CN106385678A - Wearable safety device - Google Patents

Wearable safety device Download PDF

Info

Publication number
CN106385678A
CN106385678A CN201610870441.6A CN201610870441A CN106385678A CN 106385678 A CN106385678 A CN 106385678A CN 201610870441 A CN201610870441 A CN 201610870441A CN 106385678 A CN106385678 A CN 106385678A
Authority
CN
China
Prior art keywords
module
safety device
wearable safety
wearable
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610870441.6A
Other languages
Chinese (zh)
Inventor
易海博
聂哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Polytechnic
Original Assignee
Shenzhen Polytechnic
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Polytechnic filed Critical Shenzhen Polytechnic
Priority to CN201610870441.6A priority Critical patent/CN106385678A/en
Publication of CN106385678A publication Critical patent/CN106385678A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Alarm Systems (AREA)

Abstract

The invention provides a wearable safety device comprising a central processing module; a storage module which is used for storing encryption information; an identity authentication module which is used for responding to the input of a user to activate the wearable safety device, authenticating the identity of the user after activation of the wearable safety device and starting the wearable safety device after passing of authentication; a state display module which is used for displaying the working state of the wearable safety device; a power supply module which is used for supplying power to and charging the wearable safety device; and a wireless communication module which is used for only allowing establishment of wireless network connection with a mobile terminal having a reassigned MAC address after starting of the wearable safety device so that the mobile terminal is enabled to request for the encryption information and decryption to the wearable safety device and display the information on the mobile terminal. Therefore, the security of personal information reading and writing can be protected for users to some extent by the wearable safety device, the design is simple and the wearable safety device can be produced as the wearable device.

