CN108229193B - Wearing device terminal information encryption method, encrypted data early warning device and wearing device terminal - Google Patents

Wearing device terminal information encryption method, encrypted data early warning device and wearing device terminal Download PDF

Info

Publication number
CN108229193B
CN108229193B CN201810044459.XA CN201810044459A CN108229193B CN 108229193 B CN108229193 B CN 108229193B CN 201810044459 A CN201810044459 A CN 201810044459A CN 108229193 B CN108229193 B CN 108229193B
Authority
CN
China
Prior art keywords
data
encrypted data
authentication
server
early warning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810044459.XA
Other languages
Chinese (zh)
Other versions
CN108229193A (en
Inventor
郭娴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Yuchen Zhihu Health Management Co ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810044459.XA priority Critical patent/CN108229193B/en
Publication of CN108229193A publication Critical patent/CN108229193A/en
Application granted granted Critical
Publication of CN108229193B publication Critical patent/CN108229193B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Alarm Systems (AREA)

Abstract

The invention belongs to the technical field of mobile communication, in particular to a terminal information encryption method and an encrypted data early-warning device for implementing the encryption method, and also relates to a wearable device terminal comprising the encrypted data early-warning device and a background server encryption system. The invention can be used for wearing equipment terminals, encryption technology, network locking technology and mechanical lock linkage technology.

