CN103840942A - Data protection system and method - Google Patents

Data protection system and method Download PDF

Info

Publication number
CN103840942A
CN103840942A CN201410056902.7A CN201410056902A CN103840942A CN 103840942 A CN103840942 A CN 103840942A CN 201410056902 A CN201410056902 A CN 201410056902A CN 103840942 A CN103840942 A CN 103840942A
Authority
CN
China
Prior art keywords
communication apparatus
identification parameter
module
data
pairing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410056902.7A
Other languages
Chinese (zh)
Other versions
CN103840942B (en
Inventor
汪智勇
王正泽
王旭
郭德英
邓小英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201410056902.7A priority Critical patent/CN103840942B/en
Publication of CN103840942A publication Critical patent/CN103840942A/en
Application granted granted Critical
Publication of CN103840942B publication Critical patent/CN103840942B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
  • Telephone Function (AREA)

Abstract

A data protection system comprises a first communication device and a second communication device, wherein the first communication device includes a first matching module, a first recognition parameter acquisition module, a first encryption module and a first decryption module. The first communication device initiates a matching connection request to the second communication device through the first matching module. The first encryption module drives the first recognition parameter acquisition module to acquire a first recognition parameter of the second communication device according to an encryption command after the first communication device is in matching connection with the second communication device. With the first recognition parameter being a cipher key, encryption is performed on data to be encrypted of the first communication device to obtain cipher text data. The first decryption module drives the first recognition parameter acquisition module to acquire a first recognition parameter of the second communication device according to a decryption command after the first communication device is in matching connection with the second communication device, so that decryption is performed on the cipher text data with the first recognition parameter being a cipher key. The invention further relates to a data protection method.