Description

Wearable safety device
Technical field
The present invention relates to wearable technology field, particularly to a kind of wearable safety device.
Background technology
Under the background in " internet+" epoch, Base communication is flourishing, user base number is huge, information flow is quick, personal letter Breath is easily revealed or is stolen, and information security becomes an important subject in " internet+" epoch.
Vast Internet user needs a kind of personal information security of means protection.At present, users typically will be individual , on the equipment and facility such as PC, portable hard drive, cyberspace, the storage of personal information and use are not for people's information Store Have and protected well.
Content of the invention
Therefore, for overcoming defect of the prior art and deficiency, the present invention proposes a kind of wearable safety device.
Specifically, a kind of wearable safety device that the embodiment of the present invention proposes includes:Central processing module;Storage mould Block, electrically connects described central processing module and is used for storing encryption information;Authentication module, the described central authorities of electrical connection process mould Block simultaneously is used for responding user's input to activate described wearable safety device, to verify after described wearable safety device activates User's identity and start described wearable safety device after being verified;State display module, electrically connects described central authorities Processing module the working condition for showing described wearable safety device;Power module, the described central authorities of electrical connection process mould Block simultaneously is used for powering to described wearable safety device and charging;And wireless communication module, the described central authorities of electrical connection process mould Block the mobile terminal foundation nothing for only allowing after described wearable safety device starts with there is predesignated MAC Address Line network connection, so that described mobile terminal can ask encryption information to described wearable safety device, by described central authorities Processing module notifies described memory module to read corresponding encryption information and by the encryption information reading by described radio communication Module is sent to described mobile terminal and is decrypted and shows on the mobile terminal.
In one embodiment of the invention, described wireless communication module is set up wireless network with described mobile terminal and is connected Further such that described mobile terminal can send to described wearable safety after being encrypted the information needing storage Device is to notify described memory module to write the information after described encryption by described central processing module
In one embodiment of the invention, described mobile terminal adopts multi-variable public key ciphering algorithm to described reading Encryption information is decrypted.
In one embodiment of the invention, described central processing module includes arithmetic unit and controller;Described arithmetic unit For processing the computing producing when described wearable safety device runs, described controller is used for controlling described memory module, institute State authentication module, described wireless communication module, described state display module and described power module.
In one embodiment of the invention, described memory module includes hard disc module and memory interface module;Described hard Disk module is used for storing described encryption information, and described memory interface module is used for reading and writing described hard disc module.
In one embodiment of the invention, described authentication module includes touch-screen and fingerprint identification module;Described Touch-screen is used for responding user's input to activate described wearable safety device, and described fingerprint identification module is used in activation institute Scan user's fingerprint after stating wearable safety device startup and fingerprint authentication is so that checking user's identity and then startup Described wearable safety device.
In one embodiment of the invention, described user inputs as input the unlocking pattern or unlocking pin.
In one embodiment of the invention, described state display module includes single indicator lamp and status control module; Described status control module is used for controlling the status display of described indicator lamp.
In one embodiment of the invention, described power module includes battery and Battery control module;Described battery is used In providing energy, described Battery control module is used for controlling power supply and the charging of described battery.
In one embodiment of the invention, described wearable safety device is to be configured with the ornament of lanyard or be configured with The electronic installation of watchband.
Therefore, technical scheme provided in an embodiment of the present invention can obtain following beneficial effect:A) opened by fingerprint recognition Move wearable safety device, strengthen the use safety of wearable safety device;B) by wireless network module transmission encryption letter Breath, non-designated user can not add WLAN;C) user passes through the customized mobile phone application of mobile terminal, to wearable Safety device is asked ciphertext and is decrypted, shows the information after deciphering it is also possible to send by new message encryption and by ciphertext Stored to wearable safety device;And the design of d) wearable safety device considers storage, the safety of transmission simultaneously, Improve the privacy degrees of personal information.
By the detailed description below with reference to accompanying drawing, the other side of the present invention and feature become obvious.But should know Road, this accompanying drawing is only the purpose design explained, not as the restriction of the scope of the present invention.It should also be noted that it is unless another Point out that outward they only try hard to structure described herein and flow process are conceptually described it is not necessary to scale accompanying drawing.
Brief description
Below in conjunction with accompanying drawing, the specific embodiment of the present invention is described in detail.
Fig. 1 illustrates the high-level schematic functional block diagram of a kind of wearable safety device that the embodiment of the present invention proposes.
Specific embodiment
Understandable for enabling the above objects, features and advantages of the present invention to become apparent from, below in conjunction with the accompanying drawings to the present invention Specific embodiment be described in detail.
As shown in figure 1, a kind of wearable safety device 10 that the present embodiment proposes includes:Memory module 11, authentication Module 12, wireless communication module 13, state display module 14, power module 15 and central processing module 16.Described wearable Safety device 10 is connected with mobile terminal 30 signal and for example carries out signal connection typically via wireless network.Separately below to this Each part of embodiment is described in detail.
Memory module 11 is for example made up of hard disc module and memory interface module, for the personal information after storage encryption. Specifically, described hard disc module is used for storage information, and the concrete structure that the present embodiment adopts to hard disc module and storage medium are not Limit, it is, for example, micro hard disk it might even be possible to be substituted for other memories such as flash memory etc.;Described memory interface module is used Read-write in hard disc module.
Authentication module 12 is for example made up of touch-screen and fingerprint identification module, for verifying the identity of user.Tool Body ground, described touch-screen can be used for triggering as input unit and carries out user's fingerprint typing, if such as user needs to call out Awake authentication module 12, then can input the unlocking pattern or unlocking pin using finger on the touchscreen;Certainly, touch-screen Other input units such as button can be substituted for;Described fingerprint identification module is used for verifying fingerprint;Certainly also it is not excluded for adopting Other authentication modes such as iris recognition mode etc..
Wireless communication module 13 is for example made up of network transceivers and communication interface modules, is used for setting up wireless network even Connect.Specifically, described network transceivers such as WiFi module, 3G/4G module etc. is used for setting up wireless network even with exterior terminal Connect, described communication interface modules is used for network service.
State display module 14 is for example made up of indicator lamp and status control module, for showing wearable safety device 10 Current operating state.Specifically, for example with single indicator lamp (such as LED), described state controls mould to described indicator lamp Block is used for controlling the status display of indicator lamp.
Power module 15 is made up of battery and Battery control module, for powering to wearable safety device 10 and charging. Specifically, described battery is used for providing energy, and the present embodiment does not limit to the species of battery, and it is, for example, chargeable lithium electricity Pond;Described Battery control module is used for controlling power supply and the charging of battery, and it for example comprises power management chip.
Central processing module 16 is made up of arithmetic unit and controller, for controlling other modules 11-15 and processing in fortune The computing producing during row.Specifically, described arithmetic unit be used for processing the computing that operationally produces and e.g. arm processor, The flush bonding processors such as DSP Processor, described controller is used for controlling other modules 11-15 and e.g. MCU.
Additionally, the mobile terminal 30 of the present embodiment is for example made up of terminal body and application software module, can be used for Information after request encryption information, deciphering encryption information and display deciphering.Specifically, described terminal body is used for installing and answers With software, the present embodiment does not limit to the species of terminal body, and it can be smart mobile phone, panel computer etc.;Described Application software module adopts multi-variable public key ciphering algorithm, for processing encryption information.
The work of the wearable safety device 10 of the present embodiment for ease of being more clearly understood that the present invention, is described more detail below Make process:
(1) user input on the touch-screen in the authentication module 12 of wearable safety device 10 the unlocking pattern or Unlocking pin is unlocked to start wearable safety device 10, and central processing module 16 notifies the finger in authentication module 12 Line identification module scanning user's fingerprint is simultaneously encrypted, by the finger print information after encryption and the institute within memory module 11 The person's of having encryption information is compared checking;Instruction if being verified, in the state display module 14 of wearable safety device 10 Lamp Chang Liang, if checking does not pass through it indicates that lamp continuously flashes three times and extinguishes;
(2) after user's authentication is passed through, central processing module 16 notifies wireless communication module 13 to set up wireless network Network connects, and only allows the equipment having particular mac address to add network, and particular mac address herein is typically preset and protected Exist in memory module 11 and may refer to determine the MAC Address of mobile terminal 30;User passes through the mobile terminal 30 specified, and presses The network name of agreement and password are set up with wearable safety device 10 and are wirelessly connected.Once wireless network communication is set up, wearable The indicator lamp of safety device 10 starts continuously to flash, and represents that wireless network communication is carried out;
(3) after setting up wireless network connection, user can be asked to wearable safety device 10 by mobile terminal 30 Seek the encryption information specified, central processing module 16 notifies memory module 11 to read corresponding encryption information, and by encryption information Mobile terminal 30 is sent to by wireless communication module 13, by mobile terminal 30, encryption information is decrypted and is presented on movement In terminal 30;
(4) after setting up wireless network connection, user can be deposited to wearable safety device 10 by mobile terminal 30 Enter encryption information;It is specially:Information is encrypted by mobile terminal 30, and encryption information is sent to wearable safety dress Put 10, central processing module 16 notifies memory module 11 write encryption information;
(5) user can be sent to wearable safety device 10 by mobile terminal 30 and terminate order, and central authorities process mould Block 16 notifies wireless communication module 13 to close wireless network connection, and now the indicator lamp in state display module 14 terminates flicker simultaneously Keep OFF state, until user starts wearable safety device 10 next time.
Additionally, it is noted that the wearable safety device 10 of the present embodiment can be equipped with actual applications The ornament of lanyard or be configured with electronic installation of watchband etc., is dressed in order to user, is convenient for carrying.Furthermore, each work( Can module 11-16 e.g. all be incorporated on single circuit board.
The above is only presently preferred embodiments of the present invention, not the present invention is made with any pro forma restriction, though So the present invention is disclosed above with preferred embodiment, but is not limited to the present invention, any is familiar with this professional technology people Member, in the range of without departing from technical solution of the present invention, when the technology contents of available the disclosure above make a little change or modification For the Equivalent embodiments of equivalent variations, as long as being without departing from technical solution of the present invention content, according to the technical spirit pair of the present invention Any simple modification, equivalent variations and modification that above example is made, all still fall within the range of technical solution of the present invention.