Description

Wearing device terminal information encryption method, encrypted data early warning device and wearing device terminal
Technical Field
The invention belongs to the technical field of mobile communication, and particularly relates to an early warning encryption method for a wearable device terminal, an encrypted data early warning device and the wearable device terminal.
Background
At present, in a wearable device terminal, most encryption methods only protect data or files stored in the wearable device terminal, and cannot protect the security of key data such as sensitive information of the wearable device terminal in information interaction verification, so that the wearable device terminal is easy to have the problem that single-board software or data is maliciously hijacked or a data packet is tampered and flows back to attack a background server, and further the data security of the background server is influenced, and the normal application of the functional operation of the wearable device terminal is needed to be solved by technical personnel in the field.
Disclosure of Invention
The invention provides a terminal information encryption method, an encrypted data early warning device and a wearable device terminal. By implementing the terminal information encryption method, the encrypted data early warning device can prevent the wearable device terminal from being maliciously hijacked or tampered by single board software or key data, and normal application of the function operation of the wearable device terminal is recovered through a background server early warning scheme.
The invention discloses a method for encrypting information of a wearing device terminal, which comprises the following steps:
carrying out encryption transcoding processing after data of the wearable device terminal is acquired;
the encrypted data is split according to the sensitive field information, is respectively led into a positioning unit, a wearing authentication unit and a control unit of the encrypted data early warning device, is transmitted to a background software server through port one-way data, and is subjected to distributed storage and authentication;
and the encrypted data precaution device matches and authenticates the data of the background server according to the stored authentication data, and the encrypted data and the authentication data are stored in the encrypted data precaution device.
The encryption method comprises the following steps:
the wearable equipment terminal collects and summarizes data and conducts the data to the encrypted data early warning device in a one-way mode;
wherein the data comprises basic data and additional data; the additional data includes special information corresponding to the human body characteristics of the current user;
the encrypted data precaution device carries out data encryption transcoding processing;
the encrypted data is split according to the sensitive field information and is respectively led into a positioning unit, a wearing authentication unit and a control unit;
the positioning unit, the wearing authentication unit and the control unit upload the encrypted data to the background server through the one-way transmission data interface;
the background server comprises a 1 st server, a 2 nd server, a 3 rd server and other distributed servers, wherein the positioning unit corresponds to the 1 st server, the wearing authentication unit corresponds to the 2 nd server, and the control unit corresponds to the 3 rd server. The positioning unit, the wearing authentication unit and the control unit respectively upload encrypted data to a No. 1 server, a No. 2 server and a No. 3 server through the one-way conduction data interfaces;
the background server performs distributed storage on the encrypted data of the positioning unit, the wearing authentication unit and the control unit;
the background server generates an authentication instruction in a calculation way; the data used for generating the authentication instruction comprises authentication basic data and authentication additional data, the authentication basic data corresponds to the basic data collected in the step 1, and the authentication additional data comprises special information corresponding to the human body characteristics of the initial user of the wearable device;
the background server encrypts and transcodes the authentication instruction data;
the background server loads the encrypted authentication instruction data to a positioning unit, a wearing authentication unit and a control unit of the encrypted data early warning device through a one-way conduction data interface to perform authentication matching;
if the authentication is successful, the encrypted data early-warning device allows the background server to load the encrypted data and realize a functional instruction;
and if the authentication fails, the encrypted data early warning device prohibits the background server from loading the encrypted data and starts an early warning implementation scheme.
In one embodiment, the base data includes, but is not limited to, one or more of:
important program codes for realizing normal starting of the wearable equipment terminal;
key data for realizing normal work of the wearable equipment terminal;
realizing key data of the sensitive information of the wearable equipment terminal;
the network number section information of an operator with the SIM card locking function of the wearable device terminal is locked;
the data transmission service of the WIFI, Bluetooth 4.0 and other devices of the wearable device terminal is achieved.
In one embodiment, the encrypted data is encrypted in one or more of, but not limited to:
implementing sensitive field encryption of the encrypted data;
realizing the encryption of the ciphertext index of the encrypted data;
implementing a multi-factor authenticated encryption of the encrypted data;
realizing encryption algorithm encryption of the encrypted data;
implementing multi-database desensitization rule encryption of the encrypted data.
