Encryption and decryption system and encryption and decryption method for mobile phone privacy data

A privacy data, mobile phone encryption technology, applied in the field of mobile communication and information security, can solve the problems of low software performance, performance problems, slow decryption reading speed, etc., to achieve simple encryption keys, high encryption degree, and improved performance. Effect

Inactive Publication Date: 2019-08-02
上海统宁科技发展有限公司
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The usual way to achieve this is: set a security password (it can be a password or a pattern) for user login authentication; after passing the authentication, you can enter the private space, and in the private space you can specify files to encrypt, or you can encrypt Encrypted files are decrypted, but the main disadvantage of this method is that the encryption and decryption performance is not good. For some files, full-text encryption is required, and the performance of the software is low. For a large number of pictures or videos, even if they are partially encrypted, they need to be viewed in real time. There are also performance problems when accessing pictures; in addition, the encryption security is not high. Currently, the encryption software on the market often only has one layer of encryption, and the encryption key is relatively fixed, so there are still more security risks. For example, many login authentication passwords It is directly stored on the mobile phone, which is easy to obtain in itself, and can be directly decrypted after passing the authentication. In addition, in order to bind the data to the SIM card of the mobile phone, many of them directly use the IMEI number of the SIM card as the key, and some use The phone number is used as the key, and some use the device ID as the key. These are relatively easy to crack for those who are good at cracking. If the encryption requirements for mobile phone privacy data are relatively high, these methods will not meet the actual encryption requirements.
[0004] Chinese patent CN103559453A discloses a mobile phone data hardware encryption protection method and system. The method and system use the mobile phone device ID, the IMEI number of the SIM card, the SN number of the storage chip, and the name of the source file as dynamic parameters to call the key generation module Cooperate with the AES advanced encryption and decryption module to generate encryption and decryption keys with logical calculations, and call the hardware encryption and decryption module to encrypt and decrypt files or data for source files. Insufficient technology, does not occupy system resources, and the encryption is stable, reliable and safe, but there are still some defects in the mobile phone data encryption technology, for example, its encryption system and method do not involve the management of mobile phone encryption rights, nor involve The definition and encryption level of mobile phone privacy data, its advanced encryption algorithm and module encryption are complicated, and the decryption and reading speed is slow

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Encryption and decryption system and encryption and decryption method for mobile phone privacy data
  • Encryption and decryption system and encryption and decryption method for mobile phone privacy data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0025] A method for encrypting and decrypting mobile phone privacy data, comprising the following steps:

[0026] First, obtain the encryption management authority to encrypt the mobile phone privacy data through the authority management module, and only after obtaining the authority can you operate and manage the encrypted and encrypted private data on the mobile phone;

[0027] Secondly, through the privacy data definition module, the encryption level definition of the privacy data of the mobile phone that needs to be encrypted is defined as low-level encryption, medium-level encryption or high-level encryption. After encryption definition, the privacy data is stored in the encrypted data storage module. automatically stored in the memory chip of the encrypted data storage module of the mobile phone under the program call of the control processor;

[0028] Once again, the control processor of the encrypted data storage module obtains the unique identification ID of the smart...

Embodiment 2

[0034] This embodiment is similar to the encryption method of embodiment 1, the difference is that in this embodiment, before the privacy data is stored in the memory chip process of the mobile phone encrypted data storage module, it is also necessary to encrypt the encrypted data memory of the mobile phone The step of decrypting the storage chip. Specifically, after the privacy data of the mobile phone is defined by the user, the privacy definition module feeds back the information to the control processor of the encrypted data storage module. Read and write password input window, after the user correctly enters the password of the storage chip, the private data will be automatically stored in the storage chip of the mobile phone encrypted data storage module under the program call of the control processor of the encryption module. The password of the window-type storage chip is a combination of numbers and / or letters set by the user; in addition, before the private data is de...

Embodiment 3

[0037] This embodiment relates to a system for the mobile phone privacy data encryption and decryption method of Embodiment 2, the system includes a smart phone device, an encrypted data storage module, a key generation module, an encryption module and a decryption module, and also includes a rights management module and Privacy data definition module, the authority management module is used to allocate authority for the encryption, decryption and read and write operations of mobile phone privacy data, and the privacy data definition module is used to pass the user with authority according to the type of privacy data and the required encryption level Define the encryption level, the encrypted data storage module includes a storage chip and a control processor, the storage chip is used to store the privacy data of the mobile phone, and the control processor is used to store the privacy data defined by the privacy definition module, Encryption and decryption, the control processo...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to an encryption and decryption system and encryption and decryption method for private data of a mobile phone. Operation authority of private data of a mobile phone is set. A private data definition module is arranged and is used for carry out encryption level definition on the private data of the mobile phone according to the type of the private data as well as an encryption level needed by a user; the private data are stored into a specific private data storage chip; a secret key generation module is used for obtaining a unique identifier ID of the mobile phone, an IEMI number of an SIM card, an SN number of the storage chip of an encrypted data storage module and a first character or last character of a file title of the encrypted data and generating a matrix secret key to carry out encryption and decryption on the private data of the mobile phone. Therefore, the private data of the mobile phone can be encrypted or decrypted rapidly, safely, and stably.

Description

technical field [0001] The invention relates to the fields of mobile communication and information security, in particular to a high-reliability and high-security encryption and decryption system and encryption and decryption method for mobile phone private data. Background technique [0002] Mobile phones are the most important and commonly used electronic terminal products for wireless mobile terminals. Wireless mobile terminals realize wireless Internet access by inserting SIM cards. With the rapid development of wireless mobile technology, mobile phones have also continuously developed from the most primitive wireless communication functions to Functions such as storage, browsing, playback, shooting, surfing the Internet, positioning, and mobile payment have become indispensable electronic terminal products for modern people's life and work; however, mobile phone data security has also become the most worrying issue for modern people. [0003] In the prior art, to ensure...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/28
CPCH04W12/02H04M1/72403
Inventor 钱慰萱
Owner 上海统宁科技发展有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products