Description

Data protection system and method
Technical field
The present invention relates to a kind of data protection system and method, relate in particular to a kind of based on mobile terminal host and intelligent wearable device as data protection system and the method for carrying out information interaction between handset.
Background technology
Mobile terminal or make mobile communication terminal refer to the computer equipment that can use in movement, saying of broad sense comprises that mobile phone, notebook, POS machine even comprise vehicle-mounted computer.But in most of situation, refer to mobile phone or there is the smart mobile phone of multiple application function.Along with network and technology are towards the development of more and more broadband direction, Mobile Communication Industry will move towards the real mobile message epoch.Along with the develop rapidly of integrated circuit technique, the disposal ability of mobile terminal has had powerful disposal ability, and mobile terminal becomes an integrated information processing platform from simple call instrument.This has also increased broader development space to mobile terminal.The mobile terminal of today not only can be conversed, take pictures, listen to the music, play games, and can realize abundant functions such as comprising location, information processing, finger scan, identity card scanning, bar code scan, RFID scanning, IC-card scanning and alcohol content detection, become the important tool of mobile law enforcement, mobile office and Mobile business.
Current, the application that is accompanied by mobile terminal is more and more extensive, and the mode of utilizing the intelligent wearable device such as intelligent glasses, intelligent watch to cooperatively interact by the wireless modes such as WIFI, bluetooth, infrared, NFC and mobile terminal the range of application that further expands mobile terminal also more and more comes into one's own.In concrete use procedure, people can be synchronized to the significant data in mobile terminal in intelligent wearable device, so conventionally: on the one hand, can utilize intelligent wearable device directly to call related data with easy to use; On the other hand, can utilize intelligent wearable device to back up significant data.But, in said process, if there is mobile terminal or the intelligent wearable device situation of loss accidentally, be just easy to cause the significant data being stored in mobile terminal or intelligent wearable device to be leaked, steal.For fear of above-mentioned hidden danger, current way normally arranges a safety box and deposits significant data for user on mobile terminal or intelligent wearable device, in the time that user need to check data, can input the password setting in advance and open safety box and check.
Current way can guarantee that the data that are kept in mobile terminal or intelligent wearable device there will not be leakage to a certain extent.But; because the modes such as safety box only need to be inputted corresponding password and just can enter; after mobile terminal or intelligent wearable device loss; the password of safety box exists the possibility being cracked; therefore, the mode of existing employing safety box still can not well be protected the significant data being kept in mobile terminal or intelligent wearable device.
Summary of the invention
In view of this, provide a kind of data protection system that can effectively address the above problem and method real in necessary.
A kind of data protection system, it comprises the first communication apparatus and the second communication apparatus, wherein, in described the first communication apparatus, store be-encrypted data, described the first communication apparatus comprises: the first matching module, and described the first communication apparatus is matched and is connected operation with described the second communication apparatus by described the first matching module; The first identification parameter acquisition module, it is for obtaining the first identification parameter of described the second communication apparatus; The first encrypting module, it obtains the first identification parameter of described the second communication apparatus for being connected the first identification parameter acquisition module described in rear drive according to encrypted command in described the first communication apparatus and the second communication apparatus pairing, and using described the first identification parameter as key, the be-encrypted data in described the first communication apparatus is encrypted to operation to obtain encrypt data; And first deciphering module, it is for obtain described first identification parameter of described the second communication apparatus at the first identification parameter acquisition module described in described the first communication apparatus and described the second communication apparatus pairing successful connection rear drive according to decryption command, to utilize described the first identification parameter as key, described encrypt data to be decrypted.
Preferably, the pairing between described the first communication apparatus and described the second communication apparatus is connected the initiatively initiation by user.
Preferably, in ciphering process, the pairing between described the first communication apparatus and described the second communication apparatus is connected by described the first encrypting module is receiving described in encrypted command rear drive that the first matching module initiates pairing connection request from the second communication apparatus described in trend and realize.
Preferably, in decrypting process, the pairing between described the first communication apparatus and described the second communication apparatus is connected by described the first deciphering module is receiving described in encrypted command rear drive that the first matching module initiates pairing connection request from the second communication apparatus described in trend and realize.
Preferably, described the first communication apparatus further comprises the first authentication module, pre-stored the second identification parameter that has described the second communication apparatus of described the first authentication module, after described the first communication apparatus and the second communication apparatus connect, described the first authentication module is for driving described the first identification parameter acquisition module to obtain the second identification parameter of described the second communication apparatus, consistent to judge the second identification parameter whether the second identification parameter that described the first identification parameter acquisition module obtains prestored with it, if unanimously, make described the first communication apparatus and the second communication apparatus keep pairing connection status, if inconsistent, described the first communication apparatus and the second communication apparatus are disconnected.
Preferably, described the first identification parameter is identical from the second identification parameter or different.
Preferably, described data protection system comprises multiple described the second communication apparatus, and described the first communication apparatus and described multiple the second communication apparatus are used in conjunction with in the mode of one-to-many, and the type of described multiple the second communication apparatus is mutually the same or different.
A kind of data guard method based on information interaction between the first communication apparatus and the second communication apparatus, wherein, described the first communication apparatus comprises the first matching module, the first identification parameter acquisition module, the first encrypting module and the first deciphering module, described data guard method comprise the steps: described the first communication apparatus by described the first matching module to described second communication apparatus initiate pairing connection request; Described the first encrypting module is connected the first identification parameter acquisition module described in rear drive and obtains the first identification parameter of described the second communication apparatus in described the first communication apparatus and described the second communication apparatus pairing according to encrypted command, and utilize described the first identification parameter as key, the be-encrypted data of described the first communication apparatus to be encrypted, obtain encrypt data; And described the first deciphering module obtains described first identification parameter of described the second communication apparatus at the first identification parameter acquisition module described in described the first communication apparatus and described the second communication apparatus pairing successful connection rear drive according to decryption command, to utilize described the first identification parameter as key, described encrypt data to be decrypted.
