CN104850798A - Strategy-customized android equipment privacy protection system and realizing method therefor - Google Patents

Strategy-customized android equipment privacy protection system and realizing method therefor Download PDF

Info

Publication number
CN104850798A
CN104850798A CN201510234363.6A CN201510234363A CN104850798A CN 104850798 A CN104850798 A CN 104850798A CN 201510234363 A CN201510234363 A CN 201510234363A CN 104850798 A CN104850798 A CN 104850798A
Authority
CN
China
Prior art keywords
data
protection
android equipment
protection module
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510234363.6A
Other languages
Chinese (zh)
Inventor
王�琦
黄可臻
蔡滨海
张冬青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FUJIAN LIUREN NETWORK SECURITY Co Ltd
Original Assignee
FUJIAN LIUREN NETWORK SECURITY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FUJIAN LIUREN NETWORK SECURITY Co Ltd filed Critical FUJIAN LIUREN NETWORK SECURITY Co Ltd
Priority to CN201510234363.6A priority Critical patent/CN104850798A/en
Publication of CN104850798A publication Critical patent/CN104850798A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party

Abstract

The invention relates to a strategy-customized android equipment privacy protection system and a realizing method therefor. The system comprises a safety strategy module, a local data protection module and a remote data protection module; the safety strategy module is used for realizing safety strategy configuration of the local data protection module and the remote data protection module in android equipment; the local data protection module is used for protecting data in the android equipment; the remote data protection module is used for realizing remote protection and control of the data in the android equipment. The invention aims to eliminate the safety loopholes that user data are lost and a third party collects and pries into the data under Android, and protection for user privacy data is finished by the safety strategy configuration.

