CN106446629A - Security encryption method and system for intelligent mobile terminal - Google Patents

Security encryption method and system for intelligent mobile terminal Download PDF

Info

Publication number
CN106446629A
CN106446629A CN201610821738.3A CN201610821738A CN106446629A CN 106446629 A CN106446629 A CN 106446629A CN 201610821738 A CN201610821738 A CN 201610821738A CN 106446629 A CN106446629 A CN 106446629A
Authority
CN
China
Prior art keywords
mobile terminal
password
startup
encryption
setting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610821738.3A
Other languages
Chinese (zh)
Inventor
李雪峰
张玥
郭怀号
龚东磊
姬叶华
邹志强
刘晓梅
干轶群
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
No32 Research Institute Of China Electronics Technology Group Corp
Original Assignee
No32 Research Institute Of China Electronics Technology Group Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by No32 Research Institute Of China Electronics Technology Group Corp filed Critical No32 Research Institute Of China Electronics Technology Group Corp
Priority to CN201610821738.3A priority Critical patent/CN106446629A/en
Publication of CN106446629A publication Critical patent/CN106446629A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides a safety encryption method and a system of an intelligent mobile terminal, wherein the encryption guiding step comprises the following steps: reminding a user to input a power-on password for verification when the mobile terminal is started, or skipping the setting of the power-on password when the mobile terminal is started for the first time; starting up the mobile terminal to complete the startup; when the boot password setting is skipped, the encryption step after the boot is executed: after the mobile terminal is started, the system of the mobile terminal is used for setting a functional area and a starting password, and then the encryption guiding step is automatically executed when the mobile terminal is started next time. The invention can effectively take security encryption measures to protect user information and privacy; and effectively prevent other people from stealing private information or using the mobile phone in a reinstallation mode through software cracking.