Preferably, described the first communication apparatus further comprises the first authentication module, pre-stored the second identification parameter that has described the second communication apparatus of described the first authentication module, after described the first communication apparatus and the second communication apparatus connect, described the first authentication module is for driving described the first identification parameter acquisition module to obtain the second identification parameter of described the second communication apparatus, consistent to judge the second identification parameter whether the second identification parameter that described the first identification parameter acquisition module is obtained prestored with it, if unanimously, make described the first communication apparatus and the second communication apparatus keep pairing connection status, if inconsistent, described the first communication apparatus and the second communication apparatus are disconnected.
Preferably, described the first identification parameter is identical from the second identification parameter or different.
Above-mentioned data protection system provided by the present invention and method, it utilizes the feature that between mobile terminal and intelligent wearable device, pairing is used: in the time need to protecting the data in described the first communication apparatus, utilize described the first encrypting module to obtain the identification parameter of described the second communication apparatus at the first identification parameter acquisition module described in described the first communication apparatus and the second communication apparatus pairing successful connection rear drive, as key, the be-encrypted data in described the first communication apparatus is encrypted to operation to obtain encrypt data using the identification parameter that utilizes described the second communication apparatus, in the time that needs are decrypted described encrypt data, utilize described the first deciphering module to drive described the first identification parameter acquisition module to obtain the described identification parameter of described the second communication apparatus, to utilize described identification parameter as key, described encrypt data to be decrypted.
By above-mentioned data protection system and method, the data in described the first communication apparatus are carried out after secrecy processing, because described the first deciphering module is needing described the first communication apparatus and the second communication apparatus to match when being kept at enciphered data in described the first communication apparatus and being decrypted to be connected to obtain the identification parameter of described the second communication apparatus, therefore, accidentally lose and after being obtained by other people when one in described the first communication apparatus and the second communication apparatus, described the first communication apparatus and the second communication apparatus cannot matched be connected in the situation that, the enciphered data being kept in described the first communication apparatus is difficult to be cracked by people.Therefore, the safety box adopting with prior art is preserved compared with significant data, and above-mentioned data protection system provided by the present invention and method can better be protected significant data.
Accompanying drawing explanation
Fig. 1 is the data protection system configuration diagram that embodiment of the present invention provides.
Embodiment
For making object of the present invention, technical scheme and advantage clearer, clear and definite, developing simultaneously referring to accompanying drawing, the present invention is described in more detail for embodiment.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
Refer to Fig. 1, the data protection system 100 that embodiment of the present invention provides comprises the first communication apparatus 10 and the second communication apparatus 20.
In the present embodiment, described the first communication apparatus 10 is the mobile terminals such as smart mobile phone, notebook computer, the intelligent wearable device that described the second communication apparatus 20 can carry out data interaction by wireless modes such as wired mode or WIFI, bluetooth, infrared, NFC and ultrasonic waves with described the first communication apparatus 10 for intelligent watch, intelligent glasses etc.
Described the first communication apparatus 10 comprises the first matching module 11, the first identification parameter acquisition module 12, the first encrypting module 13 and the first deciphering module 14, in described the first communication apparatus 10, stores be-encrypted data.
It should be noted that, in the present invention, so-called " be-encrypted data " do not have clear and definite sensing, and it mainly refers to that user is current and want the data that are encrypted, and its data type and content can be according to the differences of user's actual demand and difference.
Described the first communication apparatus 10 is initiated pairing connection request by described the first matching module 11 to described the second communication apparatus 20.
In the present invention, described the first matching module 11 can be that WIFI, bluetooth, infrared, NFC and ultrasonic wave etc. can be realized the wireless signal transceiver module that wireless data connects, also can be that USB port etc. can realize the data-interface of wired connection, all can be applied to present embodiment and be used as described the first matching module 11 and use as long as can make to realize between described the first communication apparatus 10 and the second communication apparatus 20 device blocks that pairing is connected.
Described the first identification parameter acquisition module 12 for obtaining the first identification parameter of described the second communication apparatus 20 after described the first communication apparatus 10 and the second communication apparatus 20 have matched according to control command.
In the present embodiment, the first identification parameter of described the second communication apparatus 20 refers to the parameter that can carry out unique identification to described the second communication apparatus 20, such as IMEI number (international Mobile Equipment identification code), MAC Address etc.
Understandable, as known to those skilled in the art, the parameter that can carry out unique identification to a certain communication apparatus is not limited to IMEI number, in the present invention, as long as the parameter that can carry out unique identification to communication apparatus all can be used as the identification parameter using in the present invention.
Described the first encrypting module 13 is for obtain the first identification parameter of described the second communication apparatus 20 at the first identification parameter acquisition module 12 described in described the first communication apparatus 10 and the second communication apparatus 20 successful matching rear drives according to encrypted command, and as key, the be-encrypted data in described the first communication apparatus 20 is encrypted to operation to obtain encrypt data using the first identification parameter of described the second communication apparatus 20.