In one embodiment, the authentication instruction data includes single-board software digest information of the wearable device terminal.
In one embodiment, the authentication of the encrypted data precaution device with the data of the backend server comprises:
the encrypted data early warning device compares the stored single-board software abstract information with the single-board software abstract information calculated by the background server;
if the comparison is correct, the authentication is successful, and if the comparison is wrong, the authentication is failed.
In one embodiment, the terminal information encryption method further includes: setting an early warning encryption level for the encrypted data;
in one embodiment, if the authentication is successful, the encrypted data precaution allowing the background server to load the encrypted data includes:
after the authentication of each level is successful, the encrypted data early-warning device allows the background server to load the encrypted data of the corresponding level, and the background server is not allowed to load all the encrypted data until the authentication of all the levels is successful.
The invention also discloses an encrypted data early warning device, which comprises:
the positioning unit encrypts data based on information generated by CPS, LBS, GPS/GPRS/BD, WIFI and Bluetooth 4.0 technologies;
the wearing authentication unit encrypts data based on information generated by equipment such as a capacitance sensor and a light sensor;
the control unit is used for processing the authentication data stored by the wearable device terminal and the functional instruction implemented by the early warning scheme of the background server;
the power supply maintains the cruising power supply realized by the function of the encrypted data early warning device of the wearable equipment terminal;
and the port is a one-way conduction data interface of the encrypted data early warning device of the wearable equipment terminal.
In one embodiment, the control unit stores authentication data including: and the wearable device terminal single-board software abstract information.
In one embodiment, the control unit compares the single-board software abstract information of the wearable device terminal with the single-board software abstract information calculated by the background server; if the comparison is correct, the authentication is successful, and if the comparison is wrong, the authentication is failed.
In one embodiment, the control unit stores encrypted data provided with an early warning encryption level.
In one embodiment, the control unit allows the background server to load the encrypted data of the corresponding level only after each level of authentication is successful, and performs function instruction processing through other auxiliary means, and allows the main control chip to load all the encrypted data to perform self-function instruction processing on the wearable device terminal only until all levels of authentication are successful.
In one embodiment, when the encrypted data early warning device fails and cannot continue to supply power, the background server can issue a rescue instruction to third-party auxiliary equipment according to the last encrypted information of the positioning unit, sensitive information in the control unit is automatically destroyed in a messy code mode, a port one-way data conducting function is closed, and hardware is linked with the wearable equipment terminal mechanical lock to perform lock-down operation;
and the encrypted data early warning device needs to carry out system data recovery and mechanical unlocking operation through matched equipment for power failure recovery.
The invention also discloses a wearable device terminal which comprises the encrypted data early warning device, wherein the encrypted data early warning device is connected with the background server early warning system, the encrypted data early warning device and the background server carry out authentication, and the encrypted data stored in the encrypted data early warning device is loaded after the authentication is successful so as to realize the operation of the function instruction of the wearable device terminal.
The wearable device terminal encrypted data early warning device cannot continue a journey when a power failure occurs, the encrypted data early warning device is a hardware linkage wearable device terminal mechanical lock device and performs lock-down operation, and meanwhile, the background server performs corresponding data processing operation.
The technical proposal of the embodiment of the invention is that through the calculation and comparison of the authentication data and the encrypted data in the encrypted data early warning device, under the condition that the wearable equipment is normal in endurance and power supply, the encrypted data early-warning device authenticates the background server, and only if the authentication is successful, the encrypted data early-warning device allows the background server to load the encrypted data so as to realize normal application of the terminal function operation of the wearable equipment, therefore, the terminal manufacturer and the operator can take the key data in the wearable equipment terminal as the encrypted data in the encrypted data early warning device according to different requirements, and by utilizing the background server encryption system and the early warning implementation method, the key data in the wearable device terminal are protected, so that the purposes of preventing the key data in the wearable device terminal from being easily acquired or tampered and preventing the device from being stolen are achieved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly described below.
FIG. 1 is a schematic diagram of an encrypted data early warning device functional unit according to the present invention;
fig. 2(a) -2(B) are schematic diagrams of the functions of the wearable device terminal of the present invention;
FIGS. 3(A) -3(F) are schematic diagrams of an encryption warning system and a method for implementing the same according to the present invention;
