WO2013078796A1 - 手机及其通信方法 - Google Patents

手机及其通信方法 Download PDF

Info

Publication number
WO2013078796A1
WO2013078796A1 PCT/CN2012/072318 CN2012072318W WO2013078796A1 WO 2013078796 A1 WO2013078796 A1 WO 2013078796A1 CN 2012072318 W CN2012072318 W CN 2012072318W WO 2013078796 A1 WO2013078796 A1 WO 2013078796A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile phone
communication
accessory
module
user data
Prior art date
Application number
PCT/CN2012/072318
Other languages
English (en)
French (fr)
Inventor
李家宽
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to US14/361,194 priority Critical patent/US10193587B2/en
Priority to EP12853857.6A priority patent/EP2770702B1/en
Publication of WO2013078796A1 publication Critical patent/WO2013078796A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/275Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips implemented by means of portable electronic directories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/02Details of telephonic subscriber devices including a Bluetooth interface
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the invention relates to the field of wireless communication, in particular to a mobile phone and a communication method thereof. Background technique
  • the user identification information and other private information in the mobile phone are the user identification module.
  • SIM card Subscriber Identity Module
  • One method is to encrypt user data, even if the character string input by the user is used as a key, the user information is encrypted and stored according to the set encryption algorithm;
  • Another method is to prevent the loss of the mobile phone, that is, to use an external device matched with the mobile phone, and the mobile phone maintains wireless communication with the device. When the mobile phone and the device exceed a certain distance, the wireless communication is interrupted, and the external device will give the user a reminder. .
  • the encryption algorithm used by the mobile phone is usually relatively simple, and most of the algorithms are public, and the key is stored in the mobile phone, which is easy to be cracked, still The privacy of the user cannot be effectively protected.
  • the mobile phone is a commonly used device, which is often exposed, and the risk of loss is high, and the mobile phone anti-theft device cannot accurately give a reminder for the case of deliberately stealing user information.
  • the main object of the present invention is to provide a mobile phone and a communication method thereof for realizing more secure user data storage.
  • the technical solution of the present invention is achieved as follows:
  • a mobile phone includes a mobile phone body and a mobile phone accessory, wherein the mobile phone accessory is provided with a mobile phone card for communicating with an external communication device, a storage module for storing user data, and a second communication module for establishing wireless communication with the mobile phone body, the mobile phone body Includes:
  • the first communication module is configured to perform data interaction with the second communication module to establish wireless communication between the mobile phone body and the mobile phone accessory;
  • the mobile phone card information reading module is configured to read the mobile phone card information in the mobile phone accessory;
  • the basic communication module is configured to communicate with the external communication device according to the mobile phone card information;
  • the data transmission control module is configured to be to the storage module Sending an operation instruction, saving the user data saved therein to the local storage or updating the user data in the local storage to the storage module.
  • the mobile phone body and the mobile phone accessory are respectively provided with unique identity information; the mobile phone body and the mobile phone accessory are matched, and the mobile phone body stores an identity of the corresponding mobile phone accessory, wherein the mobile phone body further includes: a security control module , is set to periodically detect whether the communication between the mobile phone body and the mobile phone accessory is normal, and clear the communication data in the local memory when the communication is abnormal.
  • a security control module is set to periodically detect whether the communication between the mobile phone body and the mobile phone accessory is normal, and clear the communication data in the local memory when the communication is abnormal.
  • the mobile phone body further includes:
  • a verification module configured to verify whether the identity information in the mobile phone accessory is consistent with the local storage, and when inconsistent, the security control module is further configured to clear user data in the local storage.
  • the security control module is further configured to alarm when the communication is abnormal or the identity identification information in the mobile phone accessory is inconsistent with the local storage.
  • the mobile phone body further includes:
  • the encryption module is configured to encrypt or store the user data locally or output to the mobile phone accessory;
  • the decryption module is configured to decrypt user data received from the mobile phone accessory or stored locally.
  • the encryption module is further configured to accept an input setting key of the user, and encrypt the user data according to the key; the decrypting module is further configured to decrypt the user data according to the key.
  • the mobile phone accessory further includes:
  • the mobile phone body verification module is configured to verify the user data or the operation instruction sent by the mobile phone body, and determine whether the mobile phone body is legal according to the verification result; wherein the alarm module is further configured to periodically detect the wireless communication state with the mobile phone body. And when the communication status is abnormal, an alarm is issued for the communication status abnormality.
  • a communication method in which a mobile phone card that communicates with an external communication device, a storage module that stores user data, and a second communication module that establishes wireless communication with the mobile phone body are preset in the mobile phone accessory; the method includes:
  • the mobile phone body and the second communication module perform data interaction, and establish wireless communication between the mobile phone body and the mobile phone accessory;
  • the mobile phone body and the mobile phone accessory are respectively provided with unique identity information.
  • the method further includes: matching the mobile phone body and the mobile phone accessory to store the identity identification information of the corresponding mobile phone body.
  • the method further includes:
  • the method further includes:
  • the method further includes: alerting when the communication is abnormal or the identity information in the mobile phone accessory is inconsistent with the local storage.
  • the method further includes:
  • the method further includes:
  • the method further includes: the mobile phone accessory verifies the user data or the operation instruction sent by the mobile phone body, and determines whether the mobile phone body is legal according to the verification result; when the mobile phone body is illegal, the mobile phone body illegally performs an alarm.
  • the method further includes: periodically detecting a wireless communication state with the mobile phone body, and performing an alarm for the communication state abnormality when the communication state is abnormal.
  • the mobile phone and the communication method thereof provide the user data in the mobile phone body and the mobile phone accessory separated therefrom, the mobile phone body and the mobile phone accessory communicate by wireless, when the mobile phone body and the mobile phone accessory identity verification fails or the communication is disconnected, the mobile phone
  • the ontology automatically clears all user data stored by it, ensuring that user data is not stolen, improving the security of user data.
  • FIG. 1 is a schematic structural diagram of an embodiment of a mobile phone provided by the present invention.
  • FIG. 1 is a schematic structural view of another embodiment of a mobile phone body according to the present invention.
  • FIG. 3 is a schematic structural diagram of another embodiment of a mobile phone body according to the present invention.
  • 4 is a schematic structural view of another embodiment of a mobile phone body according to the present invention.
