent from the following detailed description with reference to the drawings. However, it should be understood that the drawings are designed for explanatory purposes only, and are not intended to limit the scope of the present invention. It should also be understood that unless otherwise indicated, it is not necessary to draw drawings to scale, they are merely intended to conceptually illustrate the structures and processes described herein.
BRIEF DESCRIPTION OF DRAWINGS The specific embodiments of the present invention will be described in details below with reference to the drawings.
FIG. 1 shows a diagram of a functional module of a wearable security device according to an embodiment of the present invention.
DETAILED DESCRIPTION OF THE PRESENTLY PREFERRED EMBODIMENTS In order to make the above objects, features and advantages of the present invention more obvious and understandable, the following describes the specific embodiments of the present invention in detail with reference to the accompanying drawings.
As shown in FIG. 1, a wearable security device 10 proposed in this embodiment comprises a storage module 11, an identity verification module 12, a wireless communication module 13, a status display module 14, a power supply module 15, and a central processing module 16. The signal connection between the wearable security device 10 and the mobile terminal 30 is for example typically performed through a wireless network. The components of this embodiment are described in details below.
The storage module 11 consists of, for example, a hard disk module and a storage interface module, and is configured to store encrypted personal information. Specifically, the hard disk module is configured to store the information. In this embodiment, a specific structure and a specific storage medium adopted by the hard disk module are not limited and for example are a micro hard disk, and can even be replaced by other memories such as a flash memory. The storage interface module is configured to read and write the hard disk module.
The identity verification module 12 consists of, for example, a touch screen and a fingerprint identification module, and is configured to verify the identity of the user. Specifically, the touch screen can be used as an input device to trigger a user' s fingerprint entry. For example, if the user needs to wake up the identity verification module 12, the user can use his fingers to input an unlocking pattern or unlocking passwords on the touch screen. Of course, the touch screen can also be replaced by other input devices such as a button. The fingerprint identification module is configured to verify a fingerprint. Of course, other identity verification methods such as an iris identification method are not excluded.
The wireless communication module 13 consists of, for example, a network transceiver and a communication interface module, and is configured to establish a wireless network connection. Specifically, the network transceiver such as a WiFi module, a 3G/4G module and so on is configured to establish the wireless network connection with an external terminal, and the communication interface module is used for network communication.
The status display module 14 consists of, for example, an indicator light and a status control module, and is configured to display the current working status of the wearable security device 10. Specifically, the indicator light is, for example, a single indicator light (for example, an LED light), and the status control module is configured to control the status display of the indicator light.
The power supply module 15 consists of a battery and a battery control module, and is configured to power and charge the wearable security device 10. Specifically, the battery is configured to provide energy. In this embodiment, the type of the battery is not limited. For example, the battery is a rechargeable lithium battery. The battery control module is configured to control the powering and charging of the battery and for example comprises a power supply management chip.
The central processing module 16 consists of an arithmetic device and a controller, and is configured to control other modules 11-15 and process the operation generated at runtime. Specifically, the arithmetic device is configured to process the operation generated at runtime and is, for example, an embedded processor such as an ARM processor, a DSP processor, and the controller is configured to control other modules 11-15 and is, for example, an MCU.
In addition, the mobile terminal 30 of this embodiment consists of, for example, a mobile terminal body and an application software module, and can be configured to request encrypted information, decrypt the encrypted information, and display the decrypted information. Specifically, the mobile terminal body is configured to install application software. In this example, the type of the mobile terminal body is not limited, and may be a smart phone, a tablet computer, and so on. The application software module uses a multivariable public key encryption algorithm, which is configured to process the encrypted information.
To facilitate a clearer understanding of the present invention, the working process of the wearable security device 10 of this embodiment will be described in detail below:
(1) The user enters the unlocking pattern or the unlocking passwords on the touch screen in the identity verification module 12 of the wearable security device 10 to perform unlocking to start the wearable security device 10. The central processing module 16 notifies the fingerprint identification module in the identity verification module 12 to scan the user's fingerprint and process encryption, and compare encrypted fingerprint information with the owner's encrypted information inside the storage module 11 to perform verification. If the verification is confirmed, the indicator light in the status display module 14 of the wearable security device 10 is always on. If the verification fails, the indicator light flashes by three times in a row and goes out.
(2) After the user's identity verification is confirmed, the central processing module 16 notifies the wireless communication module 13 to establish the wireless network connection, and only allows a device with a specific MAC address to join a network. The specific MAC address here is typically preset and stored in the storage module 11 and can be a MAC address of the designated mobile terminal 30. The user establishes a wireless connection with the wearable security device 10 according to an agreed network name and passwords through the designated mobile terminal 30. Once a wireless network communication is established, the indicator light of the wearable security device 10 starts to flash continuously, indicating that wireless network communication is in progress.
(3) After establishing a wireless network connection, the user can request the specified encrypted information from the wearable security device 10 through the mobile terminal 30. The central processing module 16 notifies the storage module 11 to read the corresponding encrypted information and send the encrypted information to the mobile terminal 30 through the communication module 13, and the encrypted information is decrypted by the mobile terminal 30 and displayed on the mobile terminal 30.
(4) After establishing the wireless network connection, the user can store the encrypted information in the wearable security device 10 through the mobile terminal 30. Specifically, the mobile terminal 30 encrypts the information and sends the encrypted information to the wearable security device 10. The central processing module 16 notifies the storage module 11 to write the encrypted information;
(5) The user can send an end command to the wearable security device 10 through the mobile terminal 30. The central processing module 16 notifies the wireless communication module 13 to close the wireless network connection. At this time, the indicator light in the status display module 14 ends flashing and remains off until the user activates the wearable security device 10 next time.
In addition, it is worth mentioning that in practical applications, the wearable security device 10 of this embodiment can be a hang decoration equipped with a lanyard or an electronic device equipped with a watch strap and so on, so that the user can wear the wearable security device 10 easily and carry the wearable security device 10 easily. Furthermore, various functional modules 11-16 are all integrated on a single circuit board, for example.
The above are only preferred embodiments of the present invention, and do not limit the present invention in any form. Although the present invention has been disclosed in the preferred examples as above, the examples are not intended to limit the present invention. A person skilled in the art, without departing from the scope of the technical solution of the present invention, some changes or modifications made by using the technical contents disclosed above are equivalent embodiments of equivalent changes. However, for the content of the technical solution which does not depart from the technical solution of the present invention, according to the technical essence, any simple alteration, equivalent change and modification made to the above examples still fall within the scope of the technical solution of the present invention.