Description

The safe encryption method of intelligent mobile terminal and system
Technical field
A kind of the present invention relates to intelligent mobile terminal field, in particular it relates to safe encryption method of intelligent mobile terminal And system.
Background technology
Handheld terminal refers to data storage and computing capability, can carry out secondary development, can enter line number with other equipment According to communication, there is man machine interface, specifically will have display and input function, the portable data processing of cell power characteristics Terminal.Development with handheld terminal, on the one hand, in order to meet the demand of client, the function of handheld terminal gets more and more;Another Aspect, the performance that user increasingly payes attention to handheld terminal includes security module, stand-by time, practicality etc..Mobile phone terminal at present Due to being easy to carry and powerful and be generally suitable for, customer group is huge.And user is also to the dependence of handheld terminal increasingly Cumulative, increasing user profile and capsule information are stored in handheld terminal.Therefore, the security performance of handheld terminal Particularly important, various encryption measures also become overriding concern factor during handheld terminal exploitation.What handheld terminal adopted at present adds Close measure is mainly password (numeral or pattern) locking, fingerprint recognition, facial recognition etc., and safe encryption function is typically in system Load after the completion of start-up course or system start-up, such encryption mode is easy to be cracked by brush machine or specific software.With Family mobile phone is once lose.It is likely to result in information leakage or used by brush machine again.
Through retrieval:Application No.:ZL201210423639.1, invention entitled:Cell phone password based on android system Guard method, includes the boot partition of bootstrap loader of loading operation system, accommodates in operating system in the disk of mobile phone The system kernel subregion of core, system partitioning and user data subregion, the step of the method includes:Create one close in mobile phone disk Code division area, this password subregion is the raw partition separate and distinct from described system partitioning and user partition;Will be close for default mobile phone After code value encryption, using writing in password subregion by the way of directly writing disk sector;When mobile phone operating system starts, described guiding Loading procedure reads cell phone password value by way of direct reading disk sector, and is transferred to operating system nucleus;Operating system The password of user input is mated by kernel with default cell phone password value.The present invention is effectively accomplished anti-malice and cracks start The purpose of password, has separated the approach that a malice removes startup password, has improve the information protection safety of mobile phone.
The implementation method of above-mentioned patent documentation is:Create a password subregion in disk, this password subregion is independent and area Not in the raw partition of described system partitioning and user data subregion, after preset password value is encrypted by the way of direct write magnetic disk Write password subregion, when mobile phone operating system starts, the bootstrap loader of boot partition reads the password of disk sector, and transmits To kernel, user input password is mated by kernel with preset value;And our cipher mode executes in bootstrap loader, not It is transferred to kernel, the BOIS password setting of simulation PC, user input password and preset password match compare this invention, I If the password mistake of side, cannot be introduced into kernel it is impossible to execution brush machine, clear data, the function such as erasing subregion, with more peace Quan Xing.Above-mentioned patent documentation purpose is to prevent from being removed cell phone password by malice;And the safety that the present invention is handheld terminal adds Decryption method, it is ensured that the safety of password, prevents malice brush machine, removes password, has concordance with this goal of the invention, but encryption side Formula is different.
Through retrieval:Application No.:201110238701.5, invention entitled:Mobile telephone cipher system, mobile phone and mobile phone safe Guard method.This system includes:One cell phone password recovery module and one is used for for user setup-be used for giving this cell phone password for change Problem and this problem correct option;One second interactive module, for aobvious when user selects to give this cell phone password for change Show this problem and accept the answer of user input;One second judge module, whether the answer for judging user input is correct Answer, if then instruct this mobile phone sending this cell phone password to standby mobile phone, if otherwise forbid this mobile phone power-on.The present invention is not But can be for validated user portable ground getting back mobile phone password additionally it is possible to huge fright interception be produced to disabled user, this Outward additionally it is possible to make the person of picking up easily view the contact method of the owner of lost property.
Above-mentioned patent documentation is mainly for being provided with the password retrieving system after cell phone password.And the present invention be directed to mobile phone The setting of password.Specifically, above-mentioned patent documentation be when password is given for change password give for change problem answer mistake can lead in one's hands Machine directly cannot be started up, and the present invention is in the bootstrap loader stage of mobile phone power-on, and continuously mistake more than three times can be straight for password Connect shutdown.
Through retrieval:Application No.:ZL201510730572.X, invention entitled:A kind of smart mobile phone encryption method, mobile phone Battery and mobile phone body are non-removable, provide an authentication module, close secret for storing four groups of Shut Down Password and four groups The predefined procedure of code and an emergency interconnection number;When power key is persistently touched a period of time, authentication module is in mobile phone interface Upper ejection one interface for password input;As inconsistent with four groups of machine-operated passwords in four groups of current passwords, and/or current order is suitable with predetermined Sequence is inconsistent, then keep open state, send note to this emergency interconnection number, will be urgent to this for GPS location data is activation Network number, keeps mobile phone to be in battery saving mode, sent GPS location data every 20~30 minutes to emergency interconnection number.This In bright, Password Input is incorrect or input sequence is incorrect, does not enable to shut down, by GPS location data is activation to urgent Contact number, also continues to send GPS location data at interval of certain time, so that emergency interconnection personnel understand that handss afterwards The whereabouts of machine.
Above-mentioned patent documentation invention is related to a kind of encryption method of smart mobile phone, and battery of mobile phone is non-disconnectable with mobile phone body Unload.And the present invention does not have hardware limitation it is adaptable to the android system smart mobile phone of any model;Handss in above-mentioned patent documentation Machine password authentication module is arranged in system, prevents from being shut down;And the cell phone password authentication module of the present invention loads journey in guiding In sequence, prevent from starting shooting.
Content of the invention
For defect of the prior art, it is an object of the invention to provide a kind of safe encryption method of intelligent mobile terminal And system.
The safe encryption method of the intelligent mobile terminal being provided according to the present invention, comprises the steps:
Encryption directing step:Remind user input startup password to be verified when mobile terminal starts, or first Startup password setting is skipped during startup;Move the startup guiding of terminal, complete to start shooting;
Encrypting step when skipping startup password setting, after execution start:After mobile terminal-opening, by mobile whole The system setting function area at end, arranges startup password, then when mobile terminal is opened next time, directing step is encrypted in execution automatically.