  • FIG. 5 is a schematic structural view of another embodiment of a mobile phone accessory provided by the present invention.
  • FIG. 6 is a flowchart of an embodiment of a communication method provided by the present invention.
  • FIG. 7 is a flowchart of another embodiment of a communication method provided by the present invention. detailed description
  • the invention provides a mobile phone physically separated from a data storage device, the mobile phone comprising a mobile phone body and a mobile phone accessory, wherein the mobile phone card is loaded in the mobile phone accessory.
  • the phone body is matched with the phone accessories by setting.
  • the mobile phone body temporarily stores user data and realizes the communication function of the mobile phone, and is used for permanently storing data.
  • the data exchange between the mobile phone body and the mobile phone accessory is carried out by means of wireless communication.
  • the mobile phone body and the mobile phone accessory verification are inconsistent or the wireless communication is interrupted, the mobile phone body automatically clears the stored user data, thereby ensuring the security of the user data.
  • the mobile phone provided by the present invention includes a mobile phone body 100 and a mobile phone accessory 200.
  • Mobile phone accessories 200 have:
  • a mobile phone card 210 configured to communicate with an external communication device
  • the storage module 220 is configured to store user data.
  • the storage module 220 may be a memory embedded in the interior of the mobile phone accessory.
  • the storage module 220 can be a memory card such as an SD card, a TF card, or a high-capacity SD card;
  • the second communication module 230 is configured to establish wireless communication with the mobile phone body 100.
  • the mobile phone body 100 includes:
  • the first communication module 110 is configured to perform data interaction with the second communication module 230 to establish wireless communication between the mobile phone body and the mobile phone accessory.
  • the wireless communication can be a WI-FI wireless connection.
  • the wireless communication can also be a Bluetooth wireless connection.
  • the mobile phone card information reading module 120 is configured to read the mobile phone card information in the mobile phone accessory 200.
  • the basic communication module 130 includes at least a processor, a battery, a display unit, an input unit, and a transmission. An outgoing interface, a radio unit, a GPS unit, etc., for communicating with an external communication device according to the mobile phone card information;
  • the data transmission control module 140 is configured to send an operation instruction to the storage module 220, save the saved communication data to the local storage, or update the user data in the local storage of the mobile phone body 100 to the storage module 220.
  • a mobile phone card 210 for communicating with an external communication device, a storage module 220 for storing user data, and a second communication module 230 for establishing wireless communication with the mobile phone body are preset in the mobile phone accessory 200;
  • the first communication module 110 performs data interaction with the second communication module 230 to establish wireless communication between the mobile phone body 100 and the mobile phone accessory 200.
  • the wireless communication is sent to the second communication module 230. Apply, wait for a response and establish wireless communication with the mobile phone accessory 200.
  • the mobile phone card information reading module 120 reads the mobile phone card information in the mobile phone accessory 200; the basic communication module 130 communicates with the external communication device according to the mobile phone card information; the mobile phone body 100 sends an operation instruction to the storage module 220, and the user data stored therein is saved. Save to the local storage or update the user data in the local storage to the storage module 220; the mobile phone body 100 sends an operation instruction to the storage module 220, and when the mobile phone accessory 200 verifies that the mobile phone body 100 is legal, when the operation instruction is a read command, The storage module 220 reads the required user data; when it is determined that the operation instruction is a write instruction, the data formed by the user operation is written into the mobile phone accessory 200.
  • the mobile phone body and the mobile phone accessory are respectively configured with unique identity information. After the mobile phone body and the mobile phone accessory are successfully matched, the mobile phone body stores the identity information of the mobile phone accessory corresponding thereto, and the mobile phone accessory stores the identity information of the mobile phone body corresponding thereto.
  • the memory of the mobile phone accessory for storing the identity information of the mobile phone body is a programmable read-only memory, and after writing the identity information of the mobile phone body, the new memory cannot be written. Data, so it can no longer match other mobile phone bodies. Even if the accessory is obtained by a malicious third party, it is difficult to obtain user data from the accessory, thereby ensuring the security of the user data in the accessory.
  • the mobile phone accessory may be a mobile device in the form of a U disk.
  • the mobile phone accessory can also be a mobile device such as a card, key fob, or watch that is easy to carry.
  • the mobile phone body 100 further includes a security control module 150, configured to periodically detect whether the communication between the mobile phone body 100 and the mobile phone accessory 200 is normal, and when communication is abnormal, Clear communication data in local storage.
  • the security control module 150 periodically detects whether the wireless communication with the mobile phone accessory 200 is normal.
  • the security control module 150 clears the user data in the local storage.
  • the wireless communication is automatically disconnected, and when the security control module detects that the wireless communication is disconnected, the user data in the local storage is deleted, even if the malicious third party obtains the mobile phone body, User data is obtained from it, thereby ensuring the security of user data.
  • the security control module 150 is further configured to generate an alarm signal and output an alarm prompt when the communication is abnormal or does not coincide with the identity information of the mobile phone accessory 200 and the local storage.
  • the mobile phone body 100 further includes a verification module 160, configured to verify whether the identity identification information in the mobile phone accessory is consistent with the local storage, and the security control module 150 is further used to When the identity information in the mobile phone accessory 200 is inconsistent with the local storage, the user data in the local storage is cleared.
  • a verification module 160 configured to verify whether the identity identification information in the mobile phone accessory is consistent with the local storage
  • the security control module 150 is further used to When the identity information in the mobile phone accessory 200 is inconsistent with the local storage, the user data in the local storage is cleared.
  • the mobile phone body 100 further includes an encryption module 170 and a decryption module 180.
  • the encryption module 170 is connected to the local storage, the basic communication module 130, and the data transmission control module 140, and is configured to encrypt the user data and output the same to the mobile phone accessory;
  • the decryption module 180 is coupled to the local memory and data transfer control module 140 for decrypting user data received from the handset accessory or stored locally.
  • the encryption module 170 encrypts the data formed by the user operation and the operation instruction by using a preset encryption algorithm, and then saves it to the local memory through the preset encryption algorithm, and simultaneously sends it to the data transmission control module 140, further
  • the encrypted user data is sent to the mobile phone accessory 200 through the first communication module 110, and the user data stored in the mobile phone accessory 200 is the encrypted user data.
  • the mobile phone body 100 sends a read command to the mobile phone accessory 200, and receives the encrypted user data sent by the mobile phone accessory 200 according to the read command, and the decryption module 180 uses the preset decryption algorithm to After the encrypted user data is decrypted and saved to the local storage, the user data is further transmitted to the basic communication module 130 and displayed.