Description

A kind of android equipment intimacy protection system of strategy customization and its implementation
Technical field
The present invention relates to mobile device data security fields, the android intimacy protection system of particularly a kind of strategy customization and its implementation.
Background technology
According to the security mechanism of android system, it does not protect the method for privacy of user data preferably.Third-party application can in the unwitting situation of user, the very light and simple data obtaining user.Each application program that Android runs operates in independently in sandbox, is come for application assigned resource and data by the authority required for the statement of static state.Because user after installation can not change the authority that application program obtains, therefore application program available resource (as system resource and journal file), sensitive data (as photo, address list, note etc.) and positional information (as network, bluetooth, GPS etc.).And we need Privacy Protection under Android: the application program of (1) user installation easily can obtain the private data in the address list of user, note and SD card, and user is ignorant.(2) application program of user installation is likely being destroyed user data, and when not backing up in time, the loss of data can shine into huge loss to user.(3) when mobile phone is lost, other people easily can obtain all data of user, and user is helpless.
As can be seen here, the private data guard under Android mainly leans on the awareness of safety of user to decide; And the protection of the suspicious actions such as the unknown malware after installation, privacy collection software is also felt simply helpless.Basic dependence manpower, and formality is loaded down with trivial details loses time.
Summary of the invention
In view of this; the object of this invention is to provide the android equipment intimacy protection system and its implementation that design and mainly propose a kind of strategy customization herein; be intended to eliminate the potential safety hazard that user data loss and third-party application are spied upon Data Collection under Android, configured the protection of paired privacy of user data by security strategy.
The present invention adopts following scheme to realize: a kind of android equipment intimacy protection system of strategy customization, comprises security policy module, local data protection module and teledata protection module; Described security policy module is in order to realize configuring the security strategy of local data protection module and teledata protection module in android equipment; Described local data protection module is in order to realize the protection to the data in android equipment; Described teledata protection module is in order to realize the remote protecting of data in android equipment and control.
Further, the security strategy configuration protection of described local data protection module comprises data encryption, data backup and data monitoring.
Further, the security strategy configuration protection of described teledata protection module comprises data interlock, data are deleted and data are located.
Further, described data encryption adopts stream cipher algorithm realization to the bulk encryption of the data that user specifies and deciphering, and described data backup is sent in a third-party Cloud Server after adopting stream cipher algorithm to be encrypted the address list in local android equipment and note and backs up; Described data monitoring provides the statistics of third party's program flow service condition in android equipment and checks.
The present invention adopts following methods to realize: a kind of implementation method of android equipment intimacy protection system of strategy customization, specifically comprises the following steps:
Step S1: start android equipment, described android equipment display system interface is carried out user and configured security strategy;
Step S2: the security strategy of the security policy module in described android equipment to local data protection module and teledata protection module configures;
Step S3: described security strategy configuration terminates rear shutdown system interface and hides system icon, the broadcast listening function of activation system during described system closing; If user carries out dialling, enter step S4; If described android equipment enters step S5 when receiving the customizing messages that note and network send;
Step S4: the dialing when user carries out; described system broadcasts listens to user when broadcasting specific number; described system call start up system interface assembly; user enters the interactive operation that system interface realizes local data protection, and the security strategy configuration according to local data protection module is carried out protecting data;
Step S5: when user sends customizing messages to described android equipment by note and network; the customizing messages that described system broadcasts monitoring users sends information extraction content; complete different teledata protection operations according to the different information contents, remote protecting and control are carried out to particular data.
Further, the security strategy configuration protection of described local data protection module comprises data encryption, data backup and data monitoring.
Further, the security strategy configuration protection of described teledata protection module comprises data interlock, data are deleted and data are located.
Further; describedly comprise according to the different information contents that user for specific data carries out data interlock, data are deleted and data location, described teledata protection operation comprises that teledata protection module carries out data interlock according to the information content to the specific data of user, data are deleted and data location.
The present invention has following outstanding advantages: the system that (1) adopts due to the present invention without the need to Root, without the need to revising device systems kernel, therefore, it is possible to be applicable to various Android device; (2) the real configuration by a series of security strategy, can be comparatively perfect protection and antitheft is carried out to the data on the mobile phone of user, while can be autonomous to modules function opening and closing; (3) provide the function of local private data guard, can back up, encrypt and check data, the effective loss reducing data, cryptographic algorithm is encrypted data stream, equally takes encryption, increase security to the data in backup high in the clouds; (4) function of long-range private data guard is provided, by Long-distance Control, the data of mobile phone is deleted, back up and locked.
Accompanying drawing explanation
Fig. 1 is the system chart of the inventive method.
Fig. 2 is the schematic flow sheet of the inventive method.
Embodiment
Below in conjunction with drawings and Examples, the present invention will be further described.
The present embodiment provides a kind of android equipment intimacy protection system of strategy customization, as shown in Figure 1, comprises security policy module, local data protection module and teledata protection module; Described security policy module is in order to realize configuring the security strategy of local data protection module and teledata protection module in android equipment; Described local data protection module is in order to realize the protection to the data in android equipment; Described teledata protection module is in order to realize the remote protecting of data in android equipment and control.
In the present embodiment, the security strategy configuration protection of described local data protection module comprises data encryption, data backup and data monitoring.
In the present embodiment, the security strategy configuration protection of described teledata protection module comprises data interlock, data are deleted and data are located.
In the present embodiment, described data encryption adopts stream cipher algorithm realization to the bulk encryption of the data that user specifies and deciphering, and described data backup is sent in a third-party Cloud Server after adopting stream cipher algorithm to be encrypted the address list in local android equipment and note and backs up; Described data monitoring provides the statistics of third party's program flow service condition in android equipment and checks.
In the present embodiment, the implementation method of the android equipment intimacy protection system of described strategy customization, as shown in Figure 2, specifically comprises the following steps:
Step S1: start android equipment, described android equipment display system interface is carried out user and configured security strategy;
Step S2: the security strategy of the security policy module in described android equipment to local data protection module and teledata protection module configures;
Step S3: described security strategy configuration terminates rear shutdown system interface and hides system icon, the broadcast listening function of activation system during described system closing; If user carries out dialling, enter step S4; If described android equipment enters step S5 when receiving the customizing messages that note and network send;
Step S4: the dialing when user carries out; described system broadcasts listens to user when broadcasting specific number; described system call start up system interface assembly; user enters the interactive operation that system interface realizes local data protection, and the security strategy configuration according to local data protection module is carried out protecting data;
Step S5: when user sends customizing messages to described android equipment by note and network; the customizing messages that described system broadcasts monitoring users sends information extraction content; complete different teledata protection operations according to the different information contents, remote protecting and control are carried out to particular data.
Preferably, in the present embodiment, modules is coordinated to form whole security of private data protection system mutually,
Described security policy module can strengthen the data of user and the safety of program for application program to the security strategy that local data protection module and teledata protection module are arranged, and the option of some Long-distance Control can be opened or close to concrete use.
In the present embodiment, the security strategy configuration protection of described local data protection module comprises data encryption, data backup and data monitoring.
In the present embodiment, local data protection module can be recorded user communication, note and important information be encrypted, back up and monitor.First user browses the file on mobile phone by native system, realizes the batch encryption and decryption to the data of specifying by reliable stream cipher algorithm; Secondly the address list of this locality and note can backup on a third-party Cloud Server by user after encryption; Last native system provides the look facility of flow, and user can monitor the situation of the use of the flow of third party's program.
In the present embodiment, the security strategy configuration protection of described teledata protection module comprises data interlock, data are deleted and data are located.
In the present embodiment; describedly comprise according to the different information contents that user for specific data carries out data interlock, data are deleted and data location, described teledata protection operation comprises that teledata protection module carries out data interlock according to the information content to the specific data of user, data are deleted and data location.
The system of the private data guard that the mobile phone private data security protecting that the present invention is based on Android security strategy is formed; this system is without the need to Root, without the need to retouching operation system; any Android device can be applicable to; it provide not only the high in the clouds backup functionality of private data; make user can back up the data of oneself anywhere or anytime; additionally provide and the local cipher of data on mobile phone is stored, decrease the private data because of third-party application collection user.User will have more autonomous policy control power, its flexibly security strategy be enough to the different demands for security meeting different user.Meanwhile, because this system also has the function of teledata operation, therefore for the mobile phone lost, there is stronger monitoring capacity, the security of user mobile phone will be improved greatly.
The foregoing is only preferred embodiment of the present invention, all equalizations done according to the present patent application the scope of the claims change and modify, and all should belong to covering scope of the present invention.

