CN202014304U - Mobile phone privacy protection system based on code authentication - Google Patents

Mobile phone privacy protection system based on code authentication Download PDF

Info

Publication number
CN202014304U
CN202014304U CN2011201225146U CN201120122514U CN202014304U CN 202014304 U CN202014304 U CN 202014304U CN 2011201225146 U CN2011201225146 U CN 2011201225146U CN 201120122514 U CN201120122514 U CN 201120122514U CN 202014304 U CN202014304 U CN 202014304U
Authority
CN
China
Prior art keywords
mobile phone
processing unit
central processing
system based
protection system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2011201225146U
Other languages
Chinese (zh)
Inventor
肖越
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Jinli Communication Equipment Co Ltd
Original Assignee
SHENZHEN LONGYU SHIJI TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN LONGYU SHIJI TECHNOLOGY Co Ltd filed Critical SHENZHEN LONGYU SHIJI TECHNOLOGY Co Ltd
Priority to CN2011201225146U priority Critical patent/CN202014304U/en
Application granted granted Critical
Publication of CN202014304U publication Critical patent/CN202014304U/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Abstract

The utility model discloses a mobile phone privacy protection system based on a cipher authentication, comprising a central processing unit, a microprocessor, a memorizer and a file encryption module. The central processing unit is connected with the memorizer via the microprocessor, and the memorizer is connected with the central processing unit via the file encryption module. Compared to the prior art, the mobile phone privacy protection system based on the code authentication of the utility model encrypts the inner files of the mobile phone to guarantee that the possibility that the private information of the mobile phone is leaked does not happen, when the mobile phone is used; at the same time, carries code authentication for the inner storage information of the mobile phone to avoid that when user mobile phone is lost, the code is decoded to steal the private information of users. Moreover, when the misoperation times of code input reaches a certain times, the individual information in the mobile phone is deleted automatically, guaranteeing that the private information of users is not leaked.