Claims (10)

Claims
1. A wearable security device (10), comprising:
central processing module (16);
a storage module (11), electrically connected to the central processing module (16) and configured to store encrypted information;
an identity verification module, electrically connected to the central processing module (16), and configured to respond to a user' s input to activate the wearable security device 9 (10), verify the user's identity after the wearable security device (10) is activated and start the wearable security device after verification is confirmed;
a status display module (14), electrically connected to the central processing module (16) and configured to display the working status of the wearable security device (10);
a power supply module (15), electrically connected to the central processing module (16) and configured to power and charge the wearable security device (10); and
a wireless communication module (13), electrically connected to the central processing module (16) and configured to only allow to establish a wireless network connection with a mobile terminal (30) with a pre-specified MAC address after the wearable security device (10) is started, so that the mobile terminal (30) can request encrypted information from the wearable security device (10), and the central processing module (16) notifies the storage module (11) to read the corresponding encrypted information and sends the read the encrypted information to the mobile terminal (30) by the wireless communication module (13) to decrypt and display the encrypted information on the mobile terminal (30).
2. The wearable security device (10) according to claim 1, wherein the wireless communication module (13) establishes the wireless network connection with the mobile terminal (30) to further enable the mobile terminal (30) to encrypt the information that needs to be stored and then send the encrypted information to the wearable security device (10) so that the central processing module (16) notifies the storage module (11) to write the encrypted information.
3. The wearable security device (10) according to claim 1, wherein the mobile terminal (30) uses a multivariable public key encryption algorithm to decrypt the read encrypted information.
4. The wearable security device (10) according to claim 1, wherein the central processing module (16) comprises an arithmetic device and a controller; the arithmetic device is configured to process the operation generated when the wearable security device (10) runs, and the controller is configured to control the storage module (11), the identity verification module (12), the wireless communication module (13), the status display module (14) and the power supply module (15).
5. The wearable security device (10) according to claim 1, wherein the storage module (11) comprises a hard disk module and a storage interface module; the hard disk module is configured to store the encrypted information, and the storage interface module is configured to read and write the hard disk module.
6. The wearable security device (10) according to claim 1, wherein the identity verification module (12) comprises a touch screen and a fingerprint identification module; the touch screen is configured to respond to the user' input to activate the wearable security device (10), and the fingerprint identification module is configured to scan the user's fingerprint and perform fingerprint verification to verify the user's identity after starting the wearable security device (10).
7. The wearable security device (10) according to claim 5, wherein the user' input is to input an unlocking pattern or unlocking passwords.
8. The wearable security device (10) according to claim 1, wherein the status display module (14) comprises a single indicator light and a status control module; and the status control module is configured to control the status display of the indicator light.
9. The wearable security device (10) according to claim 1, wherein the power supply module (15) comprises a battery and a battery control module; the battery is configured to provide energy, and the battery control module is configured to control the powering and charging of the battery.
10. The wearable security device (10) according to claim 1, wherein the wearable security device (10) is a hang decoration equipped with a lanyard or an electronic device equipped with a watch strap.
AU2020101135A 2020-06-25 2020-06-25 Wearable security device Ceased AU2020101135A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2020101135A AU2020101135A4 (en) 2020-06-25 2020-06-25 Wearable security device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
AU2020101135A AU2020101135A4 (en) 2020-06-25 2020-06-25 Wearable security device