Claims (10)

1. a kind of wearable safety device (10) is it is characterised in that include:
Central processing module (16);
Memory module (11), electrically connects described central processing module (16) and is used for storing encryption information;
Authentication module (12), electrically connects described central processing module (16) and to be used for responding user's input described to activate Wearable safety device (10), after described wearable safety device (10) is activated checking user's identity and being verified After start described wearable safety device (10);
State display module (14), electrically connects described central processing module (16) and is used for showing described wearable safety device (10) working condition;
Power module (15), electrically connects described central processing module (16) and for powering to described wearable safety device (10) And charge;And
Wireless communication module (13), electrically connects described central processing module (16) and in described wearable safety device (10) Only allow after startup to set up wireless network with the mobile terminal (30) with predesignated MAC Address and be connected, so that described shifting Dynamic terminal (30) can ask encryption information to described wearable safety device (10), by described central processing module (16) notice Described memory module (11) is read corresponding encryption information and the encryption information reading is passed through described wireless communication module (13) It is sent to described mobile terminal (30) to be decrypted and be shown on described mobile terminal (30).
2. wearable safety device (10) according to claim 1 it is characterised in that described wireless communication module (13) with Described mobile terminal (30) is set up wireless network and is connected further such that described mobile terminal (30) can will need the letter of storage Breath sends described to be notified by described central processing module (16) to described wearable safety device (10) after being encrypted Memory module (11) writes the information after described encryption.
3. wearable safety device (10) according to claim 1 is it is characterised in that described mobile terminal (30) is using many Variable public key encryption algorithm is decrypted to the encryption information of described reading.
4. wearable safety device (10) according to claim 1 is it is characterised in that described central processing module (16) wraps Include arithmetic unit and controller;Described arithmetic unit is used for processing the computing producing when described wearable safety device (10) is run, institute State controller to be used for controlling described memory module (11), described authentication module (12), described wireless communication module (13), institute State state display module (14) and described power module (15).
5. as claimed in claim 1 wearable safety device (10) it is characterised in that described memory module (11) include hard disk Module and memory interface module;Described hard disc module is used for storing described encryption information, and described memory interface module is used for reading and writing Described hard disc module.
6. wearable safety device (10) according to claim 1 is it is characterised in that described authentication module (12) is wrapped Include touch-screen and fingerprint identification module;Described touch-screen is used for responding user's input to start described wearable safety device (10), described fingerprint identification module is gone forward side by side for scanning user's fingerprint after starting described wearable safety device (10) startup Row fingerprint authentication is so that checking user's identity.
7. as claimed in claim 5 wearable safety device (10) it is characterised in that described user input for input unblock Pattern or unlocking pin.
8. as claimed in claim 1 wearable safety device (10) it is characterised in that described state display module (14) include Single indicator lamp and status control module;Described status control module is used for controlling the status display of described indicator lamp.
9. as claimed in claim 1 wearable safety device (10) it is characterised in that described power module (15) include battery And Battery control module;Described battery is used for providing energy, described Battery control module be used for control described battery power supply and Charge.
10. as claimed in claim 1 wearable safety device (10) it is characterised in that described wearable safety device (10) For being configured with the ornament of lanyard or being configured with the electronic installation of watchband.
CN201610870441.6A 2016-09-29 2016-09-29 Wearable safety device Pending CN106385678A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610870441.6A CN106385678A (en) 2016-09-29 2016-09-29 Wearable safety device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610870441.6A CN106385678A (en) 2016-09-29 2016-09-29 Wearable safety device