fig. 4 is a flowchart illustrating a terminal information encryption method according to the present invention.
Detailed Description
As shown in fig. 1, the invention provides a wearable device terminal encrypted data early warning device, which includes:
the positioning unit 1 is used for processing information encryption data generated based on CPS, LBS, GPS/GPRS/BD, WIFI and Bluetooth 4.0 technologies;
the wearing authentication unit 2 is used for processing encrypted data based on information generated by equipment such as a capacitance sensor and a light sensor;
the control unit 3 is used for processing the authentication data stored in the wearable device terminal and the functional instruction implemented by the early warning scheme of the background server;
the positioning unit 1, the wearing authentication unit 2 and the control unit 3 store encrypted data, including but not limited to one or more of the following: important program codes for realizing normal starting of the wearable equipment terminal; and/or key data for realizing normal work of the wearable device terminal; and/or realizing key data of the sensitive information of the wearable equipment terminal; and/or operator network number section locking information for realizing the SIM card locking function of the wearable device terminal; and/or service transmission data of the devices such as WIFI and Bluetooth 4.0 of the wearable device terminal are realized.
In one embodiment, the encrypted data controls a pointer instruction of the application operation of the associated function of the wearable device terminal, and when the authentication between the encrypted data precaution device and the background server fails, the background server cannot load key data for realizing the normal work of the wearable device terminal, so that the wearable device terminal cannot realize a specific function.
In one embodiment, the encrypted data is operator locked number segment information; when the encrypted data early warning device is successfully authenticated with the background server, the background server judges whether the SIM card belongs to a specific operator number section according to the acquired operator network number locking section information, so that the SIM card locking function and other applications of the wearable device terminal are realized.
The power supply 4 maintains the cruising power supply realized by the function of the encrypted data early warning device of the wearable equipment terminal;
the port 5 is a one-way data conducting interface of the encrypted data early warning device of the wearable device terminal;
and the port 6 is a one-way data conducting interface of the encrypted data early warning device of the wearable device terminal.
In a preferred embodiment of the present invention, in order to implement authentication between the encrypted data precaution device and the background server, the single board software digest information stored in the positioning unit 1, the wearing authentication unit 2, and the control unit 3 is compared with the single board software digest information calculated by the background server; if the comparison is correct, the authentication is successful, and if the comparison is wrong, the authentication is failed. Therefore, when the encryption code in the single-board software of the wearable device terminal is tampered, the comparison of the abstract information is wrong, so that the authentication fails, the encrypted data early warning device prohibits the background server from loading the encrypted data, and finally the wearable device terminal cannot work normally. The embodiment can improve the level of security encryption and the difficulty of anti-cracking.
In another preferred embodiment of the present invention, in order to further improve the level of security encryption and the difficulty of anti-cracking, a port of the encrypted data precaution device is opened and provided with a gatekeeper, unidirectional data conduction and bidirectional data verification are adopted, the encrypted information of the wearable device terminal is unidirectionally transmitted to the background server through the port 5 for authentication and data processing, the background server performs transcoding processing on the data and unidirectionally transmits the transcoded data to the encrypted data precaution device control unit 3 through the port 6 for authentication and data processing, and the application of the wearable device terminal function is realized, so that when the code of the single-board software abstract information of the wearable device terminal and the code of the single-board software abstract information calculated by the background server are simultaneously tampered, the calling of other encrypted data in the background server is not affected.
In order to further improve the level of security encryption and the difficulty of anti-cracking, in another embodiment, when the encrypted data early warning device power supply 4 fails and can not continue to supply power, the background server can issue a rescue instruction to a third-party auxiliary device according to the last encrypted information of the positioning unit 1, sensitive information in the control unit 3 is automatically destroyed in a messy code mode, the port 5 is closed in a one-way data transmission function, and hardware is linked with the wearable device terminal mechanical lock to perform lock-down operation; and the encrypted data early warning device needs to carry out system data recovery and mechanical unlocking operation through matched equipment for power failure recovery. Therefore, when the wearable device terminal has a power failure, the background server can quickly call the early warning scheme and the auxiliary device to perform troubleshooting actions on the wearable device terminal, and the functional application risk caused by the failure of the wearable device terminal is reduced.