Description

A kind of mobile phone private protection system based on the password authentication
Technical field
The utility model relates to mobile phone, and what be specifically related to is a kind of mobile phone private protection system based on the password authentication.
Background technology
Mobile phone has become everybody indispensability, and the communication tool of carrying is compared with other communication tools, and the mobile phone most important character is the privacy that possesses height, each mobile phone has all been stored a large amount of personal informations of machine master, and the machine master often has secret requirement to these personal informations.
Mainly, realizes by password for maintaining secrecy of mobile phone personal information at present by being set at mobile phone, but there is bigger limitation in these confidential nature, lose in case user mobile phone occurs, cell phone password then may be cracked, and will occur the possibility that individual privacy information is revealed like this.
The utility model content
For this reason; the purpose of this utility model is to provide a kind of mobile phone private protection system based on the password authentication; to guarantee that the user is when using mobile phone; have only the user just can view privacy data content in the mobile phone, protection user's privacy, and when mobile phone is lost; in time, guarantee that user privacy information is not revealed with the deletion of mobile phone private content.
For achieving the above object, the utility model is mainly by the following technical solutions:
A kind of mobile phone private protection system based on the password authentication; comprise central processing unit, microprocessor, memory and file encryption module; described central processing unit is connected with memory by microprocessor, and memory is connected with central processing unit by the file encryption module.
Wherein native system also includes antenna and radio frequency unit module, and described antenna is connected with central processing unit by the radio frequency unit module.
Wherein native system also comprises counter and password authentication module, and described central processing unit is connected with counter, and described counter is connected with memory by password authentication module.
Wherein the described central processing unit of native system also is connected with an input module.
Wherein the described input module of native system is connected with hand-written display screen with cell phone keyboard.
Compared with prior art, the utility model guarantees in use by the mobile phone internal file is encrypted, the possibility of mobile phone private information leakage can not occur; Simultaneously the mobile phone internal storage information is carried out the password authentication, when avoiding user mobile phone to lose, by people's decryption, steal user's personal information, and when the certain number of times of password input error, delete the personal information in the mobile phone automatically, guarantee that user privacy information is not revealed.
Description of drawings
Fig. 1 is a system block diagram of the present utility model.
Embodiment
Core concept of the present utility model is: by mobile phone inside privacy file is encrypted, and when the user uses mobile phone, carry out the password authentication by the input password, if the password authentication is passed through, then can check the information in the mobile phone; If the password authentication is not passed through, and surpass predefined password authentication number of times, then mobile phone central processing unit control microprocessor guarantees that with the deletion of the individual privacy information on the mobile phone individual subscriber privacy information is not revealed.
For setting forth thought of the present utility model and purpose, the utility model is described further below in conjunction with the drawings and specific embodiments.
See also shown in Figure 1ly, Fig. 1 is a system block diagram of the present utility model.The utility model provides a kind of mobile phone private protection system based on the password authentication, comprises antenna, radio frequency unit module, central processing unit, microprocessor, memory, file encryption module, counter, password authentication module and input module.
Wherein said central processing unit is connected with memory by microprocessor, and memory is connected with central processing unit by the file encryption module; Described antenna is connected with central processing unit by the radio frequency unit module; Described central processing unit is connected with counter, and described counter is connected with memory by password authentication module; Described central processing unit also is connected with an input module, and described input module is connected with hand-written display screen with cell phone keyboard.
The utility model at first needs the user that a privacy password is set when mobile phone is used, and this privacy password can be implemented by the file encryption module in the mobile phone by cell phone keyboard and the hand-written display screen input of mobile phone, realizes the encryption to file; When the user uses cell-phone function, when entering into phone directory, message registration, information, file etc. and may relate to the functional module of user's privacy, the display interface of mobile phone then can eject interface for password input, requires the user to input set privacy password before; After the user inputed password, system mated the password of user's input with the privacy password that is provided with before, if the password coupling is correct, then authentication success enters the function corresponding application interface; If the user inputs the password matching error, then provide the prompting of password mistake; Simultaneously when the continuous input error password of user number of times surpasses certain number of times, the mobile phone central processing unit then can receive this information by counter, and be handed down to the instruction that microprocessor is removed user privacy information, with the privacy content deletion of user's correspondence, in case privacy data is revealed.
Wherein set continuous input error password number of times can be set according to user's individual demand in the utility model, can be 3 times, 5 times or 10 inferior.
More than be that a kind of mobile phone private protection system based on the password authentication provided by the utility model is described in detail, used specific case herein structural principle of the present utility model and execution mode are set forth, above embodiment just is used for helping to understand method of the present utility model and core concept thereof; Simultaneously, for this one of ordinary skill in the art, according to thought of the present utility model, the part that all can change in specific embodiments and applications, in sum, this description should not be construed as restriction of the present utility model.

Claims (5)

1. mobile phone private protection system based on the password authentication; it is characterized in that comprising central processing unit, microprocessor, memory and file encryption module; described central processing unit is connected with memory by microprocessor, and memory is connected with central processing unit by the file encryption module.
2. the mobile phone private protection system based on the password authentication according to claim 1 is characterized in that also including antenna and radio frequency unit module, and described antenna is connected with central processing unit by the radio frequency unit module.
3. the mobile phone private protection system based on the password authentication according to claim 1 is characterized in that also comprising counter and password authentication module, and described central processing unit is connected with counter, and described counter is connected with memory by password authentication module.
4. the mobile phone private protection system based on the password authentication according to claim 1 is characterized in that described central processing unit also is connected with an input module.
5. the mobile phone private protection system based on the password authentication according to claim 4 is characterized in that described input module is connected with hand-written display screen with cell phone keyboard.
CN2011201225146U 2011-04-22 2011-04-22 Mobile phone privacy protection system based on code authentication Expired - Fee Related CN202014304U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011201225146U CN202014304U (en) 2011-04-22 2011-04-22 Mobile phone privacy protection system based on code authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011201225146U CN202014304U (en) 2011-04-22 2011-04-22 Mobile phone privacy protection system based on code authentication

Publications (1)

Publication Number Publication Date
CN202014304U true CN202014304U (en) 2011-10-19