  • the encryption module 170 is further configured to accept an input setting key of the user, and further encrypt the user data by using the key and a preset encryption algorithm
  • the decrypting module 180 is further configured to utilize the secret set by the user.
  • the key and the preset decryption algorithm decrypt the user data for a more secure user data store.
  • the user data saved in the mobile phone accessory is the encrypted user data, and the encrypted user data can be read only through the decryption module in the mobile phone body, and even if the accessory is maliciously stolen, it is difficult to directly obtain the data.
  • the data in the mobile phone accessories ensures the security of the user data.
  • the mobile phone accessory 200 further includes a mobile phone body verification module 240 and an alarm module 250.
  • the mobile phone body verification module 240 is configured to verify user data or operation instructions sent by the mobile phone body, and determine whether the mobile phone body is legal according to the verification result;
  • the alarm module 250 is configured to generate an illegal alarm signal of the mobile phone body and output an alarm prompt when the mobile phone body is illegal.
  • the mobile phone body verification module 240 verifies whether the received user data or the operation instruction is from the mobile phone body corresponding to the identity identification information stored in the mobile phone accessory. If yes, it determines that the mobile phone body is legal. Otherwise, it is determined that the mobile phone body is illegal. When the mobile phone body is illegal, the alarm module 250 generates The mobile phone body illegal alarm signal and output an alarm prompt.
  • the alarm module 250 is further configured to periodically detect a wireless communication state with the mobile phone body, and generate an alarm signal with an abnormal communication state when the communication state is abnormal, and output the alarm signal.
  • the alarm module 250 detects that the wireless communication is disconnected after a certain distance between the mobile phone accessory and the mobile phone body is disconnected, and an alarm prompt is issued to prevent the mobile phone body from being stolen.
  • the embodiment of the present invention further provides a communication method, as shown in FIG. 6, including the following steps:
  • S110 preset a mobile phone card for communicating with an external communication device, a storage module for storing user data, and a second communication module for establishing wireless communication with the mobile phone body in the mobile phone accessory;
  • S120 the mobile phone body and the second communication module perform data interaction, and establish wireless communication between the mobile phone body and the mobile phone accessory;
  • the mobile phone body When the mobile phone body searches for an available wireless network, it sends a wireless communication request to the mobile phone accessory, and waits for a response to establish wireless communication with the mobile phone accessory;
  • S140 communicating with an external communication device according to the mobile phone card information
  • S150 Send an operation instruction to the storage module, save the user data saved therein to the local storage, or update the user data in the local storage to the storage module;
  • the mobile phone body further sends an operation instruction to the storage module, and when the mobile phone accessory verifies that the mobile phone body is legal, when the operation instruction is a read command, the required user data is read from the storage module; when the operation instruction is a write instruction, the user is The data formed by the operation is written into the mobile phone accessory.
  • the mobile phone body and the mobile phone accessory are respectively provided with unique identity information
  • the method further includes: matching the mobile phone body and the mobile phone accessory,
  • the mobile phone body stores the identity identification information corresponding to the mobile phone accessory, and stores the identity identification information corresponding to the mobile phone body in the mobile phone accessory.
  • Mobile phone accessories for The memory for storing the identity information of the mobile phone body is a programmable read-only memory. After the identity information of the mobile phone body is written, new data cannot be written, and therefore cannot be matched with other mobile phone bodies.
  • the mobile phone accessory may be a mobile device in the form of a U disk.
  • the mobile phone accessory can also be a mobile device such as a card, a key fob, and a watch that is easy to carry.
  • the method further includes: periodically detecting whether the communication between the mobile phone body and the mobile phone accessory is normal, and clearing the user data in the local storage when the communication is abnormal.
  • the mobile phone body When the mobile phone body is in the standby state, the mobile phone body periodically detects whether the wireless communication with the mobile phone accessory is normal.
  • the communication is abnormal, for example, when the wireless communication is disconnected, the mobile phone body clears the user data in the local storage.
  • the wireless communication will be automatically disconnected, and when the mobile phone body detects that the wireless communication is disconnected, the user data in the local storage is deleted, even if the malicious third party obtains the mobile phone body, Obtain user data, thus ensuring the security of user data.
  • step S120 the following steps are further included:
  • the method further includes: generating an alarm signal and outputting an alarm prompt when the communication abnormality or the identity identification information in the mobile phone accessory is inconsistent with the local storage.
  • the following steps are further included:
  • S160 encrypting the user data and storing it locally or outputting to the mobile phone accessory; when the user performs an input operation, the data and operation instructions formed by the mobile phone body to the user operation are encrypted by a preset encryption algorithm and saved to the local memory, and simultaneously sent to the local memory.
  • Mobile phone accessories, user data stored in mobile phone accessories are encrypted user data.
  • S170 Decrypt user data received from the mobile phone accessory or stored locally.
  • the mobile phone body sends a read command to the mobile phone accessory, and receives the encrypted user data sent by the mobile phone accessory according to the read command, and the mobile phone body decrypts the encrypted user data by using a preset decryption algorithm. Then save to local storage and further display the output on the screen of the phone body.
  • step S160 further includes: the mobile phone body accepts an input setting key of the user, and further encrypts the user data by using the key and a preset encryption algorithm;
  • step S170 further includes: : Decrypt user data with user-set keys and preset decryption algorithms for safer user data storage.
  • the method further includes:
  • the mobile phone accessory verifies the user data or operation instruction sent by the mobile phone body, and determines whether the mobile phone body is legal according to the verification result;
  • the mobile phone accessory verifies whether the received user data or the operation instruction is from the mobile phone body corresponding to the identity information stored in the mobile phone accessory, and if yes, determines that the mobile phone body is legal; otherwise, it is determined that the mobile phone body is illegal;
  • the method further includes: the mobile phone accessory periodically detects the wireless communication state with the mobile phone body, and generates an alarm signal with an abnormal communication state when the communication state is abnormal, and outputs an alarm prompt.
  • the mobile phone body or mobile phone accessories are stolen, the mobile phone is equipped with When the device detects that the wireless communication is disconnected beyond a certain distance from the mobile phone body, an alarm prompt is issued to prevent the mobile phone body from being stolen.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明涉及一种手机及其通信方法,该手机包括手机本体与手机配件,手机本体包括第一通信模块、手机卡信息读取模块、数据传输控制模块以及基本通信模块;手机配件包括手机卡、存储模块以及第二通信模块。本发明提供的手机及其通信方法,将用户数据保存在手机本体以及与其分离的手机配件中,手机本体与手机配件通过无线通信连接,当手机本体与手机配件身份验证失败或者通信断开时时,手机本体会自动清空其存储的所有用户数据,保证用户数据不会被盗取,提高了用户数据的安全性。