Understandable, in the present invention, before described the first encrypting module 13 is encrypted operation to the be-encrypted data in described the first communication apparatus 10, pairing between described the first communication apparatus 10 and the second communication apparatus 20 is connected and can be initiatively carried out by user, also can receive described in encrypted command rear drive that the first matching module 11 initiates to match connection request from the second communication apparatus 20 described in trend and realize by described the first encrypting module 13.
In the present embodiment, the pairing between described the first communication apparatus 10 and the second communication apparatus 20 is connected by described the first encrypting module 13 and is receiving described in encrypted command rear drive that the first matching module 11 initiates to match connection request from the second communication apparatus 20 described in trend and realize.
Described the first deciphering module 14 is for drive described the first identification parameter acquisition module 12 to obtain the described identification parameter of described the second communication apparatus 20 according to decryption command, to utilize described identification parameter as key, described encrypt data to be decrypted.
Same, in the present invention, before described the first deciphering module 14 is decrypted operation to the enciphered data in described the first communication apparatus 10, pairing between described the first communication apparatus 10 and the second communication apparatus 20 is connected and can be initiatively carried out by user, also can receive described in encrypted command rear drive that the first matching module 11 initiates to match connection request from the second communication apparatus 20 described in trend and realize by described the first deciphering module 14.
In the present embodiment, the pairing between described the first communication apparatus 10 and the second communication apparatus 20 is connected by described the first deciphering module 14 and is receiving described in decryption command rear drive that the first matching module 11 initiates to match connection request from the second communication apparatus 20 described in trend and realize.
The above-mentioned data protection system 100 that present embodiment provides, it utilizes the feature that between mobile terminal and intelligent wearable device, pairing is used: in the time need to protecting the data in described the first communication apparatus 10, utilize described the first encrypting module 13 to match the first identification parameter acquisition module 12 described in successful connection rear drive at described the first communication apparatus 10 and the second communication apparatus 20 and obtain the identification parameter of described the second communication apparatus 20, as key, the be-encrypted data in described the first communication apparatus 20 is encrypted to operation to obtain encrypt data using the identification parameter that utilizes described the second communication apparatus 20, in the time that needs are decrypted described encrypt data, utilize described the first deciphering module 14 to drive described the first identification parameter acquisition module 12 to obtain the described identification parameter of described the second communication apparatus 20, to utilize described identification parameter as key, described encrypt data to be decrypted.
By above-mentioned data protection system 100, the data in described the first communication apparatus 10 are carried out after secrecy processing, because described the first deciphering module 14 is needing described the first communication apparatus 10 and the second communication apparatus 20 to match when being kept at enciphered data in described the first communication apparatus 10 and being decrypted to be connected to obtain the identification parameter of described the second communication apparatus 20, therefore, accidentally lose and after being obtained by other people when one in described the first communication apparatus 10 and the second communication apparatus 20, described the first communication apparatus 10 and the second communication apparatus 20 cannot matched be connected in the situation that, the enciphered data being kept in described the first communication apparatus 10 is difficult to be cracked by people.Therefore, the safety box adopting with prior art is preserved compared with significant data, and the above-mentioned data protection system 100 that embodiment of the present invention provides can better be protected significant data.
Understandable, based on the feature that between mobile terminal and intelligent wearable device, pairing is used, in the present invention, in described the first communication apparatus 10, also further comprise the first data simultaneous module 15, described the first data simultaneous module 15 is for the data of described the first communication apparatus 10 being synchronized to described the second communication apparatus 20, to facilitate described the second communication apparatus 20 to use and to carry out data backup.
Certainly, in the present invention, the synchronous data of described the first data simultaneous module 15 can be the encrypt datas that process is encrypted, and can be also unencrypted clear datas.
Further, be connected in order to make to form directed pairing between described the first communication apparatus 10 and the second communication apparatus 20, described the first communication apparatus 10 can further include the first authentication module 16, pre-stored the second identification parameter that has described the second communication apparatus 20 of described the first authentication module 16, after described the first communication apparatus 10 and the second communication apparatus 20 connect, described the first authentication module 16 is for driving described the first identification parameter acquisition module 12 optionally to obtain identification parameter that the identification parameter type pre-stored with described the first authentication module 16 of described the second communication apparatus 20 is identical to compare, when the identification parameter obtaining in the selected property of described the first identification parameter acquisition module 12 identification parameter pre-stored with described the first authentication module 16 is identical, make described the first communication apparatus 10 and the second communication apparatus 20 keep pairing connection status, when the identification parameter obtaining in the selected property of described the first identification parameter acquisition module 12 identification parameter pre-stored from described the first authentication module 16 is different, described the first communication apparatus 10 and the second communication apparatus 20 are disconnected.
It should be noted that, in the present invention, communication apparatus 10 is interior while there is described the first authentication module 16 when described first, interior the second pre-stored identification parameter of described the first authentication module 16 can be identical from the first identification parameter that described the first encrypting module 13 uses also can be different.Preferably, for fear of key exposure, interior the second pre-stored identification parameter of described the first authentication module 16 is different from the first identification parameter that described the first encrypting module 13 uses.
Can select, in the present invention, described the second communication apparatus 20 can arrange the second matching module 21, the second identification parameter acquisition module 22, the second encrypting module 23 and the second deciphering module 24, wherein, described the second matching module 21 is for initiating pairing connection request to described the first communication apparatus 10, described the second encrypting module 23 for the identification parameter that drives described the second identification parameter acquisition module 22 according to encrypted command and obtain described the first communication apparatus 10 so that the be-encrypted data in described the second communication apparatus 20 is encrypted to operation to obtain encrypt data, described the second deciphering module 24 for the identification parameter that drives described the second identification parameter acquisition module 22 according to decryption command and obtain described the first communication apparatus 10 so that the described encrypt data being stored in described the second communication apparatus 20 is decrypted to operation to obtain clear data.