Preferably, described encryption directing step includes:
Step A1:During mobile terminal-opening, start whether guiding detection mobile terminal is to start first, if opening first Dynamic, then execution step A2;If not starting first, then execution step A3;
Step A2:Judging whether to arrange startup password, if being not provided with startup password, reminding user setup start close Code, and carry out the startup guiding of mobile terminal, complete to start shooting;Or, after skipping the direct start of startup password setting, execute start Encrypting step afterwards;If having arranged startup password, execution step A3;
Step A3:Remind user input startup password to be verified, if cryptographic check success, complete to start guiding, mobile Terminal completes to start shooting;
If verifying unsuccessful for the first time, giving chance twice and reminding user to input password again, being verified;If second Secondary verification or third time verify successfully, then complete to start guiding, and mobile terminal completes to start shooting;If three verifications are all unsuccessful, Then restart and rest on startup password input phase interface.
Preferably, the encrypting step after described start includes following either step:
Step B1:After completing start, independently select to enter the setting functional areas of mobile terminal system by user, setting is opened Secret code, then step A3 of execution encryption directing step when once opening on mobile terminal;Or
Step B2:After completing start, if user is not provided with startup password, meeting when once opening on mobile terminal Require user's execution encryption directing step.
The secure encryption system of the intelligent mobile terminal being provided according to the present invention, including the bootloader in mobile terminal Start encryption setup module in the start encrypting module of middle addition and mobile terminal system;
Described start encrypting module, for reminding user input startup password to be verified when mobile terminal starts, or Person skips startup password setting when starting first;Move the startup guiding of terminal, complete to start shooting;
Described start encryption setup module, for when skipping startup password setting, by the system setting of mobile terminal Functional areas, arrange startup password.
Preferably, described start encrypting module includes:Password setting prompt facility module, password setting functional module and Cryptographic check functional module;
Password arranges prompt facility module, for reminding user setup startup password;
Password arranges functional module, for booting up the setting of password;
Cryptographic check functional module, whether the startup password for the checking user input in start is correct, if correct, Complete to start shooting, if incorrect, restart and rest on startup password input phase interface.
Compared with prior art, the present invention has following beneficial effect:
1st, the safe encryption method of the intelligent mobile terminal being provided according to the present invention can effective safe encryption measures, protect Shield user profile and privacy;With traditional encryption measures on market, can more effectively prevent the brush machine after losing or being stolen Behavior, the interests of protection user that can be tighter and personal information.
2nd, in the present invention provide intelligent mobile terminal safe encryption method can effectively prevent other people pass through software break Solution steal privacy information or again brush machine mode use mobile phone.
Brief description
The detailed description with reference to the following drawings, non-limiting example made by reading, the further feature of the present invention, Objects and advantages will become more apparent upon:
The theory diagram of the safe encryption method of the intelligent mobile terminal that Fig. 1 provides for the present invention;
Fig. 2 is the schematic flow sheet of the safe encryption method of intelligent mobile terminal.
Specific embodiment
With reference to specific embodiment, the present invention is described in detail.Following examples will be helpful to the technology of this area Personnel further understand the present invention, but the invention is not limited in any way.It should be pointed out that the ordinary skill to this area For personnel, without departing from the inventive concept of the premise, some changes and improvements can also be made.These broadly fall into the present invention Protection domain.
Handheld terminal includes starting vectoring phase, kernel, recovery and Android system etc..Safe encryption measures typically quilt It is arranged in Android system, prevent from being stolen user profile by others.Brush machine referred to after the startup vectoring phase of handheld terminal Before entering Android system, system is reinstalled to handheld terminal by certain method, therefore above-mentioned this safety Encryption measures are limited to preventing mobile phone from being cracked preventive means by brush machine or software.The present invention proposes a kind of safe encryption measures, mould Intend the BIOS setting of PC, the bootloader of handheld terminal adds start encrypting module.User starts hand-held end first Prompting setting security password is had it is also possible to skip this function during end.If skipping this function, handheld terminal is normal start with Afterwards, user can also be arranged interface by system and open safety encryption setting in use, once open safety encryption setting Put, mobile phone enters the password setting function interface starting the vectoring phase after restarting.Once being provided with start in the startup vectoring phase Password, after needing to input correct password, is allowed for access the normal startup vectoring phase, enters Android system.Otherwise cannot be introduced into Normal bootloader starts the vectoring phase, also cannot be introduced into fastboot, recovery isotype carries out brush machine, thus reaching Prevent from being lost by handheld terminal or stolen rear personal information is stolen or is used by brush machine again.
The present invention includes two parts in realization:A part is the encryption function module in bootloader stage, including Password setting prompt facility module, password setting functional module and cryptographic check functional module;Another part is in Android system Start setting start encryption function module.Fig. 1 is functional framework of the present invention, the functional flow diagram of Fig. 2 patent formula of the present invention.
As shown in figure 1, being first into the bootloader encryption vectoring phase after handheld terminal start, start guiding detection To whether being to start first, prompting function module is set if yes then enter password, user can select to arrange startup password or Person skips this function, completes to start guiding, then into Android system.If start guiding to detect is not to start first, Then judging whether user is provided with startup password, if it is not, completing to start guiding, entering into Android system, if set Having put start encryption, then user needs to input correct startup password and just can complete to start guiding, realize normal start, otherwise can Rest on input cryptographic interface, Password Input mistake is then directly restarted and rested on startup password input phase circle for more than three times Face, locks interface for a period of time simultaneously, prevents malice from cracking startup password.
After handheld terminal normal boot-strap, user wants to arrange in use startup password, then can enter in setting Start encryption function, if user is not provided with startup password, can enter into the setting password work(of bootloader after restarting Energy;If user is already provided with startup password, after inputting correct startup password, after system reboot, enter into bootloader Setting cryptographic function.Continuous three input error passwords, system is directly restarted, and enters startup password inputting interface.
Above the specific embodiment of the present invention is described.It is to be appreciated that the invention is not limited in above-mentioned Particular implementation, those skilled in the art can make a variety of changes within the scope of the claims or change, this not shadow Ring the flesh and blood of the present invention.In the case of not conflicting, feature in embodiments herein and embodiment can any phase Mutually combine.

