WO2011032378A1 - 一种保护移动通信终端数据安全的方法和装置 - Google Patents

一种保护移动通信终端数据安全的方法和装置 Download PDF

Info

Publication number
WO2011032378A1
WO2011032378A1 PCT/CN2010/071572 CN2010071572W WO2011032378A1 WO 2011032378 A1 WO2011032378 A1 WO 2011032378A1 CN 2010071572 W CN2010071572 W CN 2010071572W WO 2011032378 A1 WO2011032378 A1 WO 2011032378A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
administrator
module
data
user
Prior art date
Application number
PCT/CN2010/071572
Other languages
English (en)
French (fr)
Inventor
黄翠荣
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2011032378A1 publication Critical patent/WO2011032378A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present invention relates to the field of data security, and in particular, to a method and apparatus for protecting data security of a mobile communication terminal. Background technique
  • the mobile communication terminal has the above two functions, the user can safely store his/her private information in the mobile communication terminal without worrying about leakage of private information.
  • some methods are: extracting data to be protected by the mobile communication terminal and saving it to a specific address in the FLASH.
  • the specific address is unknown, the illegal person After the FLASH data is read, some important means can be found to store the important information data. Since the data is not encrypted, the illegal person can Feel free to use, so, can not protect the information of the mobile communication terminal.
  • the invention provides a method for protecting data security of a mobile communication terminal, the method comprising: setting an administrator password, generating an administrator key according to a set key algorithm, and generating an administrator password
  • the key is stored in the FLASH;
  • the mobile communication terminal inputs a password when booting or unlocking the screen, stores the input password generation temporary key in the FLASH, performs user identity verification, determines whether it is an administrator user, and checks whether the password has been encrypted by the administrator key.
  • the administrator key or temporary key stored in the FLASH is read to decrypt the data to be viewed.
  • the method further includes: when exiting the viewing, reusing the encrypted data with the administrator key.
  • the method further includes: setting a limited user password, generating the limited user password according to the set key algorithm, and storing the generated limited user key in the FLASH. .
  • the generating the administrator key is specifically: arranging the set administrator password, the mobile communication terminal main chip identifier (ID), and the mobile communication terminal flash identifier (FLASH ID) as parameters for generating a key, and splicing into management Member key.
  • the encrypting by using the administrator key is specifically: inserting the data to be encrypted from the FLASH into the temporary file, reading the administrator key, encrypting the data in the temporary file, and then encrypting the data in the temporary file, and then The encrypted data is rewritten to the original location in the FLASH.
  • the user identity verification is specifically: when the temporary key matches the stored administrator key, the user is an administrator user; when the temporary key matches the stored limited user key , the user is a restricted user.
  • the method when viewing the data that has been encrypted by the administrator key, the method further includes: when the current user is a limited user, reading the limited user key or the temporary key stored in the FLASH for decryption.
  • the invention provides a device for protecting data security of a mobile communication terminal, the device comprising: a user management setting module, configured to set an administrator password, send an administrator password to a key generation module, and control generation of the key generation module.
  • the administrator key is stored in the FLASH, and is also used to select the data to be encrypted, and notify the encryption module;
  • a key generation module configured to generate an administrator key according to the set key algorithm by using the set administrator password, and generate a temporary key according to the set key algorithm by the password input module;
  • the encryption module is used to The data to be encrypted is encrypted by using an administrator key;
  • a password input module is used to prompt for a password when booting or unlocking the screen, and the input password is sent to the key generation module, and the generated key generation module generates the temporary The key is stored in the FLASH;
  • An authentication module configured to perform authentication according to the stored temporary key, determine whether it is an administrator user, and if it is an administrator user, transmit the verification result to the decryption module;
  • a decryption module configured to read an administrator key or a temporary key stored in the FLASH when viewing the data encrypted by the administrator key and the result of the authentication module verification is an administrator user, for viewing The data is decrypted.
  • the decryption module is further configured to notify the addition when the data is viewed.
  • the secret module encrypts the viewed data.
  • the user management setting module is further configured to set a limited user password, and control the key generation module to generate a limited user key to be stored in the FLASH;
  • the key generation module is further configured to generate the limited user key according to the set key algorithm according to the set key user algorithm.
  • the identity verification module is further configured to: when the identity verification is a restricted user, transmit the verification result to the decryption module.
  • the decrypting module is further configured to: when viewing the data that has been encrypted by the administrator key, and the result of the authentication module verification is a limited user, reading the limited user key stored in the FLASH or The temporary key is decrypted.
  • the method and device for protecting data security of a mobile communication terminal provided by the present invention respectively set an administrator password and a limited user password, and respectively generate an administrator key and a limited user key; and data of the data module to be encrypted is After reading in FLASH, encrypt according to the generated administrator key, and then re-write to FLASH; unlock the encrypted data by the administrator password, the administrator key decryption, and unlock only the non-encrypted by the limited user password.
  • the data in this way, can protect the data of the mobile communication terminal.
  • FIG. 1 is a schematic flowchart of a method for implementing data security for protecting a mobile communication terminal according to the present invention
  • FIG. 2 is a schematic structural diagram of an apparatus for implementing data security for protecting a mobile communication terminal according to the present invention
  • FIG. 3 is a schematic diagram of securing a short message file of a mobile phone according to an embodiment of the present invention
  • Schematic diagram of the method
  • the basic idea of the present invention is: separately setting an administrator password and a limited user password, and respectively generating an administrator key and a limited user key according to a set key algorithm; and data of a data module to be encrypted from After reading in FLASH, encrypt according to the generated administrator key, and then re-write to FLASH; unlock the data by the administrator password and the decryption of the administrator key to view the data of the encrypted data module; View data for non-encrypted data modules.
  • the administrator key stored in the FLASH is read and decrypted; after the password is successfully unlocked by the limited user password, When viewing the data of the data module that has been encrypted by the administrator key, the limited user key is read for decryption. Since the encryption key is the administrator key, the decryption fails.
  • the method for protecting data security of a mobile communication terminal of the present invention includes the following steps:
  • Step 101 Set an administrator password, and generate an administrator key according to the set key algorithm according to the set administrator password;
  • the administrator key may be stored in a designated location of the FLASH;
  • the generated administrator key is: the set administrator password is used together with the data such as the mobile communication terminal main chip ID and the mobile communication terminal FLASH ID. Key parameters, using the set key algorithm to generate an administrator key;
  • the key algorithm may be directly splicing the parameters of each generated key, or splicing each parameter after performing a single calculation, such as: input password II mobile communication terminal main chip ID II FLASH ID Or enter the password x N II mobile communication terminal main chip ID II FLASH ID, etc., where ⁇ , indicates splicing, ⁇ is an integer.
  • this step also includes setting a limited user password, according to the set restrictions.
  • the user password generates a limited user key, and stores the limited user key in a specified location of the FLASH; the method of generating the limited user key is the same as the method of generating the administrator key.
  • Step 102 Determine a data module that needs to be encrypted, and start an encryption function.
  • the data module includes: a call record, an address book, a short message, a multimedia, and the like; the startup encryption function may be performed by pressing an encryption button or by selecting an encryption mode.
  • Step 103 Read data of the data module that needs to be encrypted from the FLASH, and then re-write the original location in the FLASH after being encrypted;
  • the data of the data module that needs to be encrypted is first read into the temporary file from the FLASH, and then the data of the temporary file is encrypted by reading the administrator key, and then the encrypted data is rewritten. Into the original location in the FLASH.