Further, described the second communication apparatus 20 also can arrange the second data simultaneous module 25, for the data in described the second communication apparatus 20 are synchronized in described the first communication apparatus 10.
Can select, in described the second communication apparatus 20, the second authentication module 26 also can be set, its effect is identical with described the first authentication module 16, is to be equally connected for making to carry out orientation pairing between described the second communication apparatus 20 and described the first communication apparatus 10.
Understandable; according to different design requirements; in the present invention; described data protection system 100 can comprise two and plural described the second communication apparatus 20; that is to say, described the first communication apparatus 10 can form with multiple described the second communication apparatus 20 the data interaction framework of one-to-many.Certainly, the intelligent wearable device that described multiple the second communication apparatus 20 can be same kind, can be also dissimilar intelligent wearable device.
The present invention also provides a kind of data guard method based on information interaction between the first communication apparatus and the second communication apparatus; wherein; described the first communication apparatus comprises the first matching module, the first identification parameter acquisition module, the first encrypting module and the first deciphering module, between described the first communication apparatus and described the second communication apparatus, in the following way the data in described the first communication apparatus is protected:
Described the first communication apparatus is initiated pairing connection request by described the first matching module to described the second communication apparatus;
Described the first encrypting module is connected the first identification parameter acquisition module described in rear drive and obtains the first identification parameter of described the second communication apparatus in described the first communication apparatus and described the second communication apparatus pairing according to encrypted command, and utilize described the first identification parameter as key, the be-encrypted data of described the first communication apparatus to be encrypted, obtain encrypt data; And
Described the first deciphering module obtains described first identification parameter of described the second communication apparatus at the first identification parameter acquisition module described in described the first communication apparatus and described the second communication apparatus pairing successful connection rear drive according to decryption command, to utilize described the first identification parameter as key, described encrypt data to be decrypted.
Can select, described the first communication apparatus further comprises the first authentication module, pre-stored the second identification parameter that has described the second communication apparatus of described the first authentication module, after described the first communication apparatus and the second communication apparatus connect, described the first authentication module is for driving described the first identification parameter acquisition module to obtain the second identification parameter of described the second communication apparatus, consistent to judge the second identification parameter whether the second identification parameter that described the first identification parameter acquisition module obtains prestored with it, if unanimously, make described the first communication apparatus and the second communication apparatus keep pairing connection status, if inconsistent, described the first communication apparatus and the second communication apparatus are disconnected.
Can select, described the first identification parameter is identical from the second identification parameter or different.
Can select; described the second communication apparatus also comprises the second matching module, the second identification parameter acquisition module, the second encrypting module and the second deciphering module, between described the second communication apparatus and described the first communication apparatus, in the following way the data in described the second communication apparatus is protected:
Described the second communication apparatus is initiated pairing connection request by described the second matching module to described mobile device;
Described the second encrypting module is connected the second identification parameter acquisition module described in rear drive and obtains the first identification parameter of described the first communication apparatus in described the second communication apparatus and described the first communication apparatus pairing according to encrypted command, and utilize described the first identification parameter as key, the be-encrypted data of described the second communication apparatus to be encrypted, obtain encrypt data; And
Described the second deciphering module obtains described first identification parameter of described the first communication apparatus at the second identification parameter acquisition module described in described the second communication apparatus and described the first communication apparatus pairing successful connection rear drive according to decryption command, to utilize described the first identification parameter as key, described encrypt data to be decrypted.
Above-mentioned data protection system provided by the present invention and method, it utilizes the feature that between mobile terminal and intelligent wearable device, pairing is used: in the time need to protecting the data in described the first communication apparatus, utilize described the first encrypting module to obtain the identification parameter of described the second communication apparatus at the first identification parameter acquisition module described in described the first communication apparatus and the second communication apparatus pairing successful connection rear drive, as key, the be-encrypted data in described the first communication apparatus is encrypted to operation to obtain encrypt data using the identification parameter that utilizes described the second communication apparatus, in the time that needs are decrypted described encrypt data, utilize described the first deciphering module to drive described the first identification parameter acquisition module to obtain the described identification parameter of described the second communication apparatus, to utilize described identification parameter as key, described encrypt data to be decrypted.
By above-mentioned data protection system and method, the data in described the first communication apparatus are carried out after secrecy processing, because described the first deciphering module is needing described the first communication apparatus and the second communication apparatus to match when being kept at enciphered data in described the first communication apparatus and being decrypted to be connected to obtain the identification parameter of described the second communication apparatus, therefore, accidentally lose and after being obtained by other people when one in described the first communication apparatus and the second communication apparatus, described the first communication apparatus and the second communication apparatus cannot matched be connected in the situation that, the enciphered data being kept in described the first communication apparatus is difficult to be cracked by people.Therefore, the safety box adopting with prior art is preserved compared with significant data, and above-mentioned data protection system provided by the present invention and method can better be protected significant data.
Should be understood that, application of the present invention is not limited to above-mentioned giving an example, and for those of ordinary skills, can be improved according to the above description or convert, and all these improvement and conversion all should belong to the protection range of claims of the present invention.