As shown in fig. 2(a) -2(B), the wearable device terminal provided by the present invention includes the encrypted data early-warning device and the background server encryption system; and the encrypted data early warning device authenticates the encrypted data of the software background, and loads the encrypted data after the authentication is successful to realize the application of the terminal function of the wearable device.
And checking the encrypted data early-warning device, and when the encrypted data early-warning device runs normally, transmitting data to a background server by the control unit through the port to load data and call functions.
And (4) checking the encrypted data early-warning device, and when the encrypted data early-warning device fails in operation, starting an early-warning scheme through a port by the background server through calculation and carrying out authentication troubleshooting on the encrypted data early-warning device.
Specifically, if the encrypted data precaution device successfully authenticates the background server step by step, the encrypted data precaution device only allows the background server to load the encrypted data of the corresponding level and call the operation function of the wearable device terminal.
And if the encrypted data early-warning device and the background server fail to authenticate step by step, the background server promotes the early-warning scheme level, retransmits the authentication instruction and continues to authenticate the encrypted data early-warning device and the background server.
As shown in fig. 3(a) -3(F), the encryption early warning system of the present invention further includes a 1 st server, a 2 nd server, a 3 rd server, and other distributed servers, wherein the positioning unit corresponds to the 1 st server, the wearing authentication unit corresponds to the 2 nd server, and the control unit corresponds to the 3 rd server.
The early warning operation provided by the invention is divided into five-stage early warning conditions, which comprise the following steps:
the encrypted data precaution device and the background server establish an information interaction instruction, and the encrypted data precaution device carries out operation self-checking:
under one condition, each functional unit of the encrypted data early warning device operates normally, and a corresponding early warning scheme is started to call the functions of the wearable equipment terminal; at the moment, zero-level early warning is carried out, and the encrypted data early warning device operates normally.
Under one condition, the encrypted data early warning device positioning unit has a functional fault, and a corresponding early warning scheme is started to call the functions of the wearable equipment terminal; at the moment, the early warning is carried out at the first stage, the 2 nd server is started, the 3 rd server is started, the mechanical lock is locked, and the early warning is relieved after the positioning information is automatically recovered.
Under one condition, the encrypted data early warning device wears the functional failure of the authentication unit, and starts a corresponding early warning scheme to call the terminal function of the wearable equipment; and secondary early warning, namely starting a 3 rd server, starting a 2 nd server, transcoding, encrypting and protecting data, pushing positioning information to third-party associated equipment, and removing the early warning through the third-party associated equipment.
Under one condition, the encrypted data early warning device control unit has a functional fault, and a corresponding early warning scheme is started to call the functions of the wearable equipment terminal; at the moment, three-level early warning is carried out, a 1 st server is started, a 2 nd server is started, data transcoding encryption protection is carried out, positioning information is pushed to third-party associated equipment, and early warning is relieved through hardware unlocking.
Under one condition, the power supply unit of the encrypted data early warning device has a functional fault, and a corresponding early warning scheme is started to call the terminal function of the wearable equipment; at the moment, four-level early warning is carried out, the mechanical lock is locked, the 3 rd server issues the positioning information of the last positioning unit to the third party for help, the key information is automatically destroyed, the transmission port is closed, and the contact early warning is recovered through the auxiliary equipment rework system.
Through the early warning operation, the attack caused by malicious hijacking or tampering of data in the data interaction verification of the wearable device on the background server can be fully prevented, and the safety of the background server and the normal application of the wearable device are protected.
As shown in fig. 4, a schematic flow diagram of an encryption method provided by the present invention includes:
step 1: the wearable equipment terminal collects and summarizes data and conducts the data to the encrypted data early warning device in a one-way mode;
wherein the encrypted data includes base data and additional data; the basic data comprises important program codes for realizing normal starting of the wearable equipment terminal; and/or key data for realizing normal work of the wearable device terminal; and/or realizing key data of the sensitive information of the wearable equipment terminal; and/or operator network number section locking information for realizing the SIM card locking function of the wearable device terminal; and/or service transmission data of the devices such as WIFI and Bluetooth 4.0 of the wearable device terminal are realized. The additional data comprises special information corresponding to the human body characteristics of the current user, such as physical characteristic information, including any special data which is related to the individual and is different from the individual, such as pulse, stride frequency, amplitude or body temperature.