Description

手机及其通信方法 技术领域
本发明涉及无线通讯领域, 具体是一种手机及其通信方法。 背景技术
随着无线通信技术的发展, 以及相关服务的不断增加, 手机已经成为 人们生活中不可或缺的工具, 对于手机使用的安全性保证的需求也日趋强 烈。 手机中标识用户身份信息以及其它隐私信息的是用户身份识别模块
( Subscriber Identity Module ) SIM卡和其他存储介质。 一旦手机丟失, 手 机内存储的所有信息都将暴露。
目前用于手机信息安全的方法主要有两种: 一种方法是将用户数据进 行加密处理, 即使用户输入的字符串作为密钥, 根据设定的加密算法, 将 用户信息进行加密处理后存储; 另一种方法是防止手机丟失, 即使用一个 与手机配套的外部设备, 手机与该设备保持无线通信, 当手机与该设备超 过一定距离后, 无线通信中断, 此时外部设备会给用户以提醒。
对于第一种方法而言, 由于受到手机处理器性能的限制, 手机采用的 加密算法通常比较简单, 且大多数算法是公开的, 而密钥又是存储在手机 内, 很容易被破解, 仍然无法有效地保护用户的隐私。 而对于第二种方法 而言, 手机属于常用设备, 经常暴露在外, 丟失的风险很高, 并且对于刻 意盗取用户信息的情况, 手机防盗设备无法准确地给予提醒。 发明内容
本发明的主要目的是提供一种手机及其通信方法, 以实现更为安全的 用户数据存储。 为了达到上述目的, 本发明的技术方案是这样实现的:
一种手机, 包括手机本体以及手机配件, 所述手机配件设有与外部通 信设备进行通信的手机卡、 存储用户数据的存储模块和与手机本体建立无 线通信的第二通信模块, 所述手机本体包括:
第一通信模块, 设置为与第二通信模块进行数据交互, 建立手机本体 与手机配件的无线通信;
手机卡信息读取模块, 设置为读取手机配件中的手机卡信息; 基本通信模块, 设置为根据所述手机卡信息与外部通信设备进行通信; 数据传输控制模块, 设置为向所述存储模块发送操作指令, 将其中保 存的用户数据保存至本地存储器或者将本地存储器中的用户数据更新至所 述存储模块。
其中, 所述手机本体和手机配件中分别设置有唯一的身份标识信息; 匹配手机本体与手机配件 , 所述手机本体存储有对应手机配件的身份标识 其中, 所述手机本体还包括: 安全控制模块, 设置为周期性检测手机 本体与手机配件的通信是否正常, 并在通信异常时清除本地存储器中的通 信数据。
其中, 所述手机本体还包括:
验证模块, 设置为验证所述手机配件中的身份标识信息是否与本地存 储的一致, 在不一致时, 所述安全控制模块还设置为清除本地存储器中的 用户数据。
其中, 所述安全控制模块还设置为在通信异常或所述手机配件中的身 份标识信息与本地存储的不一致时报警。
其中, 所述手机本体还包括:
加密模块, 设置为对用户数据进行加密后本地存储或输出至手机配件; 解密模块, 设置为对从手机配件接收到的或者本地存储的用户数据进 行解密。
其中, 所述加密模块还设置为接受用户的输入设置密钥, 并根据所述 密钥加密所述用户数据; 所述解密模块还设置为根据所述密钥解密所述用 户数据。
其中, 所述手机配件还包括:
手机本体验证模块, 设置为对手机本体发送的用户数据或操作指令进 行验证, 根据验证结果判断所述手机本体是否合法; 其中, 所述报警模块还设置为周期性检测与手机本体的无线通信状态, 并在通信状态异常时针对通信状态异常进行报警。
一种通信方法, 在手机配件中预置有与外部通信设备进行通信的手机 卡、 存储用户数据的存储模块和与手机本体建立无线通信的第二通信模块; 所述方法包括:
手机本体与第二通信模块进行数据交互, 建立手机本体与手机配件的 无线通信;
读取手机配件中的手机卡信息, 据此与外部通信设备进行通信; 其中, 向所述存储模块发送操作指令, 将其中保存的用户数据保存至本地存储器 或者将本地存储器中的用户数据更新至所述存储模块。
其中, 所述手机本体和手机配件中分别设置有唯一的身份标识信息; 在建立手机本体与手机配件的无线通信之前还包括: 匹配手机本体与手机 配件中存储对应手机本体的身份标识信息。
其中, 所述方法还包括:
周期性检测手机本体与手机配件的通信是否正常, 并在通信异常时清 除本地存储器中的用户数据。
其中, 所述方法还包括:
验证所述手机配件中的身份标识信息是否与本地存储的一致; 在不一致时清除本地存储器中的用户数据。
其中, 所述方法还包括: 在通信异常或所述手机配件中的身份标识信 息与本地存储的不一致时报警。
其中, 所述方法还包括:
对用户数据进行加密后本地存储或者输出至手机配件;
对从手机配件接收到的或者本地存储的用户数据进行解密。
其中, 所述方法还包括:
接受用户的输入设置密钥, 并根据所述密钥加密所述用户数据; 和 /或, 根据所述密钥解密所述用户数据。
其中, 所述方法还包括: 手机配件对手机本体发送的用户数据或操作 指令进行验证, 根据验证结果判断所述手机本体是否合法; 在所述手机本 体非法时, 针对手机本体非法进行报警。
其中, 所述方法还包括: 周期性检测与手机本体的无线通信状态, 并 在通信状态异常时针对通信状态异常进行报警。
本发明提供的手机及其通信方法, 将用户数据保存在手机本体以及与 其分离的手机配件中, 手机本体与手机配件通过无线通信, 当手机本体与 手机配件身份验证失败或者通信断开时时, 手机本体会自动清 其存储的 所有用户数据, 保证用户数据不会被盗取, 提高了用户数据的安全性。 附图说明
图 1为本发明提供的手机一实施例中的结构示意图;
图 1为本发明提供的手机本体另一实施例中的结构示意图;
图 3为本发明提供的手机本体另一实施例中的结构示意图; 图 4为本发明提供的手机本体另一实施例中的结构示意图; 图 5为本发明提供的手机配件另一实施例中的结构示意图;
图 6为本发明提供的通信方法一实施例中的流程图;
图 7为本发明提供的通信方法另一实施例中的流程图。 具体实施方式
本发明提出一种通信装置与数据存储装置物理分离的手机, 该手机包 括手机本体及手机配件, 其中, 手机卡装载于手机配件中。 用户购买到手 机时, 通过设置将手机本体与手机配件匹配。 手机本体临时存储用户数据 以及实现手机的通信功能, 用于永久存储数据的功能。 手机本体与手机配 件之间通过无线通信的方式进行数据交互, 当手机本体与手机配件验证不 一致或者无线通信中断时, 手机本体会自动清空其存储的用户数据, 保证 了用户数据的安全。