Claims (10)

1. a data protection system, it comprises the first communication apparatus and the second communication apparatus, wherein, in described the first communication apparatus, stores be-encrypted data, it is characterized in that, described the first communication apparatus comprises:
The first matching module, described the first communication apparatus is matched and is connected operation with described the second communication apparatus by described the first matching module;
The first identification parameter acquisition module, it is for obtaining the first identification parameter of described the second communication apparatus;
The first encrypting module, it obtains the first identification parameter of described the second communication apparatus for being connected the first identification parameter acquisition module described in rear drive according to encrypted command in described the first communication apparatus and the second communication apparatus pairing, and using described the first identification parameter as key, the be-encrypted data in described the first communication apparatus is encrypted to operation to obtain encrypt data; And
The first deciphering module, it is for obtain described first identification parameter of described the second communication apparatus at the first identification parameter acquisition module described in described the first communication apparatus and described the second communication apparatus pairing successful connection rear drive according to decryption command, to utilize described the first identification parameter as key, described encrypt data to be decrypted.
2. data protection system as claimed in claim 1, is characterized in that: the pairing between described the first communication apparatus and described the second communication apparatus be connected be initiatively initiated by user or automatically initiate by one in described the first communication apparatus, described the second communication apparatus.
3. data protection system as claimed in claim 1; it is characterized in that: in ciphering process, the pairing between described the first communication apparatus and described the second communication apparatus is connected by described the first encrypting module is receiving described in encrypted command rear drive that the first matching module initiates pairing connection request from the second communication apparatus described in trend and realize.
4. the data protection system as described in claim 1 or 3; it is characterized in that: in decrypting process, the pairing between described the first communication apparatus and described the second communication apparatus is connected by described the first deciphering module is receiving described in encrypted command rear drive that the first matching module initiates pairing connection request from the second communication apparatus described in trend and realize.
5. data protection system as claimed in claim 1, it is characterized in that: described the first communication apparatus further comprises the first authentication module, pre-stored the second identification parameter that has described the second communication apparatus of described the first authentication module, after described the first communication apparatus and the second communication apparatus connect, described the first authentication module is for driving described the first identification parameter acquisition module to obtain the second identification parameter of described the second communication apparatus, consistent to judge the second identification parameter whether the second identification parameter that described the first identification parameter acquisition module obtains prestored with it, if unanimously, make described the first communication apparatus and the second communication apparatus keep pairing connection status, if inconsistent, described the first communication apparatus and the second communication apparatus are disconnected.
6. data protection system as claimed in claim 5, is characterized in that: described the first identification parameter is identical from the second identification parameter or different.
7. data protection system as claimed in claim 1; it is characterized in that: described data protection system comprises multiple described the second communication apparatus; described the first communication apparatus and described multiple the second communication apparatus are used in conjunction with in the mode of one-to-many, and the type of described multiple the second communication apparatus is mutually the same or different.
8. the data guard method based on information interaction between the first communication apparatus and the second communication apparatus; wherein; described the first communication apparatus comprises the first matching module, the first identification parameter acquisition module, the first encrypting module and the first deciphering module, and described data guard method comprises the steps:
Described the first communication apparatus is initiated pairing connection request by described the first matching module to described the second communication apparatus;
Described the first encrypting module is connected the first identification parameter acquisition module described in rear drive and obtains the first identification parameter of described the second communication apparatus in described the first communication apparatus and described the second communication apparatus pairing according to encrypted command, and utilize described the first identification parameter as key, the be-encrypted data of described the first communication apparatus to be encrypted, obtain encrypt data; And
Described the first deciphering module obtains described first identification parameter of described the second communication apparatus at the first identification parameter acquisition module described in described the first communication apparatus and described the second communication apparatus pairing successful connection rear drive according to decryption command, to utilize described the first identification parameter as key, described encrypt data to be decrypted.
9. data guard method as claimed in claim 8, it is characterized in that: described the first communication apparatus further comprises the first authentication module, pre-stored the second identification parameter that has described the second communication apparatus of described the first authentication module, after described the first communication apparatus and the second communication apparatus connect, described the first authentication module is for driving described the first identification parameter acquisition module to obtain the second identification parameter of described the second communication apparatus, consistent to judge the second identification parameter whether the second identification parameter that described the first identification parameter acquisition module is obtained prestored with it, if unanimously, make described the first communication apparatus and the second communication apparatus keep pairing connection status, if inconsistent, described the first communication apparatus and the second communication apparatus are disconnected.
10. data guard method as claimed in claim 9, is characterized in that: described the first identification parameter is identical from the second identification parameter or different.
CN201410056902.7A 2014-02-19 2014-02-19 data protection system and method Active CN103840942B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410056902.7A CN103840942B (en) 2014-02-19 2014-02-19 data protection system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410056902.7A CN103840942B (en) 2014-02-19 2014-02-19 data protection system and method