Step 2: the encrypted data precaution device carries out data encryption transcoding processing;
wherein, the encryption transcoding process comprises the following steps: implementing sensitive field encryption of the encrypted data; realizing the encryption of the ciphertext index of the encrypted data; implementing a multi-factor authenticated encryption of the encrypted data; realizing encryption algorithm encryption of the encrypted data; implementing multi-database desensitization rule encryption of the encrypted data.
And step 3: the encrypted data is split according to the sensitive field information and is respectively led into a positioning unit, a wearing authentication unit and a control unit;
and 4, step 4: the positioning unit, the wearing authentication unit and the control unit upload data to the background server through the one-way conduction data interface;
the background server comprises a 1 st server, a 2 nd server, a 3 rd server and other distributed servers, wherein the positioning unit corresponds to the 1 st server, the wearing authentication unit corresponds to the 2 nd server, and the control unit corresponds to the 3 rd server. The positioning unit, the wearing authentication unit and the control unit respectively upload data to the No. 1 server, the No. 2 server and the No. 3 server through the one-way conduction data interface.
And 5: the background server performs distributed storage on the data of the positioning unit, the wearing authentication unit and the control unit, and generates an authentication instruction through calculation of the background server; the data used for generating the authentication instruction comprises authentication basic data and authentication additional data, the authentication basic data corresponds to the basic data collected in the step 1, the authentication additional data comprises special information corresponding to the human body characteristics of the initial user of the wearable device, such as body characteristic information, including any special data which is related to the individual and is different, such as pulse, stride frequency, amplitude or body temperature, and the special data is collected when the wearable device is used for the first time and is stored in a background server.
Step 6: the background server encrypts and transcodes the authentication instruction data;
wherein, the encryption transcoding process comprises the following steps: implementing sensitive field encryption of the encrypted data; realizing the encryption of the ciphertext index of the encrypted data; implementing a multi-factor authenticated encryption of the encrypted data; realizing encryption algorithm encryption of the encrypted data; implementing multi-database desensitization rule encryption of the encrypted data. Preferably, when the authentication instruction data is subjected to the encryption transcoding process, an encryption method specifically corresponding to the information data encryption transcoding process of the wearable device is adopted. Here, the specific correspondence is to make one-to-one correspondence between two encryption processes by using the correspondence pointer calculated from the above-mentioned additional data as a correspondence basis, so that a correspondence method completely related to the initial user is adopted in each encryption.
And 7: and the background server loads data to a positioning unit, a wearing authentication unit and a control unit of the encrypted data early warning device through the one-way conduction data interface to perform authentication matching and realize the application of the terminal function of the wearable device.
The encrypted data precaution device matches and authenticates data of the background software according to stored authentication data, and the encrypted data precaution device stores the encrypted data and the authentication data; if the authentication is successful, the encrypted data early-warning device allows the background server to load the encrypted data and realize a functional instruction; and if the authentication fails, the encrypted data early warning device prohibits the background server from loading the encrypted data and starts early warning operation.
Therefore, by the encryption method for the wearable device terminal provided by the embodiment of the invention, terminal manufacturers and operators can protect the key data in the wearable terminal as the encrypted data by using the encrypted data early warning device according to different requirements, so that the aim of preventing the key data of the wearable device terminal from being easily obtained or tampered is achieved.
It should be noted that the encrypted data in the encrypted data precaution device may be determined according to different encryption requirements.
What needs to be described is that the authentication of the encrypted information between the encrypted data early warning device and the background server can be performed when the power supply of the wearable device terminal keeps cruising, and also can be performed when the background server needs to use a certain function of the wearable device terminal, for example, when the wearable device terminal is connected to a network every time.
In one embodiment, the number of authentications is one. In another embodiment, the number of authentications is multiple. Preferably, the encryption method is performed twice, and the security can be ensured on the premise of ensuring the efficiency.
The wearing equipment terminal information encryption method, the terminal encrypted data early warning device, the background server encryption system and the early warning implementation method provided by the embodiment of the invention can be used for preventing the wearing equipment terminal from being maliciously hijacked or tampered by single board software or key data, preventing the equipment from being stolen, and recovering the normal application of the terminal functional operation of the wearing equipment through the background server early warning scheme.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (8)