Publications (1)

Publication Number Publication Date
CN106385678A true CN106385678A (en) 2017-02-08

Family

ID=57936928

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610870441.6A Pending CN106385678A (en) 2016-09-29 2016-09-29 Wearable safety device

Country Status (1)

Country Link
CN (1) CN106385678A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021094895A1 (en) * 2019-11-12 2021-05-20 International Business Machines Corporation Wearable secure data device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201150068Y (en) * 2007-08-23 2008-11-12 北京飞天诚信科技有限公司 Multifunctional information safety equipment
CN104657643A (en) * 2015-03-13 2015-05-27 广东欧珀移动通信有限公司 Privacy protection method, wearable device and mobile terminal
CN205121571U (en) * 2015-11-19 2016-03-30 芯盾(北京)信息技术有限公司 Encrypted USB (Universal serial bus) flash disk

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201150068Y (en) * 2007-08-23 2008-11-12 北京飞天诚信科技有限公司 Multifunctional information safety equipment
CN104657643A (en) * 2015-03-13 2015-05-27 广东欧珀移动通信有限公司 Privacy protection method, wearable device and mobile terminal
CN205121571U (en) * 2015-11-19 2016-03-30 芯盾(北京)信息技术有限公司 Encrypted USB (Universal serial bus) flash disk

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021094895A1 (en) * 2019-11-12 2021-05-20 International Business Machines Corporation Wearable secure data device
GB2604818A (en) * 2019-11-12 2022-09-14 Ibm Wearable secure data device
GB2604818B (en) * 2019-11-12 2023-10-11 Ibm Wearable secure data device
US11874700B2 (en) 2019-11-12 2024-01-16 International Business Machines Corporation Wearable secure data device

Similar Documents

Publication Publication Date Title
CN105452987B (en) Management uses the near-field communication of the low-power mode of electronic equipment
US8099604B2 (en) Communication system, method for transferring information, and information-communication device
CN102663842B (en) Method for mobile device to control multiple external devices
EP2982150B1 (en) Secure mobile user interface and mobile device case
US20190087554A1 (en) A mobile device and method providing secure data access, management and storage of mass personal data
JP6808850B2 (en) Power operation method using fingerprint recognition card and fingerprint recognition card
TW201643787A (en) Card and application program product
CN106911476B (en) Encryption and decryption device and method
US20040123106A1 (en) Apparatus and methods for motion and proximity enhanced remote identity broadcast with biometric authentication
CN104636777B (en) ID card information obtains system
JP2007172508A (en) Detachable storage device and authentication method
JP2008028940A (en) Information processing system, information processor, mobile terminal, and access control method
JPWO2005114561A1 (en) Access control method to reader / writer secure module
CN104504563B (en) A kind of mobile message safety means and its method of work
CN106716917A (en) Techniques and system for extended authentication
US20160048465A1 (en) Wireless authentication system and method for universal serial bus storage device
EP3403211A1 (en) User interface for a mobile device
KR20200002483U (en) Intelligent wallet apparatus
CN109643340A (en) Safety element with multiple users
CN101789063A (en) Hand-held terminal for starting-up encryption and decryption by utilizing handwriting identification and implementing method thereof
CN106385678A (en) Wearable safety device
CN106909824A (en) A kind of ciphering and deciphering device and method
JP2022036337A (en) Smartphone case and authentication system using the same
CN108038365A (en) Laptop
AU2020101135A4 (en) Wearable security device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170208