Publications (2)

Publication Number Publication Date
CN103840942A true CN103840942A (en) 2014-06-04
CN103840942B CN103840942B (en) 2017-10-17

Family

ID=50804111

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410056902.7A Active CN103840942B (en) 2014-02-19 2014-02-19 data protection system and method

Country Status (1)

Country Link
CN (1) CN103840942B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125068A (en) * 2014-07-04 2014-10-29 天津大学 Portable ring-shaped electronic device for information security, and control method
CN104751066A (en) * 2015-03-10 2015-07-01 广东欧珀移动通信有限公司 Information processing method and device
CN104964383A (en) * 2015-04-30 2015-10-07 广东美的制冷设备有限公司 Method and device for pairing air conditioner and wearable device
CN105187216A (en) * 2015-08-28 2015-12-23 宇龙计算机通信科技(深圳)有限公司 Data safety processing method, device and system
CN105554216A (en) * 2015-11-30 2016-05-04 东莞酷派软件技术有限公司 Contact person information storage method and mobile terminal
CN105591733A (en) * 2014-10-24 2016-05-18 小米科技有限责任公司 Encryption and decryption methods and apparatuses
CN105634729A (en) * 2015-12-25 2016-06-01 上海云丞聚智能科技有限公司 Mobile phone encryption and decryption method based on bluetooth equipment
CN105929144A (en) * 2016-04-22 2016-09-07 深圳还是威健康科技有限公司 Wearable device for measuring alcohol concentration and method thereof
CN106096433A (en) * 2016-05-21 2016-11-09 新乡学院 A kind of user data protection method for safety computer
WO2017004925A1 (en) * 2015-07-07 2017-01-12 中兴通讯股份有限公司 Private information protection method, device and system, and computer storage medium
CN107006063A (en) * 2014-10-06 2017-08-01 法斯埃托有限公司 System and method for portable memory apparatus
US10983565B2 (en) 2014-10-06 2021-04-20 Fasetto, Inc. Portable storage device with modular power and housing system
US11374854B2 (en) 2014-01-27 2022-06-28 Fasetto, Inc. Systems and methods for peer-to-peer communication

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040187012A1 (en) * 2003-03-21 2004-09-23 Hitachi, Ltd. Hidden data backup and retrieval for a secure device
CN1628460A (en) * 2002-06-03 2005-06-15 索尼电脑娱乐公司 Methods and apparatus for customizing a rewritable storage medium
KR20080029775A (en) * 2006-09-29 2008-04-03 오투 마이크로, 인코포레이티드 System and methods for secure communication using an enhanced gps receiver
CN101695072A (en) * 2009-10-21 2010-04-14 北京深思洛克软件技术股份有限公司 Authentication method for information safety devices and identification system thereof
US20110035599A1 (en) * 2009-08-07 2011-02-10 Via Technologies, Inc. Apparatus and method for generating unpredictable processor-unique serial number for use as an encryption key
CN102111762A (en) * 2009-12-28 2011-06-29 深圳富泰宏精密工业有限公司 Mobile phone and information disclosure-proof method therefor
CN102781001A (en) * 2011-05-10 2012-11-14 中兴通讯股份有限公司 Method for encrypting built-in file of mobile terminal and mobile terminal
CN103037370A (en) * 2012-11-05 2013-04-10 李明 Portable storage device and identity authentication method
CN103428691A (en) * 2012-05-24 2013-12-04 希姆通信息技术(上海)有限公司 Mobile phone bank safety certificating method and system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1628460A (en) * 2002-06-03 2005-06-15 索尼电脑娱乐公司 Methods and apparatus for customizing a rewritable storage medium
US20040187012A1 (en) * 2003-03-21 2004-09-23 Hitachi, Ltd. Hidden data backup and retrieval for a secure device
KR20080029775A (en) * 2006-09-29 2008-04-03 오투 마이크로, 인코포레이티드 System and methods for secure communication using an enhanced gps receiver
US20110035599A1 (en) * 2009-08-07 2011-02-10 Via Technologies, Inc. Apparatus and method for generating unpredictable processor-unique serial number for use as an encryption key
CN101695072A (en) * 2009-10-21 2010-04-14 北京深思洛克软件技术股份有限公司 Authentication method for information safety devices and identification system thereof
CN102111762A (en) * 2009-12-28 2011-06-29 深圳富泰宏精密工业有限公司 Mobile phone and information disclosure-proof method therefor
CN102781001A (en) * 2011-05-10 2012-11-14 中兴通讯股份有限公司 Method for encrypting built-in file of mobile terminal and mobile terminal
CN103428691A (en) * 2012-05-24 2013-12-04 希姆通信息技术(上海)有限公司 Mobile phone bank safety certificating method and system
CN103037370A (en) * 2012-11-05 2013-04-10 李明 Portable storage device and identity authentication method