  • Step 104 Enter a password when booting or unlocking the screen, store the input password generation temporary key in a specified location of the FLASH, and overwrite the last stored temporary key, and use the temporary key for user identity verification, for the administrator
  • step 105 when it is a limited user, step 106 is performed; in other cases, step 107 is performed;
  • the mobile communication terminal is preset to prompt to input a password when the computer is turned on or unlocked; the user identity verification is specifically: when the temporary key matches the stored administrator key, the user is an administrator user; when the temporary key When the stored limited user key is matched, the user is a limited user; in other cases, the password is incorrect, and step 107 is performed.
  • Step 105 When viewing the data module that has been encrypted by the administrator key, read the administrator key or the temporary key stored in the FLASH for decryption, and after exiting the viewing, re-encrypt the decrypted data, and end. Current processing flow;
  • the encryption method follows the processing method in step 103; after exiting, the current processing flow is ended.
  • the operation of re-encrypting the data of the viewed data module is optional.
  • the step further includes modifying the administrator password. Specifically: after the user selects to modify the administrator password, the user may prompt to input the old password, generate a key according to the input password, and manage the key with the FLASH. The member key is matched. If successful, the user is prompted to enter a new password. After entering the same new password twice in succession, the entered new password generation administrator key is stored in the original administrator key location of the FLASH, that is, the original management is overwritten. Member key
  • the step further includes modifying the password of the limited user. Specifically: after the user selects to modify the limited user password, the user may be prompted to input a new password. After inputting the same new password twice in succession, the new password will be entered. Generating a restricted user key stored in the original restricted user key location of the FLASH, that is, overwriting the original restricted user key;
  • the step further includes: turning off the encryption function, specifically: if the encryption function is not required, the encryption function may be selected to be turned off, and when the user selects to disable the encryption function, the encrypted data is read out from the FLASH one by one, and read.
  • the administrator key is decrypted one by one, and the decrypted data is written back to the original location of the FLASH. After all the encrypted data is successfully decrypted, the administrator key and the limited user key in the FLASH are deleted, and all the data will be publicized. use.
  • the closing encryption function can be performed by pressing the method of closing the encryption button, or by selecting the mode of turning off the encryption mode, and the like.
  • Step 106 When viewing the data module that has been encrypted by the administrator key, the limited user key or the temporary key stored in the FLASH is read for decryption. After the failure, the decryption fails, and the current processing flow ends.
  • the number to be viewed first According to the data of the module, it is read from the FLASH and put into the temporary file, and the limited user key or temporary key stored in the FLASH is read, and the data in the temporary file is decrypted. Since the encryption key is the administrator key, The decryption fails; Finally, the data in the temporary file is rewritten into the original location of the FLASH, indicating that the decryption fails, and the current processing flow is ended;
  • the method further includes prompting to input an administrator password, reading the data to be viewed into the temporary file, and generating a key for the input password, and the data in the temporary file.
  • Decryption when the decryption is successful, re-write the decrypted data to the original location of the FLASH, and display the viewing data; when the decryption is unsuccessful, continue to prompt for the administrator password, and prompt to exit, when exiting the permission, exit the data.
  • Module operation
  • the function of modifying the administrator password and the limited user password is further hidden.
  • the function interface for modifying the administrator password and the limited user password is set to not display.
  • Step 107 Prompt for a password, return to step 104; or end the current processing flow.
  • the present invention further provides a device for protecting data security of a mobile communication terminal.
  • the device includes: a user management setting module 21, a key generation module 22, an encryption module 23, and a password input module 24.
  • the key is stored in a specified location of the FLASH, and is used to select a data module to be encrypted, and notify the encryption module 23; here, the notification may be by pressing an encryption button, or by selecting an encryption mode, etc.;
  • the user management setting module 21 is further configured to set a limited user password, send the limited user password to the key generation module 22, and control to store the limited user key generated by the key generation module 22 in a designated location of the FLASH;
  • the key generation module 22 is configured to generate an administrator key according to the set key algorithm, and generate a temporary key according to the set key algorithm by the password sent by the password input module 24;
  • the key generation module 22 is further configured to generate the limited user password according to the set key algorithm by using the set limited user password;
  • the input password, the mobile communication terminal main chip ID, and the FLASH ID are used together as parameters for generating a key, and a key is generated through a set key algorithm;
  • the set key algorithm may be All parameters are directly spliced, such as: Input password II mobile communication terminal main chip ID II FLASH ID;
  • the encryption module 23 is configured to encrypt data of the data module that needs to be encrypted by using an administrator key
  • the encryption module 23 reads the data of the data module that needs to be encrypted from the FLASH into a temporary file, reads the administrator key stored in the FLASH, and then encrypts the data in the encrypted temporary file. Rewrite the original location in the FLASH;
  • the password input module 24 is configured to prompt to input a password when the screen is turned on or unlocked, and send the input password to the key generation module 22, and the control key generation module 22 generates a temporary key to be stored in the designated location of the FLASH;
  • the authentication module 25 is configured to perform authentication according to the temporary key, and transmit the verification result for the administrator user or the limited user to the decryption module 26;
  • the verification result means: when the temporary key matches the stored administrator key, the administrator user is transmitted as a verification result to the decryption module 26; when the temporary key matches the stored limited user key Passing the limited user as the verification result to the decryption module 26; when there is no match, that is, not the administrator user and the limited user, the password input module 24 is notified;
  • the decryption module 26 is configured to: when viewing the data module that has been encrypted by the administrator key, according to the specificity, when the verification result is an administrator user, read the administrator key or the temporary key stored in the FLASH, Decrypt the encrypted data to be viewed; for the specific decryption operation, see step 105, and details are not described here. Further, the decryption module 26 is further configured to notify the encryption module 23 to encrypt the data of the viewed data module when exiting the viewed data module;
  • the limited user key or temporary key stored in the FLASH is read, and the encrypted data to be viewed is decrypted; and after the decryption fails, the decryption fails; wherein, the specific decryption See step 106 for operation, and details are not described here.
  • the user management setting module 21 further includes: an administrator password module 211, a storage module 213, a selection data module 214, and a startup module 215;
  • the administrator password module 211 is configured to send the set administrator password to the key generation module, and control the key generation module 22 to store the generated administrator key to the specified location of the FLASH through the storage module 213. ;
  • the storage module 213 is configured to store the administrator key and the temporary key generated by the key generation module 22 into the designated location of the FLASH, respectively;
  • the startup module 215 is configured to notify the encryption module 23 after selecting the data module that needs to be encrypted.
  • the user management setting module 21 further includes a limited user password module 212, configured to send the set limited user password to the password.
  • a key generation module, and the control key generation module 22 stores the generated limited user key through the storage module 213 to the specified location of the FLASH;
  • the storage module 213 is further configured to store the limited user key generated by the key generation module 22 to a specified location of the FLASH;
  • the decryption module 26 further includes: an administrator module 27, configured to: when the data module that has been encrypted by the administrator key is viewed, the verification result sent by the verification module 25 is an administrator user, and the storage is stored in the FLASH.
  • the administrator key or the temporary key is decrypted, and when exiting the viewed data module, the notification encryption module 23 encrypts the data of the viewed data module;
  • the data to be viewed The data of the module is read out from the FLASH and placed in the temporary file.
  • the administrator user reads the administrator key or temporary key stored in the FLASH, and the data in the temporary file. Decrypting, rewriting the decrypted data to the original location of the FLASH; when exiting the viewed data module, notifying the encryption module 23 to encrypt the data of the viewed data module;