Claims (5)

1. a kind of safe encryption method of intelligent mobile terminal is it is characterised in that comprise the steps:
Encryption directing step:Remind when mobile terminal starts user input startup password to be verified, or start first When skip startup password setting;Move the startup guiding of terminal, complete to start shooting;
Encrypting step when skipping startup password setting, after execution start:After mobile terminal-opening, by mobile terminal System setting function area, arranges startup password, then when mobile terminal is opened next time, directing step is encrypted in execution automatically.
2. the safe encryption method of intelligent mobile terminal according to claim 1 is it is characterised in that described encryption guiding walks Rapid inclusion:
Step A1:During mobile terminal-opening, start whether guiding detection mobile terminal is to start first, if starting first, then Execution step A2;If not starting first, then execution step A3;
Step A2:Judging whether to arrange startup password, if being not provided with startup password, reminding user setup startup password, And carry out mobile terminal startup guiding, complete start shooting;Or, after skipping the direct start of startup password setting, after execution start Encrypting step;If having arranged startup password, execution step A3;
Step A3:Remind user input startup password to be verified, if cryptographic check success, complete to start guiding, mobile terminal Complete to start shooting;
If verifying unsuccessful for the first time, giving chance twice and reminding user to input password again, being verified;If second school Test or third time verifies successfully, then complete to start guiding, mobile terminal completes to start shooting;If three verifications are all unsuccessful, weigh Open and rest on startup password input phase interface.
3. intelligent mobile terminal according to claim 2 safe encryption method it is characterised in that after described start plus Close step includes following either step:
Step B1:After completing start, independently select to enter the setting functional areas of mobile terminal system by user, setting start is close Code, then step A3 of execution encryption directing step when once opening on mobile terminal;Or
Step B2:After completing start, if user is not provided with startup password, may require that when mobile terminal is once opened User's execution encryption directing step.
4. a kind of secure encryption system of intelligent mobile terminal is it is characterised in that include in the bootloader of mobile terminal Start encryption setup module in the start encrypting module adding and mobile terminal system;
Described start encrypting module, for reminding user input startup password to be verified when mobile terminal starts, or Startup password setting is skipped when starting first;Move the startup guiding of terminal, complete to start shooting;
Described start encryption setup module, for when skipping startup password setting, by the system setting function of mobile terminal Area, arranges startup password.
5. the secure encryption system of intelligent mobile terminal according to claim 4 is it is characterised in that mould is encrypted in described start Block includes:Password setting prompt facility module, password setting functional module and cryptographic check functional module;
Password arranges prompt facility module, for reminding user setup startup password;
Password arranges functional module, for booting up the setting of password;
Cryptographic check functional module, whether the startup password for the checking user input in start is correct, if correct, completes Start, if incorrect, restarts and rests on startup password input phase interface.
CN201610821738.3A 2016-09-13 2016-09-13 Security encryption method and system for intelligent mobile terminal Pending CN106446629A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610821738.3A CN106446629A (en) 2016-09-13 2016-09-13 Security encryption method and system for intelligent mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610821738.3A CN106446629A (en) 2016-09-13 2016-09-13 Security encryption method and system for intelligent mobile terminal

Publications (1)