Family

ID=44784914

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011201225146U Expired - Fee Related CN202014304U (en) 2011-04-22 2011-04-22 Mobile phone privacy protection system based on code authentication

Country Status (1)

Country Link
CN (1) CN202014304U (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102750497A (en) * 2012-07-20 2012-10-24 腾讯科技(深圳)有限公司 Method and device for deciphering private information
WO2013117131A1 (en) * 2012-02-08 2013-08-15 华为终端有限公司 Wireless access authentication method and device
CN103929312A (en) * 2014-04-29 2014-07-16 深圳市中兴移动通信有限公司 Mobile terminal and method and system for protecting individual information of mobile terminal
CN107862218A (en) * 2017-11-07 2018-03-30 山东渔翁信息技术股份有限公司 The method and mobile terminal of a kind of information protection

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013117131A1 (en) * 2012-02-08 2013-08-15 华为终端有限公司 Wireless access authentication method and device
CN102750497A (en) * 2012-07-20 2012-10-24 腾讯科技(深圳)有限公司 Method and device for deciphering private information
CN102750497B (en) * 2012-07-20 2014-04-16 腾讯科技(深圳)有限公司 Method and device for deciphering private information
US9350546B2 (en) 2012-07-20 2016-05-24 Tencent Technology (Shenzhen) Company Limited Method and system to decrypt private contents
CN103929312A (en) * 2014-04-29 2014-07-16 深圳市中兴移动通信有限公司 Mobile terminal and method and system for protecting individual information of mobile terminal
CN107862218A (en) * 2017-11-07 2018-03-30 山东渔翁信息技术股份有限公司 The method and mobile terminal of a kind of information protection

Similar Documents

Publication Publication Date Title
US20090298468A1 (en) System and method for deleting data in a communication device
CN104318148B (en) Portable multi-function encryption device
CN102781001A (en) Method for encrypting built-in file of mobile terminal and mobile terminal
CN102867157B (en) Mobile terminal and data guard method
CN104573551A (en) File processing method and mobile terminal
CN1997188A (en) A recognition method of the user identity and its handset
CN102202297B (en) Method and device for encrypting mobile terminals
CN101360142A (en) Method and terminal for information exchange
CN103632081A (en) Encrypted storage device and authentication system and authentication method thereof
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
CN202014304U (en) Mobile phone privacy protection system based on code authentication
CN104144174B (en) Protect method, user equipment and the server of privacy of user data
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN102368798A (en) Mobile phone setting control system, control method thereof, mobile phone setting method, apparatus thereof and mobile phone
CN101854418A (en) Short message content handwriting encryption and decryption realization method based on address list
CN103580870A (en) Mobile phone identity authentication terminal
CN205788194U (en) A kind of high in the clouds and local secure storage data and the device of file
CN103458101B (en) The hardware encryption storage method of a kind of mobile phone privacy contact person and system
CN101242273A (en) Signature data generation method, system and mobile terminal for mobile terminal
CN201716734U (en) Usb safe storage encryption device
CN101754209A (en) Method for protecting contents of mobile phone
CN102685326A (en) Message encryption method and device and mobile terminal
CN103985042A (en) Digital information encryption and decryption method based on NFC mobile phone and IC card
CN106714147A (en) Privacy short message protection method
CN104732166A (en) Data storing and reading method and device and equipment

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: SHENZHEN JINLI COMMUNICATION EQUIPMENT CO., LTD.

Free format text: FORMER OWNER: SHENZHEN LONGYU CENTURY TECHNOLOGY CO., LTD.

Effective date: 20130314

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20130314

Address after: 21 building, Times Technology Building, 7028 Shennan Avenue, Futian District, Guangdong, Shenzhen 518000, China

Patentee after: Shenzhen Jinli Communication Equipment Co., Ltd.

Address before: 518000 Guangdong city of Shenzhen province Nanshan District Gao Xin Road in science and Technology Development Institute Building 3 layer 15-16

Patentee before: Shenzhen Longyu Shiji Technology Co., Ltd.

DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: Zhang Zemin

Document name: Notification of Passing Examination on Formalities

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20111019

Termination date: 20180422