  • the decryption module 26 further includes a limited user module 28, configured to: when viewing the data module that has been encrypted by the administrator key, the verification result sent by the verification module 25 is a limited user, and the reading is stored in the The limited user key or temporary key in the FLASH is decrypted. After the failure, the decryption fails.
  • the data of the data module to be viewed is read out from the FLASH into the temporary file, and when the verification result sent by the verification module 25 is a limited user, the read is performed.
  • the limited user key or temporary key stored in the FLASH decrypts the data in the temporary file. Since the encryption key is the administrator key, after the decryption fails, the data in the temporary file is rewritten into the FLASH. The original location, the prompt decryption failed;
  • the administrator module 27 further includes: a first read data module 271, a first key matching module 272, a first write data module 273, and an exit module 274;
  • the first read data module 271 is configured to: when viewing the data module that has been encrypted by the administrator key, read the data of the data module to be viewed from the FLASH into the temporary file;
  • the first key matching module 272 is configured to read an administrator key or a temporary key stored in the FLASH, decrypt the data in the temporary file, and then notify the first write data module 273; the first write data a module 273, configured to rewrite the decrypted data to the original location of the FLASH;
  • the exiting module 274 is configured to notify the encryption module 23 to encrypt the data of the viewed data module after exiting the viewing;
  • the limited user module 28 includes a second read data module 281 and a second key matching module. 282, a second write data module 283, a prompt module 284;
  • a second read data module 281, configured to: when viewing the data module that has been encrypted by the administrator key, read data of the data module to be viewed from the FLASH into the temporary file;
  • the second key matching module 282 is configured to read the limited user key or the temporary key stored in the FLASH, and decrypt the data in the temporary file. After the decryption is unsuccessful, the second write data module 283 is notified. Prompt module 284;
  • a second write data module 283, configured to rewrite data in the temporary file to the original location of the FLASH
  • the prompt module 284 is configured to prompt the decryption to fail
  • the administrator module 27 further includes an administrator password modification module 275, configured to prompt to input a new password after inputting the old administrator password, and control the key generation module 22 to generate an input new password.
  • the key is stored in the original administrator key location of the FLASH via the storage module 213;
  • the key generation module 22 is further configured to generate a key according to the set key algorithm under the control of the administrator password modification module 275;
  • the control key generation module 22 After the user selects to modify the administrator password, the user is prompted to input the old password, and the control key generation module 22 generates a key according to the input password, and matches the key with the administrator key in the FLASH. If successful, Then prompting to input a new password, after inputting the same new password twice in succession, the control key generation module generates an administrator key by inputting the new password, and stores it in the original administrator key position of the FLASH through the storage module 213, that is,
  • the administrator module 27 further includes a limited user password modification module 276 for controlling the key generation module 22 to generate a limited user key for the input new password, via the storage module 213. Stored in the original restricted user key location of the FLASH;
  • the key generation module 22 is further configured to generate a key according to the set key algorithm under the control of the limited user password modification module 276; Specifically, after the user selects to modify the limited user password, the user prompts to input a new password. After inputting the same new password twice in succession, the control key generation module 22 generates a limited user key by inputting the new password, and the storage module is 213 is stored in the original restricted user key location of the FLASH, that is, overwriting the original restricted user key;
  • the administrator module 27 further includes a closing module 277, configured to notify all decrypted data, and then delete the administrator key and the limited user key stored in the FLASH, and notify the closing encryption module 23 ;
  • the shutdown module 277 notifies the first read data module 271 to read the encrypted data one by one from the FLASH, and the first key matching module 272 performs decryption one by one, and the decrypted data is decrypted.
  • the limited user module 28 further includes an attempt to view the module 285, after the prompting module 284 prompts the decryption failure, prompting to input an administrator password, and attempting to decrypt the data to be viewed according to the input password;
  • the second read data module 281 is notified to read the data of the data module to be viewed from the FLASH into the temporary file, and prompts to input the administrator password, and the control key generation module 22
  • the input password is generated by a key, and the data in the temporary file is decrypted.
  • the second write data module 283 is notified to rewrite the decrypted data to the original location of the FLASH; when the decryption is unsuccessful, the notification is notified.
  • the second write data module 283 rewrites the data in the temporary file to the original location of the FLASH, and continues to prompt for the administrator password to prompt to exit;
  • the key generation module 22 is further configured to generate a key according to the set key algorithm for the input password under the control of the attempt viewing module 285;
  • the limited user module 28 further includes a hiding module 286 for actively setting the administrator password modification module 275 and the limited user password modification module 276 to not display.
  • the method for protecting the short message file security of the mobile phone in this embodiment is as shown in FIG. 3, and includes the following steps:
  • Step 301 Set the administrator password to "123”, generate an administrator key according to the set key algorithm, and store the administrator key in the designated location of the FLASH; set the limited user password to "456", according to the setting
  • the fixed key algorithm generates a restricted user key and stores the restricted user key in a specified location of the FLASH;
  • the generating key algorithm may directly splicing the input password, the mobile phone main chip ID, and the FLASH ID, specifically: the input password II, the mobile phone main chip ID II FLASH ID, where ⁇ ' indicates splicing;
  • Step 302 Select to encrypt the short message file, and press the encryption button to start the encryption function.
  • Step 304 When the mobile phone is turned on or unlocked, the mobile phone enters a password, and the temporary key generated by the input password is stored in a designated location of the FLASH, and the user is authenticated by using the temporary key.
  • step 306 When the user is restricted, step 306 is performed; when the user is not the administrator user and the limited user, step 307 is performed;
  • the mobile phone is preset to prompt for a password when the phone is turned on or unlocked. Then, when the password is "123”, the generated temporary key matches the stored administrator key, and the user is an administrator user, and the user performs Step 305: When the input password is "456", the generated temporary key matches the stored limited user key, and the user is a limited user. Step 306 is performed; when the input password is neither "123” nor "456", and the stored key does not match, the step is performed. 307;
  • Step 305 When viewing the short message file, the administrator key or the temporary key stored in the FLASH is read for decryption, and after exiting the viewing, the decrypted data is re-encrypted, and the current processing flow is ended;
  • the data of the short message file is first read out from the FLASH into a temporary file, and the administrator key or temporary key stored in the FLASH is read, and the data in the temporary file is performed.
  • Decrypting re-writing the decrypted data to the original location of the FLASH, displaying the content of the short message file; when exiting the viewed data module, re-encrypting the data of the viewed short message file, the encryption method is followed by step 303 Processing method;
  • the operation of encrypting the data of the viewed short message file is optional;
  • This step can also be used to modify the administrator password, modify the restricted user password, and disable the encryption function. For details, see step 105 and do not go into details here.
  • Step 306 When viewing the short message file, read the limited user key or temporary key stored in the FLASH for decryption. After the failure, the prompt decryption fails, and the current processing flow is ended; specifically, when viewing the short message file First, the data of the short message file is read out from the FLASH into a temporary file, and the limited user key or temporary key stored in the FLASH is read, and the data of the short message file in the temporary file is decrypted, because the encryption is encrypted. The key is the administrator key, and the decryption fails. Finally, the data of the short message file is rewritten into the original location of the FLASH, indicating that the decryption fails;
  • the function of modifying the administrator password and the limited user password is hidden.
  • the function interface for modifying the administrator password and the limited user password is automatically set to not display.
  • Step 307 Prompt for a password, return to step 304; or end the current processing flow.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Description