参照图 1 , 本发明提出的手机包括手机本体 100以及手机配件 200。 手机配件 200设有:
手机卡 210, 用于与外部通信设备进行通信;
存储模块 220, 用于存储用户数据, 在本实施例中, 存储模块 220可以 为嵌入在手机配件内部的存储器。 在其他的实施例中, 存储模块 220 可以 为 SD卡、 TF卡、 高容量 SD卡等存储卡;
第二通信模块 230, 用于与手机本体 100建立无线通信。
手机本体 100包括:
第一通信模块 110, 用于与第二通信模块 230进行数据交互, 建立手机 本体与手机配件的无线通信。 在本实施例中, 无线通信可以为 WI-FI无线 连接。 在其他的实施例中, 无线通信还可以为蓝牙无线连接。
手机卡信息读取模块 120, 用于读取手机配件 200中的手机卡信息; 基本通信模块 130, 至少包括处理器、 电池、 显示单元、 输入单元、 输 出接口、 射频单元、 GPS 单元等, 用于根据手机卡信息与外部通信设备进 行通信;
数据传输控制模块 140, 用于向存储模块 220发送操作指令,将其中保 存的通信数据保存至本地存储器, 或者将手机本体 100本地存储器中的用 户数据更新至存储模块 220。
在手机配件 200中预置用于与外部通信设备进行通信的手机卡 210、用 于存储用户数据的存储模块 220和用于与手机本体建立无线通信的第二通 信模块 230;
第一通信模块 110与第二通信模块 230进行数据交互, 建立手机本体 100与手机配件 200间的无线通信;第一通信模块 110搜索到可用的无线网 络时, 向第二通信模块 230发出无线通信申请, 等待响应后与手机配件 200 建立无线通信。
手机卡信息读取模块 120读取手机配件 200中的手机卡信息; 基本通信模块 130根据手机卡信息与外部通信设备进行通信; 手机本体 100向存储模块 220发送操作指令, 将其中保存的用户数据 保存至本地存储器或者将本地存储器中的用户数据更新至存储模块 220;手 机本体 100向存储模块 220发送操作指令, 在手机配件 200验证手机本体 100合法时, 判定该操作指令为读指令时,从存储模块 220中读取所需用户 数据; 判定该操作指令为写指令时, 将用户操作形成的数据写入手机配件 200中。
在本实施例中, 为了实现更为安全的匹配, 手机本体与手机配件分别 配置有唯一的身份标识信息。 在手机本体与手机配件匹配成功后, 手机本 体存储与之对应的手机配件的身份标识信息, 手机配件存储与之对应的手 机本体身份标识信息。 手机配件用于存储手机本体身份标识信息的存储器 为可编程只读存储器, 在写入手机本体身份标识信息后, 不能在写入新的 数据, 因此不能再与其他的手机本体匹配。 即使该配件被恶意的第三方获 得, 也难以从该配件中获取用户数据, 从而保证了配件中的用户数据的安 全。 当手机配件丟失时, 用户还可以重新购买并匹配新的手机配件。 在本 实施例中, 为便于用户随身携带, 该手机配件可以为 U盘形式的移动装置。 在其他的实施例中, 该手机配件还可以为卡片、 钥匙扣、 或者手表等易于 携带形式的移动装置。
参照图 2, 在前述实施例的基础上, 本实施例中, 手机本体 100还包括 安全控制模块 150,用于周期性检测手机本体 100与手机配件 200的通信是 否正常, 并在通信异常时, 清除本地存储器中的通信数据。 当手机本体 100 处于待机状态时, 安全控制模块 150周期性检测与手机配件 200的无线通 信是否正常, 在通信异常时, 例如无线通信断开时, 安全控制模块 150清 除本地存储器中的用户数据。 当手机本体与手机配件超过一定距离时, 无 线通信会自动断开, 安全控制模块检测到无线通信断开时, 将本地存储器 中的用户数据删除, 即使恶意第三方获取了该手机本体, 也无法从中获取 用户数据, 从而保障了用户数据的安全。 在其他的实施例中, 安全控制模 块 150还用于在通信异常或与手机配件 200的身份标识信息与本地存储不 一致时, 生成报警信号并输出报警提示。
参照图 3 , 在前述实施例的基础上, 本实施例中, 手机本体 100还包括 验证模块 160, 用于验证手机配件中的身份标识信息是否与本地存储的一 致, 安全控制模块 150还用于在手机配件 200中的身份标识信息与本地存 储的不一致时, 清除本地存储器中的用户数据。
参照图 4, 在前述实施例的基础上, 本实施例中, 手机本体 100还包括 加密模块 170和解密模块 180。
加密模块 170与本地存储器、 基本通信模块 130以及数据传输控制模 块 140相连, 用于对用户数据进行加密后输出至手机配件; 解密模块 180与本地存储器以及数据传输控制模块 140相连, 用于对 从手机配件接收到的或者本地存储的用户数据进行解密。
当用户进行输入操作时, 加密模块 170利用预置的加密算法, 对用户 操作形成的数据以及操作指令通过预置的加密算法加密后保存至本地存储 器, 同时发送至数据传输控制模块 140, 进一步地, 通过第一通信模块 110 将已加密用户数据发送至手机配件 200,手机配件 200内保存的用户数据均 为经过加密的用户数据。 当用户进行读取操作时, 手机本体 100发送读取 指令至手机配件 200,并接收手机配件 200根据该读取指令发送的已加密用 户数据, 解密模块 180利用预置的解密算法, 对该已加密用户数据进行解 密后保存至本地存储器后, 用户数据被进一步传送至基本通信模块 130后 显示输出。 在其他的实施例中, 加密模块 170还用于接受用户的输入设置 密钥, 利用该密钥和预置的加密算法对用户数据进行进一步的加密, 解密 模块 180还用于利用用户设置的密钥和预置的解密算法对用户数据进行解 密, 实现更为安全的用户数据存储。 通过设置加密模块与解密模块, 手机 配件中保存的用户数据为加密后的用户数据, 该加密用户数据只有通过手 机本体中的解密模块才能读取, 即使该配件被恶意盗取, 也难以直接获取 手机配件中的资料, 从而保障了用户数据的安全。