1. A method for encrypting information of a wearable device terminal is characterized by comprising the following steps:
the wearable equipment terminal collects and summarizes data and conducts the data to the encrypted data early warning device in a one-way mode;
wherein the data comprises basic data and additional data; the additional data comprises special information corresponding to the human body characteristics of the current user of the wearable device;
the encrypted data precaution device carries out data encryption transcoding processing;
the encrypted data is split according to the sensitive field information and is respectively led into a positioning unit, a wearing authentication unit and a control unit;
the positioning unit, the wearing authentication unit and the control unit upload the encrypted data to the background server through the one-way transmission data interface;
the background server comprises a 1 st server, a 2 nd server and a 3 rd server, wherein the positioning unit corresponds to the 1 st server, the wearing authentication unit corresponds to the 2 nd server, and the control unit corresponds to the 3 rd server;
the positioning unit, the wearing authentication unit and the control unit respectively upload encrypted data to a No. 1 server, a No. 2 server and a No. 3 server through the one-way conduction data interfaces;
the background server performs distributed storage on the encrypted data of the positioning unit, the wearing authentication unit and the control unit;
the background server generates an authentication instruction in a calculation way; the data used for generating the authentication instruction comprises authentication basic data and authentication additional data, the authentication basic data corresponds to the basic data, and the authentication additional data comprises special information corresponding to the human body characteristics of the initial user of the wearable device;
the background server encrypts and transcodes the authentication instruction data;
the background server loads the encrypted authentication instruction data to a positioning unit, a wearing authentication unit and a control unit of the encrypted data early warning device through a one-way conduction data interface to perform authentication matching;
if the authentication is successful, the encrypted data early-warning device allows the background server to load the encrypted data and realize a functional instruction;
and if the authentication fails, the encrypted data early warning device prohibits the background server from loading the encrypted data and starts early warning operation.
2. The method of claim 1, wherein the base data includes, but is not limited to, one or more of:
important program codes for realizing normal starting of the wearable equipment terminal;
key data for realizing normal work of the wearable equipment terminal;
realizing key data of the sensitive information of the wearable equipment terminal;
the network number section information of an operator with the SIM card locking function of the wearable device terminal is locked;
and realizing service transmission data of the WIFI equipment or the Bluetooth 4.0 equipment of the wearable equipment terminal.
3. The method according to claim 1 or 2, wherein the encrypted data is encrypted in one or more of but not limited to the following ways:
implementing sensitive field encryption of the encrypted data;
realizing the encryption of the ciphertext index of the encrypted data;
implementing a multi-factor authenticated encryption of the encrypted data;
realizing encryption algorithm encryption of the encrypted data;
implementing multi-database desensitization rule encryption of the encrypted data.
4. The method of claim 1, wherein the authentication instruction data includes single-board software digest information of the wearable device terminal.
5. The method of claim 1, wherein authenticating the encrypted data precaution device with the data of the backend server comprises:
the encrypted data early warning device compares the stored single board software abstract information with the single board software abstract information calculated by the background server;
if the comparison is correct, the authentication is successful, and if the comparison is wrong, the authentication is failed.
6. The method according to claim 1 or 2, characterized in that the method further comprises: and setting an early warning encryption level for the encrypted data.
7. The method of claim 6, wherein the authentication is successful, and the encrypted data precaution allowing the background server to load the encrypted data comprises:
after the authentication of each level is successful, the encrypted data early-warning device allows the background server to load the encrypted data of the corresponding level, and the background server is not allowed to load all the encrypted data until the authentication of all the levels is successful.
8. A wearable device terminal, characterized by comprising an encrypted data early warning device in the method of any one of claims 1 to 7, wherein the encrypted data early warning device is connected with a background server early warning system, and information is encrypted according to the method of any one of claims 1 to 7; and the encrypted data precaution device authenticates the background server, and loads the encrypted data stored in the encrypted data precaution device after the authentication is successful so as to realize the operation of the function instruction of the wearable device terminal.
CN201810044459.XA 2018-01-17 2018-01-17 Wearing device terminal information encryption method, encrypted data early warning device and wearing device terminal Active CN108229193B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810044459.XA CN108229193B (en) 2018-01-17 2018-01-17 Wearing device terminal information encryption method, encrypted data early warning device and wearing device terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810044459.XA CN108229193B (en) 2018-01-17 2018-01-17 Wearing device terminal information encryption method, encrypted data early warning device and wearing device terminal