一种保护移动通信终端数据安全的方法和装置 技术领域
本发明涉及数据安全领域, 尤其涉及一种保护移动通信终端数据安全 的方法和装置。 背景技术
随着社会的发展, 人们的生活水平日益提高, 移动通信终端如手机也 越来越普及。 随着第三代(3G )移动通信技术的推广, 移动通信终端的功 能不断增加, 移动通信终端的存储信息也不断增加。 移动通信终端中有些 存储信息对用户而言是非常重要的, 如果被他人或对手获取到, 将对用户 造成很大影响。 一般, 在普通移动通信终端中, 重要信息主要存储在移动 通信终端闪存( FLASH )上, 有些移动通信终端的 FLASH容量达到 4G以 上, 存储信息很多。 但是, 移动通信终端由于体积小和经常携带, 丟失的 情况时有发生, 为使私人信息不被其他人看到, 保护个人隐私, 通常需要 考虑以下两个方面:
1 ) 移动通信终端重要信息不能被非法者阅读和操作;
2 ) 保护用户的私人信息, 使得丟失移动通信终端时, 移动通信终端 数据不能被非法者读出。
移动通信终端如果具备上述两点功能, 用户就可以放心在移动通信终 端中存储自己的私人信息, 不用担心私人信息泄漏。
现有保护移动通信终端数据的方法中, 有的方法是: 将移动通信终端 需要保护的数据提取出来并保存到 FLASH中一个特定地址,这种方法中虽 然这个特定地址是未知的, 但非法者将 FLASH数据读取后, 可以通过一些 手段找到重要信息数据的存放地方, 由于这些数据没有加密, 非法者可以 随意使用, 如此, 不能 4艮好地保护移动通信终端的信息。
也有的方法是: 采用对短消息设置保密标志位, 对想要保护的短消息 进行加密和隐藏, 但是, 这种方法没有采用较复杂的密钥算法, 过于筒易, 很容易被破解, 且只针对指定的短消息保护, 保护数据不够全面。 发明内容
有鉴于此, 本发明的主要目的在于提供一种保护移动通信终端数据安 全的方法和装置, 使用户的私人信息得到保护。
为达到上述目的, 本发明的技术方案是这样实现的:
本发明提供的一种保护移动通信终端数据安全的方法, 该方法包括: 设置管理员密码, 将设置的管理员密码按设定的密钥算法生成管理员 密钥, 并将生成的管理员密钥存储在 FLASH中;
将需要加密的数据利用管理员密钥进行加密;
所述移动通信终端在开机或解除锁屏时输入密码, 将输入的密码生成 临时密钥存储在 FLASH中, 进行用户身份验证, 确定是否为管理员用户; 在查看已被管理员密钥加密的数据、 且用户身份验证为管理员用户时, 读取存储在 FLASH 中的管理员密钥或临时密钥, 对要查看的数据进行解 密。
上述方案中, 所述方法进一步包括: 退出查看时, 对已解密的数据重 新利用管理员密钥加密。
上述方案中, 所述方法进一步包括: 设置受限用户密码, 将设置的受 限用户密码按设定的密钥算法生成受限用户密钥, 并将生成的受限用户密 钥存储在 FLASH中。
上述方案中, 所述生成管理员密钥具体为: 将设置的管理员密码、 移 动通信终端主芯片标识(ID )和移动通信终端闪存标识(FLASH ID )作为 生成密钥的参数, 拼接为管理员密钥。 上述方案中, 所述利用管理员密钥进行加密具体为: 将需要加密的数 据从 FLASH中读出放入临时文件中,读取管理员密钥对所述临时文件中的 数据进行加密, 然后将加密后的数据重新写入 FLASH中的原位置。
上述方案中, 所述用户身份验证具体为: 当所述临时密钥与存储的管 理员密钥匹配时, 用户为管理员用户; 当所述临时密钥与存储的受限用户 密钥匹配时, 用户为受限用户。
上述方案中, 所述在查看已被管理员密钥加密的数据时, 进一步包括: 当前使用用户为受限用户时,读取存储在 FLASH中的受限用户密钥或临时 密钥进行解密。
本发明提供的一种保护移动通信终端数据安全的装置, 该装置包括: 用户管理设置模块, 用于设置管理员密码, 将管理员密码发送给密钥 生成模块, 并控制将密钥生成模块生成的管理员密钥存储在 FLASH中, 还 用于选择需要加密的数据, 并通知加密模块;
密钥生成模块, 用于将设置的管理员密码按设定的密钥算法生成管理 员密钥, 将密码输入模块发送的密码按设定的密钥算法生成临时密钥; 加密模块, 用于将需要加密的数据利用管理员密钥进行加密; 密码输入模块, 用于在开机或解除锁屏时提示输入密码, 将输入的密 码发送给密钥生成模块, 控制密钥生成模块把生成的临时密钥存储在 FLASH中;
身份验证模块, 用于根据存储的临时密钥进行身份验证, 确定是否为 管理员用户, 若为管理员用户, 则将验证结果传送到解密模块;
解密模块, 用于在查看已被管理员密钥加密的数据、 且身份验证模块 验证的结果为管理员用户时,读取存储在 FLASH中的管理员密钥或临时密 钥, 对要查看的数据进行解密。
上述方案中, 所述解密模块进一步用于在退出查看的数据时, 通知加 密模块对查看过的数据进行加密。
上述方案中, 所述用户管理设置模块进一步用于设置受限用户密码, 控制将密钥生成模块生成受限用户密钥存储在 FLASH中;
相应的, 所述密钥生成模块进一步用于将设置的受限用户密码按照设 定的密钥算法生成受限用户密钥。
上述方案中, 所述身份验证模块进一步用于在身份验证为受限用户时, 将验证结果传送到解密模块。
上述方案中, 所述解密模块进一步还用于在查看已被管理员密钥加密 的数据, 且身份验证模块验证的结果为受限用户时, 读取存储在 FLASH中 的受限用户密钥或临时密钥进行解密。
本发明所提供的保护移动通信终端数据安全的方法和装置, 分别设置 管理员密码、 受限用户密码, 并分别生成管理员密钥、 受限用户密钥; 将 需要加密的数据模块的数据从 FLASH中读出后,按生成的管理员密钥进行 加密, 然后再重新写入 FLASH; 通过管理员密码解锁、 管理员密钥解密查 看加密的数据, 通过受限用户密码解锁只能查看非加密的数据, 如此, 可 实现对移动通信终端数据的保护。 由于对 FLASH 中数据采用密钥进行加 密, 非法者获取到 FLASH的加密数据是没有意义的, 能够保护用户移动通 信终端中的私人信息的安全; 此外, 因为设置有受限用户密码, 受限用户 不能查看加密的数据模块, 但可以查看非加密的数据模块, 使在他人欣赏 移动通信终端时也能保证私人信息不会泄露。 附图说明
图 1为本发明实现保护移动通信终端数据安全的方法的流程示意图; 图 2为本发明实现保护移动通信终端数据安全的装置的结构示意图; 图 3 为本发明实施例实现保护手机短消息文件安全的方法的流程示意 图。 具体实施方式 本发明的基本思想是: 分别设置管理员密码、 受限用户密码, 并按设 定密钥算法分别生成管理员密钥、 受限用户密钥; 将需要加密的数据模块 的数据从 FLASH中读出后, 按生成的管理员密钥进行加密, 然后再重新写 入 FLASH; 通过管理员密码解锁、 管理员密钥解密能查看加密数据模块的 数据; 通过受限用户密码解锁只能查看非加密数据模块的数据。
具体的, 在通过管理员密码解锁成功后, 查看已被管理员密钥加密的 数据模块的数据时, 读取存储在 FLASH中的管理员密钥进行解密; 在通过 受限用户密码解锁成功后, 查看已被管理员密钥加密的数据模块的数据时, 读取受限用户密钥进行解密, 由于加密密钥为管理员密钥, 会提示解密失 败。
下面通过附图及具体实施例对本发明再做进一步的详细说明。
本发明保护移动通信终端数据安全的方法, 如图 1 所示, 该方法包括 以下几个步骤:
步骤 101 : 设置管理员密码, 并根据所设置的管理员密码按设定的密钥 算法生成管理员密钥;
这里, 可将管理员密钥存储在 FLASH的指定位置; 所述生成管理员密 钥为: 将设置的管理员密码, 同移动通信终端主芯片 ID 和移动通信终端 FLASH ID等数据一起作为生成密钥的参数,采用设定的密钥算法生成管理 员密钥;
这里, 所述密钥算法可以是将各个生成密钥的参数直接拼接, 或将某 个参数进行筒单计算后再将各个参数拼接, 如: 输入的密码 II 移动通信终 端主芯片 ID II FLASH ID; 或输入的密码 x N II 移动通信终端主芯片 ID II FLASH ID等, 其中, ΊΓ, 表示拼接, Ν为整数。
进一步的, 本步骤中还包括设置受限用户密码, 根据所设置的受限用 户密码生成受限用户密钥, 并将受限用户密钥存储在 FLASH的指定位置; 所述生成受限用户密钥的方法与生成管理员密钥的方法相同。
步骤 102: 确定需要加密的数据模块, 并启动加密功能;
其中, 所述的数据模块包括: 通话记录、 通讯录、 短消息、 多媒体等; 所述启动加密功能可以通过按下加密按钮的方式, 或采用选择加密模式的 方式等。
步骤 103: 将需要加密的数据模块的数据从 FLASH中读出, 加密后再 重新写入 FLASH中的原位置;
具体的,先将需要加密的数据模块的数据从 FLASH中读出放入临时文 件中, 再读取管理员密钥对所述临时文件中的数据进行加密, 然后将加密 后的数据再重新写入 FLASH中的原位置。