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11374854B2 (en) 2014-01-27 2022-06-28 Fasetto, Inc. Systems and methods for peer-to-peer communication
CN104125068A (en) * 2014-07-04 2014-10-29 天津大学 Portable ring-shaped electronic device for information security, and control method
US10983565B2 (en) 2014-10-06 2021-04-20 Fasetto, Inc. Portable storage device with modular power and housing system
CN107006063A (en) * 2014-10-06 2017-08-01 法斯埃托有限公司 System and method for portable memory apparatus
CN105591733A (en) * 2014-10-24 2016-05-18 小米科技有限责任公司 Encryption and decryption methods and apparatuses
CN104751066A (en) * 2015-03-10 2015-07-01 广东欧珀移动通信有限公司 Information processing method and device
CN104964383A (en) * 2015-04-30 2015-10-07 广东美的制冷设备有限公司 Method and device for pairing air conditioner and wearable device
CN104964383B (en) * 2015-04-30 2018-04-27 广东美的制冷设备有限公司 The matching method and device of air conditioner and wearable device
WO2017004925A1 (en) * 2015-07-07 2017-01-12 中兴通讯股份有限公司 Private information protection method, device and system, and computer storage medium
CN105187216A (en) * 2015-08-28 2015-12-23 宇龙计算机通信科技(深圳)有限公司 Data safety processing method, device and system
CN105187216B (en) * 2015-08-28 2019-06-11 宇龙计算机通信科技(深圳)有限公司 A kind of data safety processing method, device and system
CN105554216A (en) * 2015-11-30 2016-05-04 东莞酷派软件技术有限公司 Contact person information storage method and mobile terminal
CN105634729A (en) * 2015-12-25 2016-06-01 上海云丞聚智能科技有限公司 Mobile phone encryption and decryption method based on bluetooth equipment
CN105929144A (en) * 2016-04-22 2016-09-07 深圳还是威健康科技有限公司 Wearable device for measuring alcohol concentration and method thereof
CN106096433A (en) * 2016-05-21 2016-11-09 新乡学院 A kind of user data protection method for safety computer

Also Published As

Publication number Publication date
CN103840942B (en) 2017-10-17

Similar Documents

Publication Publication Date Title
CN103840942A (en) Data protection system and method
US10649717B2 (en) Methods and systems for conveying encrypted data to a communication device
CN106572427B (en) Method and device for establishing near field communication
EP3270519A1 (en) Data transmission method for mobile near field payment and user equipment
US20170230365A1 (en) Method and system for securing electronic data exchange between an industrial programmable device and a portable programmable device
CN107733652B (en) Unlocking method and system for shared vehicle and vehicle lock
CN105139205A (en) Payment verification method, terminal and server
CN104796262B (en) Data ciphering method and terminal system
KR101067146B1 (en) Method for processing encrypted message in portable terminal and portable terminal
CN103596175A (en) Mobile intelligent terminal certification system and method based on near field communication technology
CN104732134B (en) Information safety devices and its authentication method with software protection function
CN103281182B (en) Conversion equipment and display system
KR101429737B1 (en) System for user athentication service using security token, method of user athentication service, and apparatus for the same
CN105654294A (en) Safety authentication method, apparatus and mobile terminal thereof
CN105451201A (en) Mobile terminal, remote control method of mobile terminal, remote control device of mobile terminal and remote control system of mobile terminal
CN111083681B (en) Close-range communication data encryption method, terminal equipment and vehicle
KR102033980B1 (en) Device and method for transmitting/receiving data using security usb dongle
CN110225034B (en) Method, device and equipment for protecting identity card information, identity card, server and storage medium
CN103281181B (en) Conversion equipment and display system
CN107690789A (en) The method being authenticated using local factor pair authenticating device communication with least one certificate server
CN106713225B (en) Two-dimensional code device and system based on two-dimensional code authentication and operation method thereof
CN104065649A (en) Data processing method for voice communication
CN113315632B (en) Method, system, device and communication equipment for determining key generator
KR20130126127A (en) User authentication method using rf local area network communication
CN103281184A (en) Conversion device and display system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant