A mobile phone message encrypting and decrypting method

An encryption and decryption, encryption and decryption module technology, applied in the security field of mobile phone information, can solve problems such as threats, easy theft or loss of mobile phones, leaks, etc., to achieve the effect of easy reception, ensuring efficiency and user experience

Inactive Publication Date: 2007-10-24
深圳市杰特电信控股有限公司
View PDF0 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] With the application of text messages in business activities more and more widely, the security of text messages will be paid more and more attention, because mobile phones are easy to be stolen or lost, many mobile phone manufacturers have already solved this problem, such as setting text message reading password or hiding Text messages, but these are the solution to the symptoms, not the root cause
At present, text messages on mobile phones are all sent by text. For text messages with confidential information, the risk of leaking is very high, because mobile phone signals are transmitted over the air and can be intercepted by technical means. Currently, there are some hacking tools on the Internet. It claims to be able to intercept the call records and SMS records of any mobile phone, which poses a great threat to sending confidential information through mobile phones, such as sending important internal notices, sending quotation information to customers, lawyers sending case information, etc.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A mobile phone message encrypting and decrypting method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0021] In order to facilitate those of ordinary skill in the art to understand and implement the present invention, the present invention will be further described in detail below with reference to the accompanying drawings and specific embodiments.

[0022] A mobile phone of a certain manufacturer adopts the SMS encryption and decryption technical solution of the present invention. Using this mobile phone, user A can send encrypted short messages to specific other mobile phone user B, and can also read encrypted short messages sent by other specific mobile phone users. Here, the mobile phones of user A and user B both contain the SMS encryption and decryption module of the present invention.

[0023] When user A uses the mobile phone for the first time, he can bind his mobile phone number corresponding to the encryption and decryption module, and set a binding password, such as 123456, which can be used to re-bind other mobile phone numbers or cancel later Binding. After the user...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The disclosed enciphering and deciphering method for mobile phone SMS comprises: phone A random generates key K and sends to phone B, and following enciphers SMS with key K; phone B checks all SMS to find out the enciphered SMS, deciphers and indicates user read. This invention brings no extra load to user, and improves SMS security.

Description

Technical field [0001] The invention relates to the security field of mobile phone information, and in particular to a method for encrypting and decrypting mobile phone short messages, which can encrypt and send text short messages. Background technique [0002] As the application of SMS in business activities becomes more and more widespread, the security of SMS will be paid more and more attention, because mobile phones are easily stolen or lost. Many mobile phone manufacturers are already solving this problem, such as setting SMS reading password or hiding SMS, but these are all ways to cure the symptoms, not the root cause. At present, short messages on mobile phones are sent in text mode. For short messages with confidential information, there is a great risk of leaking, because the signals of mobile phones are transmitted over the air and can be intercepted by technical means. There are currently some hacker tools on the Internet. It claims to be able to intercept call reco...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04Q7/32H04L9/14H04W4/14H04W12/02H04W12/03H04W12/041
Inventor 赵忠华
Owner 深圳市杰特电信控股有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products