Publications (1)

Publication Number Publication Date
AU2020101135A4 true AU2020101135A4 (en) 2020-07-30

Family

ID=71738673

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2020101135A Ceased AU2020101135A4 (en) 2020-06-25 2020-06-25 Wearable security device

Country Status (1)

Country Link
AU (1) AU2020101135A4 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117077224A (en) * 2023-10-17 2023-11-17 合肥航谱时代科技有限公司 Anti-theft image data safe storage system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117077224A (en) * 2023-10-17 2023-11-17 合肥航谱时代科技有限公司 Anti-theft image data safe storage system
CN117077224B (en) * 2023-10-17 2023-12-26 合肥航谱时代科技有限公司 Anti-theft image data safe storage system

Similar Documents

Publication Publication Date Title
US20160234176A1 (en) Electronic device and data transmission method thereof
CN106911476B (en) Encryption and decryption device and method
EP3706019B1 (en) Hardware-enforced access protection
JP2008028940A (en) Information processing system, information processor, mobile terminal, and access control method
CN104363987A (en) Method and device for selecting terminal modes
EP3283997A1 (en) Performing user seamless authentications
CN110188564B (en) Mobile data storage terminal based on quantum key encryption
CN104504563B (en) A kind of mobile message safety means and its method of work
CN110378097A (en) Ensure sensing data safety
CN202059427U (en) Dynamic cipher token apparatus and system
CN205477103U (en) Intelligence thing networking safe deposit box
CN205427859U (en) Portable storage device
CN206075379U (en) A kind of electronic lock for case and bag, remote controlled case and bag and electronic lock system
CN105631298B (en) A kind of ciphering and deciphering device and method
AU2020101135A4 (en) Wearable security device
JP2000069568A (en) Method for revising cryptographic key in charging state
CN104408360A (en) Encryption equipment and method based on mobile terminal
CN201150068Y (en) Multifunctional information safety equipment
CN202406118U (en) Intelligent cipher key and electronic transaction system
CN110310104B (en) Self-destruction type hardware wallet
CN104766620A (en) Encrypted USB flash disk
CN108009450A (en) The method, apparatus and terminal of terminal anti-theft
CN204423918U (en) A kind of encrypted U disk
CN105389701A (en) Secure consumption method and apparatus of wearable equipment
KR20160097989A (en) Electronic device and data transferring method thereof

Legal Events

Date Code Title Description
FGI Letters patent sealed or granted (innovation patent)
MK22 Patent ceased section 143a(d), or expired - non payment of renewal fee or expiry