CN102495983A - Method for encrypting and decrypting data of intelligent mobile terminal in real time - Google Patents

Method for encrypting and decrypting data of intelligent mobile terminal in real time Download PDF

Info

Publication number
CN102495983A
CN102495983A CN2011104064009A CN201110406400A CN102495983A CN 102495983 A CN102495983 A CN 102495983A CN 2011104064009 A CN2011104064009 A CN 2011104064009A CN 201110406400 A CN201110406400 A CN 201110406400A CN 102495983 A CN102495983 A CN 102495983A
Authority
CN
China
Prior art keywords
data
mobile terminal
intelligent
intelligent mobile
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011104064009A
Other languages
Chinese (zh)
Other versions
CN102495983B (en
Inventor
孙紫阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Caiyun Withub Information Technology Co., Ltd.
Original Assignee
孙紫阳
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 孙紫阳 filed Critical 孙紫阳
Priority to CN201110406400.9A priority Critical patent/CN102495983B/en
Publication of CN102495983A publication Critical patent/CN102495983A/en
Application granted granted Critical
Publication of CN102495983B publication Critical patent/CN102495983B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a method for encrypting and decrypting data of an intelligent mobile terminal; and the method can lead the data stored in the intelligent terminal to be always kept in an encrypting storage state in a non-normal state and belongs to the technical field of security technology of the intelligent mobile terminal. The method comprises the following steps of: step one. storing keys of subscribers in the intelligent terminal, and obtaining and maintaining an IMSI (International Mobile Subscriber Identity) as an original value; step two. respectively encrypting and decrypting data in real time when operating the intelligent terminal; and step three. encrypting and storing data generated in real time; for data extracted from a storage medium of the intelligent mobile terminal, decrypting and restoring data for the normal use of the subscribers after finishing verification. The method is low in using cost and is convenient to operate; according to the method, when the intelligent mobile terminal is normally operated, no manual operation is needed, the real-time decryption is carried out on the data through the IMSI and network verification feedback, encryption and decryption processes are automatically judged and carried out in a system background, the problem that information in the intelligent mobile terminal is stolen is effectively solved, and the privacy of the subscribers is fully protected.