步骤 104: 在开机或解除锁屏时输入密码, 将输入的密码生成临时密钥 存储在 FLASH的指定位置, 并覆盖上次存储的临时密钥, 采用临时密钥进 行用户身份验证, 为管理员用户时, 执行步骤 105; 为受限用户时, 执行步 骤 106; 其他情况时, 执行步骤 107;
这里, 预先设置移动通信终端在开机或解除锁屏时提示输入密码; 所 述用户身份验证具体为: 当临时密钥与存储的管理员密钥匹配时, 用户为 管理员用户; 当临时密钥与存储的受限用户密钥匹配时, 用户为受限用户; 其他情况均为密码错误, 执行步骤 107。
步骤 105 : 在查看已被管理员密钥加密的数据模块时, 读取存储在 FLASH中的管理员密钥或临时密钥进行解密, 并在退出查看后, 对已解密 的数据重新加密, 结束当前处理流程;
具体的, 在查看已被管理员密钥加密的数据模块时, 先将要查看的数 据模块的数据从 FLASH读出放入临时文件中,读取存储的管理员密钥或临 时密钥, 对临时文件中的数据进行解密, 之后将解密后的数据再重新写入 FLASH的原位置, 显示查看数据; 在退出查看的数据模块时, 重新对查看 过的数据模块的数据进行加密, 加密方法遵循步骤 103 中的处理方式; 退 出后, 结束当前处理流程。
本步骤中所述在退出查看的数据模块时, 重新对查看过的数据模块的 数据进行加密的操作是可选的。
进一步的, 本步骤还包括对管理员密码的修改, 具体的: 在用户选择 修改管理员密码后, 可提示输入旧密码, 根据输入的密码生成一个密钥, 将这个密钥与 FLASH中的管理员密钥进行匹配,如果成功则提示输入新密 码, 在连续两次输入相同的新密码后, 将输入的新密码生成管理员密钥存 储在 FLASH的原管理员密钥位置, 即覆盖原管理员密钥;
进一步的, 本步骤还包括对受限用户密码的修改, 具体的: 在用户选 择修改受限用户密码后, 可提示输入新密码, 在连续两次输入相同的新密 码后,将输入的新密码生成受限用户密钥存储在 FLASH的原受限用户密钥 位置, 即覆盖原受限用户密钥;
进一步的, 本步骤还包括关闭加密功能, 具体为: 如果不需要加密功 能时, 可选择关闭加密功能, 在用户选择关闭加密功能时, 将从 FLASH中 逐个读出已加密的数据, 并读取管理员密钥进行逐个解密, 将解密后的数 据写回到 FLASH原来的位置, 在所有加密的数据都解密成功后, 删除 FLASH中的管理员密钥和受限用户密钥, 所有数据将公开使用。 其中, 所 述关闭加密功能可以通过按下关闭加密按钮的方式, 或采用选择关闭加密 模式的方式等等。
步骤 106:查看已被管理员密钥加密的数据模块时,读取存储在 FLASH 中的受限用户密钥或临时密钥进行解密, 失败后, 提示解密失败, 结束当 前处理流程;
具体的, 在查看已被管理员密钥加密的数据模块时, 先将要查看的数 据模块的数据从 FLASH读出放入临时文件中, 读取存储在 FLASH中的受 限用户密钥或临时密钥, 对临时文件中数据进行解密, 由于加密密钥为管 理员密钥, 则解密失败; 最后, 将临时文件中的数据再重新写入 FLASH的 原位置, 提示解密失败, 结束当前处理流程;
进一步的, 在本步骤中, 所述提示解密失败后, 还包括提示输入管理 员密码, 读取要查看的数据到临时文件中, 并将输入的密码生成一个密钥, 对临时文件中的数据进行解密, 在解密成功时, 将解密数据再重新写入 FLASH的原位置, 显示查看数据; 在解密不成功时, 继续提示输入管理员 密码, 并提示退出, 在退出允许时, 退出对这个数据模块的操作;
进一步的, 在本步骤中, 还包括对修改管理员密码和受限用户密码功 能的隐藏, 具体的: 将修改管理员密码和受限用户密码的功能界面设置为 不显示。
步骤 107: 提示输入密码, 返回步骤 104; 或结束当前处理流程。
基于上述方法, 本发明还提供了一种保护移动通信终端数据安全的装 置, 如图 2所示, 该装置包括: 用户管理设置模块 21、 密钥生成模块 22、 加密模块 23、 密码输入模块 24、 身份验证模块 25、 解密模块 26; 其中, 用户管理设置模块 21 , 用于设置管理员密码, 将管理员密码发送给密 钥生成模块 22,并控制将密钥生成模块 22生成的管理员密钥存储在 FLASH 的指定位置, 还用于选择需要加密的数据模块, 并通知加密模块 23; 这里, 所述通知可以通过按下加密按钮的方式, 或采用选择加密模式的方式等等; 所述用户管理设置模块 21 , 进一步用于设置受限用户密码, 将受限用 户密码发送给密钥生成模块 22,并控制将密钥生成模块 22生成的受限用户 密钥存储在 FLASH的指定位置;
密钥生成模块 22, 用于将设置的管理员密码按设定的密钥算法生成管 理员密钥,将密码输入模块 24发送的密码按设定的密钥算法生成临时密钥; 所述密钥生成模块 22, 进一步用于将设置的受限用户密码按设定的密 钥算法生成受限用户密钥;
这里, 一般是将输入的密码、 移动通信终端主芯片 ID和 FLASH ID等 数据一起作为生成密钥的参数, 经过设定的密钥算法, 生成密钥; 所述设 定的密钥算法可以是将所有参数直接进行拼接, 如: 输入的密码 II 移动通 信终端主芯片 ID II FLASH ID;
加密模块 23 , 用于将需要加密的数据模块的数据利用管理员密钥进行 加密;
具体的, 加密模块 23将需要加密的数据模块的数据从 FLASH中读出 放入临时文件中, 读取存储在 FLASH中的管理员密钥进行加密, 然后将加 密后的临时文件中的数据再重新写入 FLASH中的原位置;
密码输入模块 24, 用于在开机或解除锁屏时提示输入密码, 将输入的 密码发送给密钥生成模块 22, 控制密钥生成模块 22生成临时密钥存储在 FLASH的指定位置;
身份验证模块 25, 用于根据临时密钥进行身份验证, 并把为管理员用 户或受限用户的验证结果传送到解密模块 26;
这里, 所述验证结果是指: 当临时密钥与存储的管理员密钥匹配时, 将管理员用户作为验证结果传送到解密模块 26; 当临时密钥与存储的受限 用户密钥匹配时, 把受限用户作为验证结果传送到解密模块 26; 当都不匹 配时, 即不为管理员用户和受限用户时, 则通知密码输入模块 24;
解密模块 26, 用于在查看已被管理员密钥加密的数据模块时, 根据身 具体的, 当验证结果为管理员用户时, 读取存储在 FLASH中的管理员 密钥或临时密钥, 对要查看的加密数据进行解密; 具体的解密操作见步骤 105, 这里不再赘述; 进一步的, 解密模块 26还用于在退出查看的数据模块时, 通知加密模 块 23对查看过的数据模块的数据进行加密;
当验证结果为受限用户时,读取存储在 FLASH中的受限用户密钥或临 时密钥, 对要查看的加密数据进行解密; 并在解密失败后, 提示解密失败; 其中, 具体的解密操作见步骤 106, 这里不再赘述。
所述用户管理设置模块 21进一步包括: 管理员密码模块 211、 存储模 块 213, 选择数据模块 214和启动模块 215; 其中,
管理员密码模块 211 , 用于将设置的管理员密码发送给密钥生成模块, 并控制密钥生成模块 22将生成的管理员密钥通过存储模块 213将管理员密 钥存储到 FLASH的指定位置;
存储模块 213, 用于将密钥生成模块 22生成的管理员密钥和临时密钥 分别存储到 FLASH的指定位置;
选择数据模块 214, 用于选择需要加密的数据模块;
启动模块 215, 用于在选择需要加密的数据模块后通知加密模块 23; 进一步的, 所述用户管理设置模块 21还包括受限用户密码模块 212, 用于将设置的受限用户密码发送给密钥生成模块, 并控制密钥生成模块 22 将生成的受限用户密钥, 通过存储模块 213将受限用户密钥存储到 FLASH 的指定位置;
进一步的, 所述存储模块 213还用于将密钥生成模块 22生成的受限用 户密钥存储到 FLASH的指定位置;
所述解密模块 26进一步包括: 管理员模块 27, 用于在查看已被管理员 密钥加密的数据模块时, 根据验证模块 25发来的验证结果为管理员用户, 读取存储在 FLASH中的管理员密钥或临时密钥进行解密,并在退出查看的 数据模块时, 通知加密模块 23对查看过的数据模块的数据进行加密;
具体的, 在查看已被管理员密钥加密的数据模块时, 将要查看的数据 模块的数据从 FLASH读出放入临时文件中, 根据验证模块 25发来的验证 结果为管理员用户, 读取存储在 FLASH中的管理员密钥或临时密钥, 与对 临时文件中的数据进行解密, 将解密后的数据再重新写入 FLASH 的原位 置; 在退出查看的数据模块时, 通知加密模块 23对查看过的数据模块的数 据进行加密;
进一步的, 所述解密模块 26还包括受限用户模块 28, 用于在查看已被 管理员密钥加密的数据模块时, 验证模块 25发来的验证结果为受限用户, 则读取存储在 FLASH中的受限用户密钥或临时密钥进行解密, 失败后, 提 示解密失败;