参照图 5 ,手机配件 200还包括手机本体验证模块 240和报警模块 250。 手机本体验证模块 240 ,用于对手机本体发送的用户数据或操作指令进 行验证, 根据验证结果判断手机本体是否合法;
报警模块 250, 用于在手机本体非法时, 生成手机本体非法的报警信号 并输出报警提示。
手机本体验证模块 240验证接收到的用户数据或者操作指令是否来自 手机配件中存储的身份标识信息对应的手机本体, 若是, 则判定手机本体 合法, 否则, 判定手机本体非法。 在手机本体非法时, 报警模块 250生成 手机本体非法的报警信号并输出报警提示。
在前述实施例的基础上, 本实施例中, 报警模块 250还用于周期性检 测与手机本体的无线通信状态, 并在通信状态异常时生成通信状态异常的 报警信号并输出。 当手机本体或者手机配件被盗时, 报警模块 250检测到 手机配件与手机本体之间超过一定距离导致无线通信断开时, 发出报警提 示, 以防止手机本体被盗。
本发明实施例还提出一种通信方法, 如图 6, 包括以下步驟:
S110: 在手机配件中预置用于与外部通信设备进行通信的手机卡、 用 于存储用户数据的存储模块和用于与手机本体建立无线通信的第二通信模 块;
S120: 手机本体与第二通信模块进行数据交互, 建立手机本体与手机 配件的无线通信;
手机本体搜索到可用的无线网络时, 向手机配件发出无线通信申请, 等待响应后与手机配件建立无线通信;
S130: 读取手机配件中的手机卡信息;
S 140: 根据手机卡信息与外部通信设备进行通信;
S150: 向存储模块发送操作指令, 将其中保存的用户数据保存至本地 存储器或者将本地存储器中的用户数据更新至存储模块;
手机本体进一步向存储模块发送操作指令, 在手机配件验证手机本体 合法时, 判定该操作指令为读指令时, 从存储模块中读取所需用户数据; 判定该操作指令为写指令时, 将用户操作形成的数据写入手机配件中。
在前述实施例的基础上, 本实施例中, 为了实现更为安全的匹配, 手 机本体和手机配件中分别设置有唯一的身份标识信息, 步驟 S120之前还包 括: 匹配手机本体与手机配件, 在手机本体中存储对应手机配件的身份标 识信息, 在手机配件中存储对应手机本体的身份标识信息。 手机配件用于 存储手机本体身份标识信息的存储器为可编程只读存储器, 在写入手机本 体身份标识信息后, 不能在写入新的数据, 因此不能再与其他的手机本体 匹配。 即使该配件被恶意的第三方获得, 也难以从该配件中获取用户数据, 从而保证了配件中的用户数据的安全。 当手机配件丟失时, 用户还可以重 新购买并匹配新的手机配件。 在本实施例中, 为便于用户随身携带, 该手 机配件可以为 U盘形式的移动装置。 在其他的实施例中, 该手机配件还可 以为卡片、 钥匙扣、 以及手表等易于携带形式的移动装置。
在前述实施例基础上, 其他的实施例中, 在执行所有步驟之后还包括: 周期性检测手机本体与手机配件的通信是否正常, 并在通信异常时, 清除本地存储器中的用户数据。 当手机本体处于待机状态时, 手机本体周 期性检测与手机配件的无线通信是否正常, 在通信异常时, 例如无线通信 断开时, 手机本体清除本地存储器中的用户数据。 当手机本体与手机配件 超过一定距离时, 无线通信会自动断开, 手机本体检测到无线通信断开时, 将本地存储器中的用户数据删除, 即使恶意第三方获取了该手机本体, 也 无法从中获取用户数据, 从而保障了用户数据的安全。
在前述实施例的基础上, 本实施例中, 在步驟 S120之后还包括以下步 驟:
验证手机配件中的身份标识信息是否与本地存储的一致, 在不一致时, 清除本地存储器中的用户数据; 手机本体验证手机配件中的身份标识信息 是否与手机本体本地存储的一致, 如果不一致, 则说明此时与该手机本体 建立无线通信的并非是与其匹配的手机配件, 为了防止用户数据被恶意盗 取。 当不一致时, 手机本体清除本地存储器中的用户数据。
在前述实施例基础上, 本实施例中, 在执行所有步驟之后还包括: 在 通信异常或手机配件中的身份标识信息与本地存储的不一致时, 生成报警 信号并输出报警提示。 在前述实施例基础上, 本实施例中, 如图 7所示, 在执行所有步驟之 后还包括以下步驟:
S160: 对用户数据进行加密后本地存储或者输出至手机配件; 当用户进行输入操作时, 手机本体对用户操作形成的数据以及操作指 令通过预置的加密算法加密后保存至本地存储器, 同时发送至手机配件, 手机配件内保存的用户数据均为经过加密的用户数据。
S170: 对从手机配件接收到的或者本地存储的用户数据进行解密。 当用户进行读取操作时, 手机本体发送读取指令至手机配件, 并接收 手机配件根据该读取指令发送的已加密用户数据, 手机本体利用预置的解 密算法对该已加密用户数据进行解密后保存至本地存储器, 并进一步在手 机本体的屏幕中显示输出。
在前述实施例基础上, 本实施例中, 步驟 S160还包括: 手机本体接受 用户的输入设置密钥, 并利用该密钥和预置的加密算法对用户数据进行进 一步的加密; 步驟 S170还包括: 利用用户设置的密钥和预置的解密算法解 密用户数据, 实现更为安全的用户数据存储。
在前述实施例的基础上, 在执行所有步驟之后还包括:
手机配件对手机本体发送的用户数据或操作指令进行验证, 根据验证 结果判断手机本体是否合法;
手机配件验证接收到的用户数据或者操作指令是否来自手机配件中存 储的身份标识信息对应的手机本体, 若是, 则判定手机本体合法, 否则, 判定手机本体非法;
在手机本体非法时, 生成手机本体非法的报警信号并输出报警提示。 在前述实施例的基础上, 在执行所有步驟之后还包括: 手机配件周期 性检测与手机本体的无线通信状态, 并在通信状态异常时生成通信状态异 常的报警信号并输出报警提示。 当手机本体或者手机配件被盗时, 手机配 件检测到与手机本体之间超过一定距离导致无线通信断开时, 发出报警提 示, 以防止手机本体被盗。
以上仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡在本发 明的精神和原则之内所作的任何修改、 等同替换和改进等, 均应包含在本 发明的保护范围之内。