Description

The method of a kind of intelligent mobile terminal data in real time encryption and decryption
Technical field
The present invention relates to the method for a kind of intelligent mobile terminal data in real time encryption and decryption, belong to intelligent mobile terminal safety technique field.
Background technology
Development along with 3G technology; Smart mobile phone, panel computer are more and more popularized, and its strong functions has been brought in advance and used widely, and the more privacy of user is preserved wherein; But because also appearance again and again of the privacy that terminal loss causes exposure, even the case influence whole nation.Intelligent mobile terminal mainly is meant mobile phone or the panel computer that Android (peace is tall and erect), Symbian (Saipan), IOS (Apple) operating system have been installed; Data owner will be meant message registration, address list, photo, picture, video and other files that is stored in the storage card (SIM, UIM, SD) in the terminal and that carry at the terminal.
Summary of the invention
Technical matters to be solved by this invention is; Shortcoming to above prior art existence; The method of a kind of intelligent mobile terminal data in real time encryption and decryption is proposed; Make the data of intelligent terminal storage under abnomal condition, remain the state of encrypting storage, being devoted to provides a kind of effective ways for the privacy leakage that prevents intelligent terminal.
The technical scheme that the present invention solves above technical matters is: the method for a kind of intelligent mobile terminal data in real time encryption and decryption is provided, and this method may further comprise the steps:
The first step deposits user's close spoon in intelligent terminal, and makes intelligent terminal obtain IMSI and remain initial value;
In second step, when intelligent terminal is operated, respectively data are carried out real-time encrypted and real time decrypting;
In the 3rd step, the data of real-time generation are directly carried out encrypting storing; Need are extracted data from the storage medium at the moving terminal of intelligence, after accomplishing real-time verification, implement the deciphering reduction, supply the user normally to use.
The technical scheme that the present invention further limits is: the method for aforesaid intelligent mobile terminal data in real time encryption and decryption, and the verification in said the 3rd step may further comprise the steps:
Step 1, whether the screen of inspection intelligent terminal locks earlier, if screen locking requires to carry out the screen release earlier;
Step 2, through judging, if IMSI is consistent with initial value, and the success of the authentication responses of network-feedback, then accomplish the data decryption reduction; Otherwise change step 3 over to;
Step 3, the prompting user imports close spoon, and close spoon is correct, accomplishes the data decryption reduction; Close spoon mistake, the reduction of refusal data decryption.
Further, the method for aforesaid intelligent mobile terminal data in real time encryption and decryption, said storage medium comprises internal memory and external memory, external memory includes storage cards such as SIM, UIM card and SD.
The invention has the beneficial effects as follows: use cost of the present invention is low; Easy to operate; When the normal running intelligent mobile terminal, need not increase any operation of end user, according to carrying out real-time encrypted and deciphering, the process of encryption and decryption is all judged automatically on the system backstage and is carried out through IMSI and network verification feedback log; Effectively solved the problem that the information in the intelligent mobile terminal is stolen, the user's that adequately protected privacy.
Description of drawings
Fig. 1 is the processing flow chart of the embodiment of the invention.
Embodiment
Embodiment 1
The method that the encryption and decryption of a kind of intelligent mobile terminal data in real time are provided of present embodiment; Treatment scheme is as shown in the figure; This method may further comprise the steps: the first step deposits user's close spoon in, and makes intelligent terminal obtain IMSI and remain initial value in intelligent terminal; In second step, when intelligent terminal is operated, respectively data are carried out real-time encrypted and real time decrypting; In the 3rd step, the data of real-time generation are directly carried out encrypting storing; Need are extracted data from the storage medium at the moving terminal of intelligence, after accomplishing real-time verification, implement the deciphering reduction, supply the user normally to use.
In the deciphering reduction process, realize through following steps; Step 1, whether the screen of inspection intelligent terminal locks earlier, if screen locking requires to carry out the screen release earlier; Step 2, through judging, if IMSI is consistent with initial value, and the success of the authentication responses of network-feedback, then accomplish the data decryption reduction; Otherwise change step 3 over to; Step 3, the prompting user imports close spoon, and close spoon is correct, accomplishes the data decryption reduction; Close spoon mistake, the reduction of refusal data decryption.
The concrete use of present embodiment: corresponding program at first is installed in intelligent terminal, and is set the close spoon of user, make intelligent terminal obtain IMSI and remain initial value; This program run is in the system backstage after the intelligent mobile terminal start; Monitoring intelligent terminal when incoming call, note or mail transmission/reception, address book modification, photo or video capture are arranged, this program executive real-time cryptographic operation will increase file newly and extract to work out after the respective segments and be saved in the storage medium; Monitor intelligent terminal have operation message registration, operation note, operation address book, operation video or picture, operation alternative document data through modes such as USB, bluetooth, Wi-Fi when data are transmitted in the outside; Whether the inspection screen is locked earlier, if the screen unlocking operation is carried out in screen locking prompting locking; Judge after the screen release whether IMSI is consistent with initial value; Whether the authentication responses of network-feedback is successful, if condition satisfies, the data that satisfy condition are deciphered automatically; Respective segments reduction with extracting in the ciphering process can normally be read file; If condition does not satisfy, prompting input user cipher, after password was correct, file data was deciphered reduction automatically, password mistake, the then operation of program refusal.
The present invention carries out real-time guard through IMSI and network verification feedback log certificate to data; After in case mobile intelligent terminal is lost; At first can prevent leaking of data through the own screen locking function in terminal; Can the SIM in the portable terminal, UIM card be lost efficacy through the mode of reporting the loss in addition, and reaching network verification feedback neutralization, thereby data can't be extracted; The intelligent mobile terminal that uses as the user in addition can manually be deciphered through user cipher in the time can't obtaining the data of extracting the terminal stored in the network area, to realize that the user in all case can both use, has eliminated the blind spot when this program is used.
Except that the foregoing description, the present invention can also have other embodiments.All employings are equal to the technical scheme of replacement or equivalent transformation formation, all drop on the protection domain of requirement of the present invention.