具体的, 在查看已被管理员密钥加密的数据模块时, 将要查看的数据 模块的数据从 FLASH读出放入临时文件中, 验证模块 25发来的验证结果 为受限用户时, 读取存储在 FLASH中的受限用户密钥或临时密钥, 对临时 文件中的数据进行解密, 由于加密密钥为管理员密钥, 解密失败后, 将临 时文件中的数据再重新写入 FLASH的原位置, 提示解密失败;
所述管理员模块 27进一步包括: 第一读取数据模块 271、 第一密钥匹 配模块 272、 第一写入数据模块 273、 退出模块 274; 其中,
第一读取数据模块 271 , 用于在查看已被管理员密钥加密的数据模块 时, 将要查看的数据模块的数据从 FLASH读出放入临时文件中;
第一密钥匹配模块 272, 用于读取存储在 FLASH中的管理员密钥或临 时密钥, 对临时文件中的数据进行解密, 之后通知第一写入数据模块 273; 第一写入数据模块 273 , 用于将解密后的数据再重新写入 FLASH的原 位置;
退出模块 274, 用于在退出查看后通知加密模块 23对查看过的数据模 块的数据进行加密;
所述受限用户模块 28包括第二读取数据模块 281、 第二密钥匹配模块 282、 第二写入数据模块 283、 提示模块 284; 其中,
第二读取数据模块 281 , 用于在查看已被管理员密钥加密的数据模块 时, 将要查看的数据模块的数据从 FLASH读出放入临时文件中;
第二密钥匹配模块 282, 用于读取存储在 FLASH中的受限用户密钥或 临时密钥, 对临时文件中的数据进行解密, 解密不成功后, 通知第二写入 数据模块 283和提示模块 284;
第二写入数据模块 283, 用于将临时文件中的数据再重新写入 FLASH 的原位置;
提示模块 284, 用于提示解密失败;
进一步的, 所述管理员模块 27还包括管理员密码修改模块 275 , 用于 在输入旧的管理员密码后, 提示输入新的密码, 并控制密钥生成模块 22将 输入的新密码生成管理员密钥,经存储模块 213存储在 FLASH的原管理员 密钥位置;
进一步的, 所述密钥生成模块 22还用于在管理员密码修改模块 275的 控制下, 对输入的密码按照设定的密钥算法生成密钥;
具体的, 在用户选择修改管理员密码后, 提示输入旧密码, 控制密钥 生成模块 22根据输入的密码生成一个密钥, 将这个密钥与 FLASH中的管 理员密钥进行匹配, 如果成功, 则提示输入新密码, 在连续两次输入相同 的新密码后, 再控制密钥生成模块将输入的新密码生成管理员密钥, 经存 储模块 213存储在 FLASH的原管理员密钥位置, 即覆盖原管理员密钥; 进一步的, 所述管理员模块 27还包括受限用户密码修改模块 276, 用 于控制密钥生成模块 22将输入的新密码生成受限用户密钥,经存储模块 213 存储在 FLASH的原受限用户密钥位置;
进一步的, 所述密钥生成模块 22还用于在受限用户密码修改模块 276 的控制下, 对输入的密码按照设定的密钥算法生成密钥; 具体的, 在用户选择修改受限用户密码后, 提示输入新密码, 在连续 两次输入相同的新密码后, 控制密钥生成模块 22将输入的新密码生成受限 用户密钥, 经存储模块 213存储在 FLASH的原受限用户密钥位置, 即覆盖 原受限用户密钥;
进一步的, 所述管理员模块 27还包括关闭模块 277, 用于通知对已加 密的数据全部解密,之后删除存储在 FLASH中的管理员密钥和受限用户密 钥, 并通知关闭加密模块 23;
具体的, 在用户选择关闭加密功能时, 关闭模块 277通知第一读取数 据模块 271从 FLASH中逐个读出已加密的数据, 由第一密钥匹配模块 272 进行逐个解密,将解密后的数据由第一写入数据模块 273写回到 FLASH原 来的位置, 在所有加密的数据都解密成功后, 删除 FLASH中的管理员密钥 和受限用户密钥, 并且关闭加密模块 23; 所述选择关闭加密功能可以通过 按下关闭加密按钮的方式, 或采用选择关闭加密模式的方式等等。
进一步的, 所述受限用户模块 28还包括尝试查看模块 285, 用于在提 示模块 284提示解密失败后, 提示输入管理员密码, 根据输入的密码尝试 对所要查看的数据进行解密;
具体的, 在提示模块 284提示解密失败后, 通知第二读取数据模块 281 将要查看的数据模块的数据从 FLASH读出放入临时文件中,并提示输入管 理员密码, 控制密钥生成模块 22将输入的密码生成一个密钥, 对临时文件 中的数据进行解密, 在解密成功时, 通知第二写入数据模块 283将解密数 据再重新写入 FLASH的原位置; 在解密不成功时, 通知第二写入数据模块 283将临时文件中的数据再重新写入 FLASH的原位置, 并继续提示输入管 理员密码, 提示退出;
进一步的,所述密钥生成模块 22还用于在尝试查看模块 285的控制下, 对输入的密码按照设定的密钥算法生成密钥; 进一步的, 所述受限用户模块 28还包括隐藏模块 286, 用于主动将管 理员密码修改模块 275和受限用户密码修改模块 276设置为不显示。 本实施例中保护手机的短消息文件安全的方法如图 3所示, 包括以下 步骤:
步骤 301 : 设置管理员密码为 "123" , 按设定的密钥算法生成管理员密 钥, 并将管理员密钥存储在 FLASH 的指定位置; 设置受限用户密码为 "456" , 按设定的密钥算法生成受限用户密钥, 并将受限用户密钥存储在 FLASH的指定位置;
其中, 所述生成密钥算法可采用将输入密码、 手机主芯片 ID、 FLASH ID直接拼接的方式, 具体为: 输入的密码 II 手机主芯片 ID II FLASH ID, 这里的 ΊΓ' 表示拼接;
步骤 302: 选择对短消息文件加密, 并按下加密按钮, 启动加密功能; 步骤 303: 将短消息文件的数据从 FLASH中读出放入临时文件中, 读 取管理员密钥进行加密, 然后将加密后的短消息文件的数据再重新写入 FLASH中的原位置;
步骤 304: 手机在开机或解除锁屏时输入密码, 将输入的密码生成的临 时密钥存储在 FLASH的指定位置, 采用临时密钥进行用户身份验证, 为管 理员用户时, 执行步骤 305; 为受限用户时, 执行步骤 306; 非管理员用户 和受限用户时, 执行步骤 307;
具体的, 预先设置手机在开机或解除锁屏时提示输入密码, 那么, 当 输入密码为 "123" 时, 生成的临时密钥与存储的管理员密钥匹配, 则用户 为管理员用户, 执行步骤 305; 当输入密码为 "456" 时, 生成的临时密钥 与存储的受限用户密钥匹配, 则用户为受限用户。 执行步骤 306; 当输入密 码既不是 "123" 也不是 "456" 时, 没有与存储的密钥匹配, 则执行步骤 307;
步骤 305: 在查看短消息文件时, 读取存储在 FLASH中的管理员密钥 或临时密钥进行解密, 并在退出查看后, 对已解密的数据重新加密, 结束 当前处理流程;
具体的, 在查看短消息文件时, 先将短消息文件的数据从 FLASH读出 放入临时文件中,读取存储在 FLASH中的管理员密钥或临时密钥, 对临时 文件中的数据进行解密, 将解密后的数据再重新写入 FLASH的原位置, 显 示短消息文件的内容; 在退出查看的数据模块时, 重新对查看过的短消息 文件的数据进行加密, 加密方法遵循步骤 303给出的处理方式;
本步骤中所述在退出查看的数据模块时, 重新对查看过的短消息文件 的数据进行加密的操作是可选的;
本步骤还可以进行修改管理员密码、 修改受限用户密码及关闭加密功 能, 具体的操作方法见步骤 105中所述, 这里不再赘述。
步骤 306: 在查看短消息文件时, 读取存储在 FLASH中的受限用户密 钥或临时密钥进行解密, 失败后, 提示解密失败, 结束当前处理流程; 具体的, 在查看短消息文件时, 先将短消息文件的数据从 FLASH读出 放入临时文件中, 读取存储在 FLASH中的受限用户密钥或临时密钥, 对临 时文件中短消息文件的数据进行解密, 由于加密密钥为管理员密钥, 解密 失败; 最后, 将短消息文件的数据再重新写入 FLASH的原位置, 提示解密 失败;
在本步骤中, 所述提示解密失败后, 还将提示输入管理员密码, 并将 输入的密码生成一个密钥, 对临时文件中短消息文件的数据进行解密, 在 输入密码为 "123" 时, 解密成功, 将解密数据再重新写入 FLASH的原位 置, 显示短消息文件内容; 在输入密码不为 "123" 时, 解密不成功, 继续 提示输入管理员密码, 并提示退出, 在退出允许时, 退出对短消息文件的 查看操作;
另外, 在本步骤中还将对修改管理员密码和受限用户密码功能进行隐 藏, 具体的: 自动将修改管理员密码和受限用户密码的功能界面设置为不 显示。
步骤 307: 提示输入密码, 返回步骤 304; 或结束当前处理流程。 以上所述, 仅为本发明的较佳实施例而已, 并非用于限定本发明的保 护范围, 凡在本发明的精神和原则之内所作的任何修改、 等同替换和改进 等, 均应包含在本发明的保护范围之内。