Publications (2)

Publication Number Publication Date
CN108229193A CN108229193A (en) 2018-06-29
CN108229193B true CN108229193B (en) 2021-07-27

Family

ID=62642053

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810044459.XA Active CN108229193B (en) 2018-01-17 2018-01-17 Wearing device terminal information encryption method, encrypted data early warning device and wearing device terminal

Country Status (1)

Country Link
CN (1) CN108229193B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109714743A (en) * 2019-02-21 2019-05-03 广州技象科技有限公司 A kind of Bluetooth encryption communication means and Bluetooth encryption communication system
CN110138569B (en) * 2019-05-18 2020-11-20 深圳市深信信息技术有限公司 Encrypted data transmission butt joint method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102131190A (en) * 2011-03-31 2011-07-20 华为终端有限公司 Method for encrypting mobile terminal, hardware encryption device and mobile terminal
CN104836784A (en) * 2014-09-25 2015-08-12 腾讯科技(北京)有限公司 Information processing method, client, and server
KR101553177B1 (en) * 2014-08-08 2015-09-14 케이티하이텔 주식회사 System for anti-fake service and method for the same
US9641526B1 (en) * 2014-06-06 2017-05-02 Amazon Technologies, Inc. Location based authentication methods and systems

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102131190A (en) * 2011-03-31 2011-07-20 华为终端有限公司 Method for encrypting mobile terminal, hardware encryption device and mobile terminal
US9641526B1 (en) * 2014-06-06 2017-05-02 Amazon Technologies, Inc. Location based authentication methods and systems
KR101553177B1 (en) * 2014-08-08 2015-09-14 케이티하이텔 주식회사 System for anti-fake service and method for the same
CN104836784A (en) * 2014-09-25 2015-08-12 腾讯科技(北京)有限公司 Information processing method, client, and server

Also Published As

Publication number Publication date
CN108229193A (en) 2018-06-29

Similar Documents

Publication Publication Date Title
CN103501228B (en) A kind of dynamic two-dimension code token and dynamic two-dimension code command identifying method
US11757911B2 (en) Method and system for providing security on in-vehicle network
CN101742499B (en) Account number protection system for mobile communication equipment terminal and application method thereof
CN102413456B (en) User terminal anti-theft method, user terminal anti-theft device and user terminal anti-theft system based on operation network
CN105847247A (en) Authentication system and working method thereof
CN104753674B (en) A kind of verification method and equipment of application identity
CN107038391B (en) Method and apparatus for protecting data integrity by embedded systems
CN107864124B (en) Terminal information security protection method, terminal and Bluetooth lock
GB2516939A (en) Access authorisation system and secure data communications system
CN110177134B (en) Secure password manager based on multi-cloud storage and use method thereof
CN102868702B (en) System login device and system login method
CN106357679B (en) Method, system and the client of cipher authentication, server and smart machine
CN105574376A (en) Screen unlocking device, system and method
CN108229193B (en) Wearing device terminal information encryption method, encrypted data early warning device and wearing device terminal
CN112669104B (en) Data processing method of leasing equipment
US10673832B2 (en) Predefined access policy implementation based on auxiliary information embedded in one-time authentication passcodes
CN105933117A (en) Data encryption and decryption device and method based on TPM (Trusted Platform Module) key security storage
CN112637172A (en) Novel data security and confidentiality method
US20230007491A1 (en) Managing a subscription identifier associated with a device
KR101133210B1 (en) Mobile Authentication System and Central Control System
CN103441989A (en) Authentication and information processing method and device
CN108540498B (en) Method and system for issuing security policy version in financial payment
CN106656947B (en) Data encryption system
CN112288914B (en) Peripheral binding and authentication security management method based on intelligent lock
KR101296402B1 (en) Registration method for mobile otp device using encrypted seed

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20231215

Address after: Room 310-56, Building 12, Innovation and Entrepreneurship Plaza, Science and Technology Innovation City, High tech Development Zone, Harbin City, Heilongjiang Province, 150000 RMB

Patentee after: Harbin Yuchen Zhihu Health Management Co.,Ltd.

Address before: 150000 Xinchun community, Taishan Road, Nangang District, Harbin City, Heilongjiang Province

Patentee before: Guo Xian