Claims (8)

1. an android equipment intimacy protection system for strategy customization, is characterized in that: comprise security policy module, local data protection module and teledata protection module; Described security policy module is in order to realize configuring the security strategy of local data protection module and teledata protection module in android equipment; Described local data protection module is in order to realize the protection to the data in android equipment; Described teledata protection module is in order to realize the remote protecting of data in android equipment and control.
2. the android equipment intimacy protection system of a kind of strategy customization according to claim 1, is characterized in that: the security strategy configuration protection of described local data protection module comprises data encryption, data backup and data monitoring.
3. the android equipment intimacy protection system of a kind of strategy customization according to claim 1, is characterized in that: the security strategy configuration protection of described teledata protection module comprises data interlock, data are deleted and data location.
4. the android equipment intimacy protection system of a kind of strategy customization according to claim 2, it is characterized in that: described data encryption adopts stream cipher algorithm realization to the bulk encryption of the data that user specifies and deciphering, described data backup is sent in a third-party Cloud Server after adopting stream cipher algorithm to be encrypted the address list in local android equipment and note and backs up; Described data monitoring provides the statistics of third party's program flow service condition in android equipment and checks.
5. an implementation method for the android equipment intimacy protection system of strategy customization as claimed in claim 1, is characterized in that comprising the following steps:
Step S1: start android equipment, described android equipment display system interface is carried out user and configured security strategy;
Step S2: the security strategy of the security policy module in described android equipment to local data protection module and teledata protection module configures;
Step S3: described security strategy configuration terminates rear shutdown system interface and hides system icon, the broadcast listening function of activation system during described system closing; If user carries out dialling, enter step S4; If described android equipment enters step S5 when receiving the customizing messages that note and network send;
Step S4: the dialing when user carries out; described system broadcasts listens to user when broadcasting specific number; described system call start up system interface assembly; user enters the interactive operation that system interface realizes local data protection, and the security strategy configuration according to local data protection module is carried out protecting data;
Step S5: when user sends customizing messages to described android equipment by note and network; the customizing messages that described system broadcasts monitoring users sends information extraction content; complete different teledata protection operations according to the different information contents, remote protecting and control are carried out to particular data.
6. the implementation method of the android equipment intimacy protection system of a kind of strategy customization according to claim 5, is characterized in that: the security strategy configuration protection of described local data protection module comprises data encryption, data backup and data monitoring.
7. the implementation method of the android equipment intimacy protection system of a kind of strategy customization according to claim 5, is characterized in that: the security strategy configuration protection of described teledata protection module comprises data interlock, data are deleted and data location.
8. the implementation method of the android equipment intimacy protection system of a kind of strategy customization according to claim 5; it is characterized in that: the described different information content comprises user for specific data and carries out data interlock, data deletion and data location, described teledata protection operation comprises teledata protection module and carries out data interlock, data deletion and data location according to the information content to the specific data of user.
CN201510234363.6A 2015-06-26 2015-06-26 Strategy-customized android equipment privacy protection system and realizing method therefor Pending CN104850798A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510234363.6A CN104850798A (en) 2015-06-26 2015-06-26 Strategy-customized android equipment privacy protection system and realizing method therefor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510234363.6A CN104850798A (en) 2015-06-26 2015-06-26 Strategy-customized android equipment privacy protection system and realizing method therefor

Publications (1)