Claims (3)

1. the method for intelligent mobile terminal data in real time encryption and decryption is characterized in that this method may further comprise the steps:
The first step deposits user's close spoon in intelligent terminal, and makes intelligent terminal obtain IMSI and remain initial value;
In second step, when intelligent terminal is operated, respectively data are carried out real-time encrypted and real time decrypting;
In the 3rd step, the data of real-time generation are directly carried out encrypting storing; Need are extracted data from the storage medium at the moving terminal of intelligence, after accomplishing real-time verification, implement the deciphering reduction, supply the user normally to use.
2. the method for intelligent mobile terminal data in real time according to claim 1 encryption and decryption is characterized in that: the verification in said the 3rd step may further comprise the steps:
Step 1, whether the screen of inspection intelligent terminal locks earlier, if screen locking requires to carry out the screen release earlier;
Step 2, through judging, if IMSI is consistent with initial value, and the success of the authentication responses of network-feedback, then accomplish the data decryption reduction; Otherwise change step 3 over to;
Step 3, the prompting user imports close spoon, and close spoon is correct, accomplishes the data decryption reduction; Close spoon mistake, the reduction of refusal data decryption.
3. the method for intelligent mobile terminal data in real time according to claim 1 encryption and decryption is characterized in that: said storage medium comprises internal memory and external memory.
CN201110406400.9A 2011-12-08 2011-12-08 Method for encrypting and decrypting data of intelligent mobile terminal in real time Expired - Fee Related CN102495983B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110406400.9A CN102495983B (en) 2011-12-08 2011-12-08 Method for encrypting and decrypting data of intelligent mobile terminal in real time

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110406400.9A CN102495983B (en) 2011-12-08 2011-12-08 Method for encrypting and decrypting data of intelligent mobile terminal in real time

Publications (2)

Publication Number Publication Date
CN102495983A true CN102495983A (en) 2012-06-13
CN102495983B CN102495983B (en) 2014-08-27

Family

ID=46187808

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110406400.9A Expired - Fee Related CN102495983B (en) 2011-12-08 2011-12-08 Method for encrypting and decrypting data of intelligent mobile terminal in real time

Country Status (1)

Country Link
CN (1) CN102495983B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102891749A (en) * 2012-09-25 2013-01-23 东莞宇龙通信科技有限公司 Method and communication terminal for data encryption
CN104135605A (en) * 2013-06-21 2014-11-05 腾讯科技(深圳)有限公司 Method and device for taking a picture
WO2014187058A1 (en) * 2013-05-24 2014-11-27 中兴通讯股份有限公司 Method and device for maintaining secrecy of storage card of mobile terminal, and mobile terminal
WO2014201801A1 (en) * 2013-06-17 2014-12-24 中兴通讯股份有限公司 File protection method and apparatus, and file decryption method, apparatus, and terminal
CN105471894A (en) * 2015-12-28 2016-04-06 国家电网公司 Electric power communication mobile operation and maintenance site data encryption, verification and transmission method
WO2016058259A1 (en) * 2014-10-13 2016-04-21 国家电网公司 Encryption transmission and verification method for power communication network field operation and maintenance data
CN105530637A (en) * 2015-12-11 2016-04-27 北京元心科技有限公司 Method for protecting subscriber privacy of intelligent terminal and intelligent terminal
CN105577631A (en) * 2015-05-22 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Data transmission method and terminal
CN109117656A (en) * 2018-08-27 2019-01-01 惠州Tcl移动通信有限公司 A kind of method automatically saving information data, storage medium and mobile terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1298614A (en) * 1998-04-24 2001-06-06 艾利森公司 Management of authentication and encryption user information in digital user terminals
CN1885298A (en) * 2006-07-11 2006-12-27 北京飞天诚信科技有限公司 Secure information storage method and information security apparatus thereof
CN101772018A (en) * 2010-01-21 2010-07-07 中兴通讯股份有限公司 Theft preventing mobile terminal and theft preventing method of mobile terminal
CN101795450A (en) * 2009-02-03 2010-08-04 沈阳晨讯希姆通科技有限公司 Method and device for carrying out security protection on mobile phone data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1298614A (en) * 1998-04-24 2001-06-06 艾利森公司 Management of authentication and encryption user information in digital user terminals
US6356753B1 (en) * 1998-04-24 2002-03-12 Ericsson Inc Management of authentication and encryption user information in digital user terminals
CN1885298A (en) * 2006-07-11 2006-12-27 北京飞天诚信科技有限公司 Secure information storage method and information security apparatus thereof
CN101795450A (en) * 2009-02-03 2010-08-04 沈阳晨讯希姆通科技有限公司 Method and device for carrying out security protection on mobile phone data
CN101772018A (en) * 2010-01-21 2010-07-07 中兴通讯股份有限公司 Theft preventing mobile terminal and theft preventing method of mobile terminal