Publication Number Publication Date
CN106446629A true CN106446629A (en) 2017-02-22

Family

ID=58167754

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610821738.3A Pending CN106446629A (en) 2016-09-13 2016-09-13 Security encryption method and system for intelligent mobile terminal

Country Status (1)

Country Link
CN (1) CN106446629A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109067757A (en) * 2018-08-22 2018-12-21 华东计算技术研究所(中国电子科技集团公司第三十二研究所) Safety method and system based on IPMI encryption module
CN109508532A (en) * 2017-09-14 2019-03-22 展讯通信(上海)有限公司 Equipment safety starting method, apparatus and terminal based on TEE
CN113221082A (en) * 2021-05-26 2021-08-06 东营安顺电气有限公司 Data encryption method, system and computer

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1980428A (en) * 2005-11-30 2007-06-13 中兴通讯股份有限公司 Method for mobile terminal to automatically encipher and automatically protect subscriber identifying module
CN102883026A (en) * 2012-09-07 2013-01-16 广东欧珀移动通信有限公司 Method for implementing start-up protection on mobile terminal
CN104217142A (en) * 2013-05-30 2014-12-17 华为终端有限公司 Method and device for protecting terminal through power-on password
US20150094023A1 (en) * 2013-10-01 2015-04-02 Google Inc. Retroactively Securing a Mobile Device From a Remote Source
CN105631254A (en) * 2015-12-26 2016-06-01 小米科技有限责任公司 Unlocking method and unlocking device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1980428A (en) * 2005-11-30 2007-06-13 中兴通讯股份有限公司 Method for mobile terminal to automatically encipher and automatically protect subscriber identifying module
CN102883026A (en) * 2012-09-07 2013-01-16 广东欧珀移动通信有限公司 Method for implementing start-up protection on mobile terminal
CN104217142A (en) * 2013-05-30 2014-12-17 华为终端有限公司 Method and device for protecting terminal through power-on password
US20150094023A1 (en) * 2013-10-01 2015-04-02 Google Inc. Retroactively Securing a Mobile Device From a Remote Source
CN105631254A (en) * 2015-12-26 2016-06-01 小米科技有限责任公司 Unlocking method and unlocking device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109508532A (en) * 2017-09-14 2019-03-22 展讯通信(上海)有限公司 Equipment safety starting method, apparatus and terminal based on TEE
CN109067757A (en) * 2018-08-22 2018-12-21 华东计算技术研究所(中国电子科技集团公司第三十二研究所) Safety method and system based on IPMI encryption module
CN113221082A (en) * 2021-05-26 2021-08-06 东营安顺电气有限公司 Data encryption method, system and computer

Similar Documents

Publication Publication Date Title
CN102694920B (en) Mobile phone antitheft method
CN100378609C (en) Method and apparatus for unlocking a computer system hard drive
US20150033364A1 (en) Method and Apparatus for the Protection of Application Software
CN105205370A (en) Safety protection method for mobile terminal, mobile terminal, safety system and application method
US8892904B2 (en) Hardware enforced security governing access to an operating system
CN105929974B (en) A kind of Password Input management method and mobile terminal
CN103207975A (en) Method for protecting password and computer
CN202059427U (en) Dynamic cipher token apparatus and system
CN104537302B (en) A kind of safe starting method of terminal, device and terminal
CN106203124A (en) Operational approach and operation device, terminal are installed
CN105005721B (en) Computer mandate opening control system and method based on computer booting key
CN106446629A (en) Security encryption method and system for intelligent mobile terminal
CN107688756B (en) Hard disk control method, equipment and readable storage medium storing program for executing
CN109886662A (en) Block chain wallet application method and system, terminal and computer readable storage medium
CN112334896A (en) Unlocking method and device of terminal device and storage medium
CN105631259A (en) Power-on verification method, power-on verification device and terminal
WO2016078429A1 (en) Identity recognition method and apparatus
US8151111B2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
CN105653918B (en) Method for safely carrying out, safe operating device and terminal
CN105516500B (en) Method and system for selecting equipment mode
CN105069361A (en) Safety access method and system for privacy space
CN106936672A (en) The control method and terminal of gas-fired equipment
JPWO2012001768A1 (en) Mobile communication terminal, activation method thereof, and network communication system
CN111709054B (en) Privacy space information access control method and device and computer equipment
CN105678149B (en) A kind of unlocking method and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170222

RJ01 Rejection of invention patent application after publication