Publication Number Publication Date
CN104850798A true CN104850798A (en) 2015-08-19

Family

ID=53850435

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510234363.6A Pending CN104850798A (en) 2015-06-26 2015-06-26 Strategy-customized android equipment privacy protection system and realizing method therefor

Country Status (1)

Country Link
CN (1) CN104850798A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105323355A (en) * 2015-09-22 2016-02-10 电子科技大学 Android privacy protection system based on palm print recognition
CN105577690A (en) * 2016-02-01 2016-05-11 北京京东尚科信息技术有限公司 Information security control method and system of mobile communication terminal
CN105760777A (en) * 2016-02-16 2016-07-13 上海斐讯数据通信技术有限公司 Safety information management method and system based on intelligent platform

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938469A (en) * 2010-08-08 2011-01-05 北京大学 Method and system for transparently loading Android library file during operation
US20110179496A1 (en) * 2008-10-31 2011-07-21 Takeo Oono Data processing system, and data processing apparatus and user terminal equipment therefor, and computer program and data processing method thereof

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110179496A1 (en) * 2008-10-31 2011-07-21 Takeo Oono Data processing system, and data processing apparatus and user terminal equipment therefor, and computer program and data processing method thereof
CN101938469A (en) * 2010-08-08 2011-01-05 北京大学 Method and system for transparently loading Android library file during operation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黄可臻等: ""基于Android的隐私数据安全保护系统"", 《信息网络安全》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105323355A (en) * 2015-09-22 2016-02-10 电子科技大学 Android privacy protection system based on palm print recognition
CN105577690A (en) * 2016-02-01 2016-05-11 北京京东尚科信息技术有限公司 Information security control method and system of mobile communication terminal
CN105760777A (en) * 2016-02-16 2016-07-13 上海斐讯数据通信技术有限公司 Safety information management method and system based on intelligent platform
WO2017140154A1 (en) * 2016-02-16 2017-08-24 上海斐讯数据通信技术有限公司 Method and system for security information management based on intelligent platform
CN105760777B (en) * 2016-02-16 2018-07-17 上海斐讯数据通信技术有限公司 A kind of safety information management method and system based on intelligent platform

Similar Documents

Publication Publication Date Title
CN109460660B (en) Mobile device safety management system
CN103647784B (en) A kind of method and apparatus of public and private isolation
CN106446632B (en) Hidden display starting method and hidden display starting device for application program
US9647984B2 (en) System and method for securely using multiple subscriber profiles with a security component and a mobile telecommunications device
CN104540123A (en) Encryption backup and security deletion method and system for important data of mobile terminal
CN104580151B (en) The method and terminal for preventing secrecy conferencing information from revealing
CN105471956A (en) User safety control method of social network, social application tool and terminal
CN104252374B (en) The program management-control method and device changed based on framework
CN103391374A (en) Dual system terminal supporting seamless switching
CN103856485A (en) System and method for initializing safety indicator of credible user interface
WO2017045417A1 (en) Remote control method and apparatus and mobile terminal
CN101119565A (en) Mobile communications terminal data protection method, system and equipment
CN104598831B (en) A kind of guard method of data safety and terminal
CN105142120A (en) Mobile phone anti-theft system
CN104158657A (en) Information processing method and device, as well as encryption equipment
CN106357678A (en) Cloud encryption storage method for intelligent terminal and intelligent terminal
CN104850798A (en) Strategy-customized android equipment privacy protection system and realizing method therefor
US20170091483A1 (en) Method and Device for Protecting Address Book, and Communication System
CN109063494A (en) A kind of information of mobile terminal security protection system and means of defence
CN101877848A (en) Mobile terminal, mobile terminal data protection method and mobile terminal monitoring system
CN114666048A (en) Data processing method and device, electronic equipment and storage medium
CN104125223A (en) Security defending system for private data of mobile device
CN105812338B (en) Data access control method and network management equipment
CN107509180B (en) Method for automatically encrypting short message, storage device and mobile terminal
CN103997730A (en) Method for decrypting, copying and pasting encrypted data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Fourth Mawei District, Fujian, Mawei District, the library of the second floor (FTA test area), 350000, Fuzhou

Applicant after: FUJIAN LIUREN NETWORK SECURITY CO., LTD.

Address before: No. 188 Taiwan AD Creative Park in Fuzhou city of Fujian Province, Xiufeng road 350012 4 Building 3 layer

Applicant before: FUJIAN LIUREN NETWORK SECURITY CO., LTD.

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication

Application publication date: 20150819

RJ01 Rejection of invention patent application after publication