Claims

权利要求书
1、 一种手机, 包括手机本体以及手机配件, 所述手机配件设有与外部 通信设备进行通信的手机卡、 存储用户数据的存储模块和与手机本体建立 无线通信的第二通信模块, 所述手机本体包括:
第一通信模块, 设置为与第二通信模块进行数据交互, 建立手机本体 与手机配件的无线通信;
手机卡信息读取模块, 设置为读取手机配件中的手机卡信息; 基本通信模块, 设置为根据所述手机卡信息与外部通信设备进行通信; 数据传输控制模块, 设置为向所述存储模块发送操作指令, 将其中保 存的用户数据保存至本地存储器或者将本地存储器中的用户数据更新至所 述存储模块。
2、 根据权利要求 1所述的手机, 其中, 所述手机本体和手机配件中分 别设置有唯一的身份标识信息; 匹配手机本体与手机配件, 所述手机本体 存储有对应手机配件的身份标识信息, 所述手机配件中存储有对应手机本 体的身份标识信息。
3、 根据权利要求 1所述的手机, 其中, 所述手机本体还包括: 安全控 制模块, 设置为周期性检测手机本体与手机配件的通信是否正常, 并在通 信异常时清除本地存储器中的通信数据。
4、 根据权利要求 3所述的手机, 其中, 所述手机本体还包括: 验证模块, 设置为验证所述手机配件中的身份标识信息是否与本地存 储的一致, 在不一致时, 所述安全控制模块还设置为清除本地存储器中的 用户数据。
5、 权利要求 3所述的手机, 其中, 所述安全控制模块还设置为在通信 异常或所述手机配件中的身份标识信息与本地存储的不一致时报警。
6、 根据权利要求 1至 5中任一项所述的手机, 其中, 所述手机本体还 包括:
加密模块, 设置为对用户数据进行加密后本地存储或输出至手机配件; 解密模块, 设置为对从手机配件接收到的或者本地存储的用户数据进 行解密。
7、 根据权利要求 6所述的手机, 其中, 所述加密模块还设置为接受用 户的输入设置密钥, 并根据所述密钥加密所述用户数据; 所述解密模块还 设置为根据所述密钥解密所述用户数据。
8、 根据权利要求 1至 5中任一项所述的手机, 其中, 所述手机配件还 包括:
手机本体验证模块, 设置为对手机本体发送的用户数据或操作指令进 行验证, 根据验证结果判断所述手机本体是否合法;
9、 根据权利要求 8所述的手机, 其中, 所述报警模块还设置为周期性 检测与手机本体的无线通信状态, 并在通信状态异常时针对通信状态异常 进行报警。
10、 一种通信方法, 在手机配件中预置有与外部通信设备进行通信的 手机卡、 存储用户数据的存储模块和与手机本体建立无线通信的第二通信 模块; 所述方法包括:
手机本体与第二通信模块进行数据交互, 建立手机本体与手机配件的 无线通信;
读取手机配件中的手机卡信息, 据此与外部通信设备进行通信; 其中, 向所述存储模块发送操作指令, 将其中保存的用户数据保存至本地存储器 或者将本地存储器中的用户数据更新至所述存储模块。
11、 根据权利要求 10所述的通信方法, 其中, 所述手机本体和手机配 件中分别设置有唯一的身份标识信息; 在建立手机本体与手机配件的无线 通信之前还包括: 匹配手机本体与手机配件, 在所述手机本体中存储对应 手机配件的身份标识信息, 在所述手机配件中存储对应手机本体的身份标 识信息。
12、 根据权利要求 10所述的通信方法, 其中, 所述方法还包括: 周期性检测手机本体与手机配件的通信是否正常, 并在通信异常时清 除本地存储器中的用户数据。
13、 根据权利要求 12所述的通信方法, 其中, 所述方法还包括: 验证所述手机配件中的身份标识信息是否与本地存储的一致; 在不一致时清除本地存储器中的用户数据。
14、 根据权利要求 12所述的通信方法, 其中, 所述方法还包括: 在通 信异常或所述手机配件中的身份标识信息与本地存储的不一致时报警。
15、 根据权利要求 10至 14任一项所述的通信方法, 其中, 所述方法 还包括:
对用户数据进行加密后本地存储或者输出至手机配件;
对从手机配件接收到的或者本地存储的用户数据进行解密。
16、 根据权利要求 15所述的通信方法, 其中, 所述方法还包括: 接受用户的输入设置密钥, 并根据所述密钥加密所述用户数据; 和 /或, 根据所述密钥解密所述用户数据。
17、 根据权利要求 10至 14任一项所述的通信方法, 其中, 所述方法 还包括: 手机配件对手机本体发送的用户数据或操作指令进行验证, 根据 验证结果判断所述手机本体是否合法; 在所述手机本体非法时, 针对手机 本体非法进行报警。
18、 根据权利要求 17所述的通信方法, 其中, 所述方法还包括: 周期 性检测与手机本体的无线通信状态, 并在通信状态异常时针对通信状态异 常进行报警。
PCT/CN2012/072318 2011-11-28 2012-03-14 手机及其通信方法 WO2013078796A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/361,194 US10193587B2 (en) 2011-11-28 2012-03-14 Mobile phone and communication method thereof
EP12853857.6A EP2770702B1 (en) 2011-11-28 2012-03-14 Mobile phone and communication method thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110384188.0A CN103139767B (zh) 2011-11-28 2011-11-28 手机及其通信方法
CN201110384188.0 2011-11-28

Publications (1)

Publication Number Publication Date
WO2013078796A1 true WO2013078796A1 (zh) 2013-06-06

Family

ID=48498958

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/072318 WO2013078796A1 (zh) 2011-11-28 2012-03-14 手机及其通信方法

Country Status (4)

Country Link
US (1) US10193587B2 (zh)
EP (1) EP2770702B1 (zh)
CN (1) CN103139767B (zh)
WO (1) WO2013078796A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015180103A1 (zh) * 2014-05-29 2015-12-03 华为技术有限公司 一种选择终端模式的方法和装置

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104639723A (zh) * 2013-11-07 2015-05-20 中兴通讯股份有限公司 用户数据终端及智能系统
US9584402B2 (en) 2014-01-27 2017-02-28 Fasetto, Llc Systems and methods for peer to peer communication
CN104202072A (zh) * 2014-09-16 2014-12-10 捷开通讯科技(上海)有限公司 电子通讯系统及其通讯方法
US10437288B2 (en) 2014-10-06 2019-10-08 Fasetto, Inc. Portable storage device with modular power and housing system
WO2016057091A1 (en) * 2014-10-06 2016-04-14 Fasetto, Llc Systems and methods for portable storage devices
CN104469036A (zh) * 2014-11-04 2015-03-25 张景月 手机配件、用户健康信息读写系统及方法
US9769133B2 (en) 2014-11-21 2017-09-19 Mcafee, Inc. Protecting user identity and personal information by sharing a secret between personal IoT devices
US9900769B2 (en) * 2015-05-29 2018-02-20 Nagravision S.A. Methods and systems for establishing an encrypted-audio session
CN106487999A (zh) * 2015-09-01 2017-03-08 中兴通讯股份有限公司 一种防盗方法及装置
CN106332313A (zh) * 2016-09-29 2017-01-11 青岛海尔空调器有限总公司 用于建立无线通信链路的方法、空气处理设备的主机和主/从扩展设备
CN106500291B (zh) * 2016-09-29 2019-05-31 青岛海尔空调器有限总公司 空气处理设备
CN106500191A (zh) * 2016-09-29 2017-03-15 青岛海尔空调器有限总公司 空气处理设备
KR102482352B1 (ko) * 2017-06-15 2022-12-29 파세토, 인크. 모듈러 전력 및 하우징 시스템을 갖는 휴대용 저장 디바이스
US10635822B2 (en) 2017-11-30 2020-04-28 Bank Of America Corporation Data integration system for triggering analysis of connection oscillations
US10616260B2 (en) 2017-11-30 2020-04-07 Bank Of America Corporation System for information security threat assessment
EP3718040A4 (en) 2017-12-01 2021-08-11 Fasetto, Inc. IMPROVED DATA ENCRYPTION SYSTEMS AND METHODS
US10826929B2 (en) 2017-12-01 2020-11-03 Bank Of America Corporation Exterior data deployment system using hash generation and confirmation triggering
CN114584965B (zh) * 2022-05-09 2022-07-29 飞天诚信科技股份有限公司 一种psam卡自动识别和显示方法及装置
WO2024107233A1 (en) * 2022-11-18 2024-05-23 Osom Products, Inc. Portable memory device configured for host device to manage access to digital assets