Claims

权利要求书
1、一种保护移动通信终端数据安全的方法, 其特征在于, 该方法包括: 设置管理员密码, 将设置的管理员密码按设定的密钥算法生成管理员 密钥, 并将生成的管理员密钥存储在闪存 FLASH中;
将需要加密的数据利用管理员密钥进行加密;
所述移动通信终端在开机或解除锁屏时输入密码, 将输入的密码生成 临时密钥存储在 FLASH中, 进行用户身份验证, 确定是否为管理员用户; 在查看已被管理员密钥加密的数据、 且用户身份验证为管理员用户时, 读取存储在 FLASH 中的管理员密钥或临时密钥, 对要查看的数据进行解 密。
2、 根据权利要求 1所述的方法, 其特征在于, 所述方法进一步包括: 退出查看时, 对已解密的数据重新利用管理员密钥加密。
3、 根据权利要求 1或 2所述的方法, 其特征在于, 所述方法进一步包 括: 设置受限用户密码, 将设置的受限用户密码按设定的密钥算法生成受 限用户密钥, 并将生成的受限用户密钥存储在 FLASH中。
4、 根据权利要求 3所述的方法, 其特征在于, 所述生成管理员密钥具 体为: 将设置的管理员密码、 移动通信终端主芯片标识 ID和移动通信终端 闪存标识 FLASH ID作为生成密钥的参数, 拼接为管理员密钥。
5、 根据权利要求 3所述的方法, 其特征在于, 所述利用管理员密钥进 行加密具体为: 将需要加密的数据从 FLASH中读出放入临时文件中, 读取 管理员密钥对所述临时文件中的数据进行加密, 然后将加密后的数据重新 写入 FLASH中的原位置。
6、 根据权利要求 3所述的方法, 其特征在于, 所述用户身份验证具体 为: 当所述临时密钥与存储的管理员密钥匹配时, 用户为管理员用户; 当 所述临时密钥与存储的受限用户密钥匹配时, 用户为受限用户。
7、 根据权利要求 6所述的方法, 其特征在于, 所述在查看已被管理员 密钥加密的数据时, 进一步包括: 当前使用用户为受限用户时, 读取存储 在 FLASH中的受限用户密钥或临时密钥进行解密。
8、一种保护移动通信终端数据安全的装置, 其特征在于, 该装置包括: 用户管理设置模块, 用于设置管理员密码, 将管理员密码发送给密钥 生成模块, 并控制将密钥生成模块生成的管理员密钥存储在 FLASH中, 还 用于选择需要加密的数据, 并通知加密模块;
密钥生成模块, 用于将设置的管理员密码按设定的密钥算法生成管理 员密钥, 将密码输入模块发送的密码按设定的密钥算法生成临时密钥; 加密模块, 用于将需要加密的数据利用管理员密钥进行加密; 密码输入模块, 用于在开机或解除锁屏时提示输入密码, 将输入的密 码发送给密钥生成模块, 控制密钥生成模块把生成的临时密钥存储在 FLASH中;
身份验证模块, 用于根据存储的临时密钥进行身份验证, 确定是否为 管理员用户, 若为管理员用户, 则将验证结果传送到解密模块;
解密模块, 用于在查看已被管理员密钥加密的数据、 且身份验证模块 验证的结果为管理员用户时,读取存储在 FLASH中的管理员密钥或临时密 钥, 对要查看的数据进行解密。
9、 根据权利要求 8所述的装置, 其特征在于, 所述解密模块进一步用 于在退出查看的数据时, 通知加密模块对查看过的数据进行加密。
10、 根据权利要求 8或 9所述的装置, 其特征在于, 所述用户管理设 置模块进一步用于设置受限用户密码, 控制将密钥生成模块生成受限用户 密钥存储在 FLASH中;
相应的, 所述密钥生成模块进一步用于将设置的受限用户密码按照设 定的密钥算法生成受限用户密钥。
11、 根据权利要求 10所述的装置, 其特征在于, 所述身份验证模块进 一步用于在身份验证为受限用户时, 将验证结果传送到解密模块。
12、 根据权利要求 11所述的装置, 其特征在于, 所述解密模块进一步 还用于在查看已被管理员密钥加密的数据、 且身份验证模块验证的结果为 受限用户时, 读取存储在 FLASH中的受限用户密钥或临时密钥进行解密。
PCT/CN2010/071572 2009-09-17 2010-04-06 一种保护移动通信终端数据安全的方法和装置 WO2011032378A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2009100929657A CN101674575B (zh) 2009-09-17 2009-09-17 一种保护移动通信终端数据安全的方法和装置
CN200910092965.7 2009-09-17