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102891749A (en) * 2012-09-25 2013-01-23 东莞宇龙通信科技有限公司 Method and communication terminal for data encryption
WO2014187058A1 (en) * 2013-05-24 2014-11-27 中兴通讯股份有限公司 Method and device for maintaining secrecy of storage card of mobile terminal, and mobile terminal
WO2014201801A1 (en) * 2013-06-17 2014-12-24 中兴通讯股份有限公司 File protection method and apparatus, and file decryption method, apparatus, and terminal
CN104135605A (en) * 2013-06-21 2014-11-05 腾讯科技(深圳)有限公司 Method and device for taking a picture
CN104135605B (en) * 2013-06-21 2015-08-05 腾讯科技(深圳)有限公司 Photographic method and device
WO2016058259A1 (en) * 2014-10-13 2016-04-21 国家电网公司 Encryption transmission and verification method for power communication network field operation and maintenance data
CN105577631A (en) * 2015-05-22 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Data transmission method and terminal
CN105530637A (en) * 2015-12-11 2016-04-27 北京元心科技有限公司 Method for protecting subscriber privacy of intelligent terminal and intelligent terminal
CN105471894A (en) * 2015-12-28 2016-04-06 国家电网公司 Electric power communication mobile operation and maintenance site data encryption, verification and transmission method
CN109117656A (en) * 2018-08-27 2019-01-01 惠州Tcl移动通信有限公司 A kind of method automatically saving information data, storage medium and mobile terminal

Also Published As

Publication number Publication date
CN102495983B (en) 2014-08-27

Similar Documents

Publication Publication Date Title
CN102495983B (en) Method for encrypting and decrypting data of intelligent mobile terminal in real time
CN102136048B (en) Mobile phone Bluetooth-based ambient intelligent computer protection device and method
CN102196422B (en) Method for preventing leakage of lost file of handheld communication terminal
CN102819702B (en) File encryption operation method and file encryption operational system
CN101674575B (en) Method for protecting security of mobile communication terminal data and device thereof
CN101437067B (en) Mobile terminal and method for implementing network and card locking
CN103634477A (en) Method and system for preventing thievery of mobile phone with fingerprint device
US9276748B2 (en) Data-encrypting method and decrypting method for a mobile phone
CN103037370A (en) Portable storage device and identity authentication method
CN100353787C (en) Security guarantee for memory data information of mobile terminal
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
CN101488111A (en) Identification authentication method and system
CN102866960A (en) Method for realizing encryption in storage card, decrypting method and device
CN101895881B (en) Method for realizing GBA secret key and pluggable equipment of terminal
CN103514392A (en) Login authentication device and method of computer operation system
KR101281099B1 (en) An Authentication method for preventing damages from lost and stolen smart phones
CN104144411A (en) Encryption and decryption terminal and encryption and decryption method applied to encryption terminal and decryption terminal
CN106357678A (en) Cloud encryption storage method for intelligent terminal and intelligent terminal
CN111464998B (en) Burning and accessing method and system for private network SIM card
CN101711028B (en) Method for automatically protecting user data on mobile terminal
CN101815292A (en) Device and method for protecting data of mobile terminal
CN103200562A (en) Communication terminal locking method and communication terminal
CN103324971B (en) A kind of smart card system and dynamic key thereof upgrade authentication method
CN101262669B (en) A secure guarantee method for information stored in a mobile terminal
CN103596175A (en) Mobile intelligent terminal certification system and method based on near field communication technology

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: JIANGSU CAIYUN WITHUB INFORMATION TECHNOLOGY CO.,

Free format text: FORMER OWNER: SUN ZIYANG

Effective date: 20141215

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 210008 NANJING, JIANGSU PROVINCE TO: 210009 NANJING, JIANGSU PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20141215

Address after: 210009 D, 27 floor, No. 68 Shanxi Road, Gulou District, Jiangsu, Nanjing

Patentee after: Jiangsu Caiyun Withub Information Technology Co., Ltd.

Address before: Gulou District of Nanjing City, Jiangsu province 210008 Fu Zuolu No. 5 Building 3 room 103

Patentee before: Sun Ziyang

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20140827

Termination date: 20171208