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1481638A (zh) * 2000-12-18 2004-03-10 �ˡ����˶�������˹ “移动”装置抗偷窃的方法,相应的装置及系统
CN1487763A (zh) * 2002-07-04 2004-04-07 ���Ͽع����޹�˾ 保证移动通信终端安全的方法
US20080207268A1 (en) * 2005-02-17 2008-08-28 Kantan Inc. Apparatus for a Removable Wireless Module With Storage Memory
CN101400163A (zh) * 2007-09-28 2009-04-01 朗讯科技公司 防止手机未授权使用的方法及其手机

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5936526A (en) * 1998-01-13 1999-08-10 Micron Electronics, Inc. Apparatus for generating an alarm in a portable computer system
GB2377776A (en) * 2001-07-18 2003-01-22 Wizard Mobile Solutions Ltd A combination of a portable data storage device and a wireless backup device having an out of range alert
EP1607906A4 (en) * 2003-03-25 2006-04-12 Toyoki Sasakura AUTHENTICATION CARD AND RADIO AUTHENTICATION SYSTEM FOR MUTUAL AUTHENTICATION WITH THE AUTHENTICATION CARD
JP4347610B2 (ja) * 2003-06-02 2009-10-21 モトローラ・インコーポレイテッド 個人情報保護方法、個人情報保護プログラム及び携帯電話端末
JP4363361B2 (ja) * 2005-04-28 2009-11-11 沖電気工業株式会社 携帯用電子機器,セキュリティシステムおよび携帯用電子機器の動作許可範囲決定方法
CN101005654A (zh) * 2006-01-16 2007-07-25 严晓敏 分体式无线电话手机
CN201204621Y (zh) * 2008-03-26 2009-03-04 宇龙计算机通信科技(深圳)有限公司 一种分体式移动终端
TW200945867A (en) * 2008-04-24 2009-11-01 Powerflash Technology Corp Mobile phone accessing system and related storage device
GB2460275B (en) * 2008-05-23 2012-12-19 Exacttrak Ltd A Communications and Security Device
KR101479655B1 (ko) * 2008-09-12 2015-01-06 삼성전자주식회사 휴대 단말기의 보안 설정 방법 및 시스템
US9021557B2 (en) * 2011-10-27 2015-04-28 Stmicroelectronics Pte Ltd System and method for security using a sibling smart card

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1481638A (zh) * 2000-12-18 2004-03-10 �ˡ����˶�������˹ “移动”装置抗偷窃的方法,相应的装置及系统
CN1487763A (zh) * 2002-07-04 2004-04-07 ���Ͽع����޹�˾ 保证移动通信终端安全的方法
US20080207268A1 (en) * 2005-02-17 2008-08-28 Kantan Inc. Apparatus for a Removable Wireless Module With Storage Memory
CN101400163A (zh) * 2007-09-28 2009-04-01 朗讯科技公司 防止手机未授权使用的方法及其手机

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2770702A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015180103A1 (zh) * 2014-05-29 2015-12-03 华为技术有限公司 一种选择终端模式的方法和装置
US10402572B2 (en) 2014-05-29 2019-09-03 Huawei Technologies Co., Ltd. Method and apparatus for selecting mode of terminal

Also Published As

Publication number Publication date
CN103139767A (zh) 2013-06-05
CN103139767B (zh) 2016-06-22
EP2770702A4 (en) 2015-04-08
US10193587B2 (en) 2019-01-29
EP2770702B1 (en) 2018-10-24
US20140357318A1 (en) 2014-12-04
EP2770702A1 (en) 2014-08-27

Similar Documents

Publication Publication Date Title
WO2013078796A1 (zh) 手机及其通信方法
US11971967B2 (en) Secure access device with multiple authentication mechanisms
US10262484B2 (en) Location tracking for locking device
US8880036B2 (en) Retrieving data wirelessly from a mobile device
US7957532B2 (en) Data protection for a mobile device
US9455839B2 (en) Wireless key management for authentication
KR102201093B1 (ko) 암호화를 이용한 데이터 보안 시스템
WO2019007252A1 (zh) 一种控制方法及装置
WO2006083125A1 (en) Wireless network system and communication method for external device to temporarily access wireless network
WO2005091149A1 (ja) バックアップ装置、被バックアップ装置、バックアップ媒介装置、バックアップシステム、バックアップ方法、データ復元方法、プログラム及び記録媒体
CN108605034A (zh) 无线固件更新
WO2011130970A1 (zh) 一种移动终端的数据保护装置及方法
CN103488920A (zh) 一种无线信息安全设备的实现方法及系统
CN115150180A (zh) 存储设备管理方法、存储设备、管理设备及存储介质
WO2015143827A1 (zh) 通讯录保护方法、装置及通信系统
JP2004015077A (ja) 携帯通信端末セキュリティシステム及びその方法
EP2747334B1 (en) A secure storage system including a virtual safe device and a mobile secure storage device
KR101659294B1 (ko) 비콘 신호를 이용한 보안 usb 메모리 장치 및 그 동작 방법
CN109075974A (zh) 指纹算法库与指纹传感器的绑定认证方法及指纹识别系统
CN101094073B (zh) 双因素内容保护
JP6061617B2 (ja) 移動体通信端末及び端末制御用プログラム
WO2015131585A1 (zh) 一种保证sd卡安全的方法和装置
JP2005045582A (ja) 無線データ通信システム
JP2008026929A (ja) セキュリティシステム、情報処理装置、情報保護方法、プログラム
TW201402378A (zh) 汽車啟動控制系統及方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12853857

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2012853857

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 14361194

Country of ref document: US