Publications (1)

Publication Number Publication Date
WO2011032378A1 true WO2011032378A1 (zh) 2011-03-24

Family

ID=42021505

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/071572 WO2011032378A1 (zh) 2009-09-17 2010-04-06 一种保护移动通信终端数据安全的方法和装置

Country Status (2)

Country Link
CN (1) CN101674575B (zh)
WO (1) WO2011032378A1 (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101674575B (zh) * 2009-09-17 2012-07-04 中兴通讯股份有限公司 一种保护移动通信终端数据安全的方法和装置
CN102098391B (zh) * 2011-04-01 2014-12-03 华为数字技术(成都)有限公司 通信终端及其通信信息处理方法
CN103379108B (zh) * 2012-04-28 2016-06-08 中国邮政储蓄银行股份有限公司 一种灵活安全的集中身份认证方法
CN102891749A (zh) * 2012-09-25 2013-01-23 东莞宇龙通信科技有限公司 数据加密的方法及其通信终端
CN102868826B (zh) * 2012-09-25 2014-09-24 东莞宇龙通信科技有限公司 终端和终端数据保护方法
CN104168364A (zh) * 2013-05-17 2014-11-26 希姆通信息技术(上海)有限公司 终端数据信息的保护方法及终端设备
CN104239809A (zh) * 2013-06-17 2014-12-24 中兴通讯股份有限公司 文件保护方法、装置与文件解密方法、装置及终端
CN104252605B (zh) * 2014-09-17 2017-03-15 南京信息工程大学 一种Android平台的文件透明加解密系统及方法
CN104601559B (zh) * 2014-12-26 2018-03-23 中电科华云信息技术有限公司 云终端数据防护系统及防护方法
CN107710217A (zh) * 2015-09-30 2018-02-16 华为技术有限公司 解锁方法及终端
CN109117666A (zh) * 2018-07-27 2019-01-01 深圳市国通世纪科技开发有限公司 丢失终端安全防护方法、计算机设备和存储介质
CN110210259B (zh) * 2019-06-05 2021-03-05 深圳忆联信息系统有限公司 一种固态硬盘的数据保护方法及其系统
CN110371807A (zh) * 2019-07-12 2019-10-25 深圳市海浦蒙特科技有限公司 一种电梯运行控制方法和系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030147267A1 (en) * 2002-02-02 2003-08-07 F-Secure Oyi Method and apparatus for encrypting data
CN1635807A (zh) * 2003-12-27 2005-07-06 海信集团有限公司 一种防止手机被盗用的死锁方法
US20060129830A1 (en) * 2004-11-30 2006-06-15 Jochen Haller Method and apparatus for storing data on the application layer in mobile devices
CN101282535A (zh) * 2008-05-16 2008-10-08 中兴通讯股份有限公司 一种对移动终端私有信息进行保护的方法和装置
CN101674575A (zh) * 2009-09-17 2010-03-17 中兴通讯股份有限公司 一种保护移动通信终端数据安全的方法和装置

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7305556B2 (en) * 2001-12-05 2007-12-04 Canon Kabushiki Kaisha Secure printing with authenticated printer key
CN100353787C (zh) * 2004-06-23 2007-12-05 华为技术有限公司 一种移动终端内存储的资料信息的安全保障方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030147267A1 (en) * 2002-02-02 2003-08-07 F-Secure Oyi Method and apparatus for encrypting data
CN1635807A (zh) * 2003-12-27 2005-07-06 海信集团有限公司 一种防止手机被盗用的死锁方法
US20060129830A1 (en) * 2004-11-30 2006-06-15 Jochen Haller Method and apparatus for storing data on the application layer in mobile devices
CN101282535A (zh) * 2008-05-16 2008-10-08 中兴通讯股份有限公司 一种对移动终端私有信息进行保护的方法和装置
CN101674575A (zh) * 2009-09-17 2010-03-17 中兴通讯股份有限公司 一种保护移动通信终端数据安全的方法和装置

Also Published As

Publication number Publication date
CN101674575A (zh) 2010-03-17
CN101674575B (zh) 2012-07-04

Similar Documents

Publication Publication Date Title
WO2011032378A1 (zh) 一种保护移动通信终端数据安全的方法和装置
US7921305B2 (en) Portable information terminal and data protecting method
JP4562464B2 (ja) 情報処理装置
CN100446024C (zh) 一种电子文件保护方法及系统
CN100495421C (zh) 一种基于usb设备的认证保护方法
WO2005031580A1 (ja) 情報処理装置、情報処理システム及びプログラム
JP2016506641A (ja) スクリーンロック解除方法、装置、端末、プログラム及び記録媒体
JP2005316284A (ja) 携帯端末とデータ保護システム
JP4662138B2 (ja) 情報漏洩防止方法及びシステム
CN101815292B (zh) 一种移动终端的数据保护装置及方法
JPH08272742A (ja) データ漏洩防止システム
KR101625785B1 (ko) 이동 단말 정보 보안 관리 방법, 장치 및 이동 단말
WO2023071990A1 (zh) 一种隐私保护方法及系统
JP4947562B2 (ja) 鍵情報管理装置
WO2007142072A1 (ja) 端末装置及びこれを備えたデータ管理システム
CN114844632A (zh) 数据传输方法、装置和电子设备
CN101355424B (zh) 一种手持设备数据安全迁移的方法
JPH1115738A (ja) 暗号化機能付きデータ蓄積装置
JP2002368735A (ja) マスタ用ic装置、マスタ用ic装置のためのバックアップ用ic装置、マスタ用ic装置にダミー鍵を与えるダミー鍵格納装置、マスタ用ic装置とバックアップ用ic装置とのための補助装置、及び二つ以上の補助装置を用いた鍵バックアップシステム
CN102831360A (zh) 个人电子文件安全管理系统及其管理方法
WO2016184087A1 (zh) 设备间的信息传输方法、系统和源终端、存储介质
JP3867451B2 (ja) 文書セキュリテイ管理装置および文書セキュリティ管理方法
JP4337967B2 (ja) セキュリテイネットワークシステム
JP5730488B2 (ja) 情報処理システム
CN111859423A (zh) 一种信息安全加密方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10816582

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10816582

Country of ref document: EP

Kind code of ref document: A1