CN102355353A - Encrypted input method and encrypted communication method and device - Google Patents

Encrypted input method and encrypted communication method and device Download PDF

Info

Publication number
CN102355353A
CN102355353A CN2011102315765A CN201110231576A CN102355353A CN 102355353 A CN102355353 A CN 102355353A CN 2011102315765 A CN2011102315765 A CN 2011102315765A CN 201110231576 A CN201110231576 A CN 201110231576A CN 102355353 A CN102355353 A CN 102355353A
Authority
CN
China
Prior art keywords
user
communication user
communication
key
pki
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011102315765A
Other languages
Chinese (zh)
Inventor
唐焕焕
石旭
郭亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUXI CITY CLOUD COMPUTER CENTER CO Ltd
Original Assignee
WUXI CITY CLOUD COMPUTER CENTER CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUXI CITY CLOUD COMPUTER CENTER CO Ltd filed Critical WUXI CITY CLOUD COMPUTER CENTER CO Ltd
Priority to CN2011102315765A priority Critical patent/CN102355353A/en
Publication of CN102355353A publication Critical patent/CN102355353A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides an encrypted communication method, comprising the steps of: establishing a connection between a communicating user and a communicated user; checking whether a public key of the communicated user exists in a secret key exchange table of the communicating user or not, and if not, performing secret key exchange; encrypting a message input by the communicating user into a ciphertext and sending the ciphertext to the communicated user; and after the communicated user receives ciphertext information, selecting the corresponding ciphertext information by using a cursor so as to automatically deciphering and displaying plain text information. According to the invention, a user can be prevented from information stealing due to peep in an input process, meanwhile, computer viruses, Trojan and other programs can be effectively prevented from stealing the sensitive information of the user, so that the safety of user information is increased.

Description

A kind of encryption input method and encryption communication method and device
Technical field
The present invention relates to data information security, specifically, relate to a kind of encrypt input method and with encrypt corresponding encryption communication method and the device of input method.
Background technology
At present, during computer and network are widely used in people's work and live, unavoidably to use input method to carry out word processing, for example use timely communication tool to carry out communication etc. and use a computer just to keep away.Common input method is the input information with form explicit user expressly, and is as shown in Figure 1.This provides the chance of stealing user profile just for Malwares such as computer virus, wooden horse, and for example important information such as Bank Account Number, password possibly bring tremendous loss to the user.Therefore we need a kind of input method that can overcome above problem.
Summary of the invention
To the problems referred to above, the invention provides a kind of encryption input method and encryption communication method and device.The present invention has increased link block on existing input method and communication infrastructure, key change module, encrypting module and deciphering module are used to realize key change, to the user's input information encryption and decryption.
A kind of method of coded communication,
Communication user and being connected between the communication user;
Whether the key change table of inspection communication user exists by the PKI of communication user, if do not exist, then carries out key change;
The information encryption of communication user input is become ciphertext and sends to by communication user;
After being received cipher-text information by communication user, choose corresponding cipher-text information, then decipher and demonstrate cleartext information automatically with cursor.
Preferably, said key exchange process is: if both sides are communication for the first time, then at the communication user end with respectively to be generated a pair of RSA key by the communication user end right, PKI is sent to the other side; If not communication for the first time, the PKI of the RSA key that then will generate before sends to the other side.
Preferably, said PKI all leaves in the key change table after sending to the other side.
Preferably, what the information of said communication user input showed in input frame is expressly, presses after the acknowledgement key, just calls by the PKI of communication user and encrypts.
A kind of device of coded communication comprises
Transport module is used for communication user and is connected between the communication user;
The key change module is used to check whether the key change table of communication user exists by the PKI of communication user, if do not exist, then carries out key change;
Encrypting module is used for information encryption with communication user input and becomes ciphertext and send to by communication user;
Cleartext information is deciphered and demonstrated to deciphering module when being used for after being received cipher-text information by communication user and with cursor, choosing corresponding cipher-text information, automatically.
Preferably, said key exchange process is: if both sides are communication for the first time, then the key change module sends to the other side with PKI at the communication user end with respectively to be generated a pair of RSA key by the communication user end right; If not communication for the first time, the PKI of the RSA key that then will generate before sends to the other side.
Preferably, said PKI all leaves in the key change table after sending to the other side.
Preferably, what the information of said communication user input showed in input frame is expressly, presses after the acknowledgement key, just calls by the PKI of communication user and encrypts.
A kind of encryption input method, the user in input frame, import for expressly, press acknowledgement key after, encrypting module becomes ciphertext with plain text encryption automatically, when the user chose ciphertext with cursor, deciphering module showed decrypt ciphertext expressly corresponding.
Preferably, said encrypting module and said deciphering module adopt RSA cryptographic algorithms.
The present invention can prevent that the user from being peeped by the people and cause information to be stolen in input process, can effectively prevent that computer virus, wooden horse supervisor from stealing user sensitive information simultaneously, improved safety of user information.
Description of drawings
Fig. 1 is common input method workflow
Fig. 2 encrypts the input method workflow
Fig. 3 is the key change flow process
Embodiment
The present invention will be described below in conjunction with accompanying drawing and embodiment.
The user is when using input method of the present invention to import; Literal shows with plaintext in the input method input frame and supplies the user to edit; In case after the user confirmed input, the input method encrypting module can be encrypted literal, the last input information of user shows and transmission with the ciphertext form.If the user will view or edit cipher-text information, the user only needs to choose corresponding cipher-text information with cursor, and input method can be deciphered cipher-text information automatically, demonstrates cleartext information,
In order to realize the encrypted transmission process, on common input method basis, increased following operational module: transport module, key change module, encrypting module and deciphering module.Workflow is as shown in Figure 2.
Transport module is to be used for establishing a connection at communication user and between by communication user, and responsible transport communication both sides' PKI.
The effect of key change module is before the user communicates, to carry out the working key exchange.The key change flow process is as shown in Figure 3.
Party A-subscriber's key change module is at first checked the PKI whether B is arranged in the key change table, if there is the PKI of B in this table, explains that A, B carried out key exchange process in the past, need not exchange.If user A carries out for the first time key exchange process, at first to generate a pair of RSA key right for the key change module so, and PKI is sent to communication user B, otherwise the RSA key PKI that user A will generate in the past sends to communication user B; If user B carries out for the first time key exchange process, at first to generate a pair of RSA key right for the key change module so, and PKI is sent to communication user A, and the key that A sends is kept in the key change table; The PKI that A sends B is saved to the key change table.So far A, B have accomplished the exchange process of communication key.This process is only carried out when A, B communicate by letter for the first time, and communication need not key change more later on.
The effect of encrypting module is an encrypting plaintext information.
Just can use the encryption input method to carry out ciphertext after user A, the B completion key change has communicated by letter.User A is when using the encryption input method to carry out the literal input; What in the input method input frame, show is expressly; In a single day user A presses the affirmation enter key; Encrypt input method and can call encrypting module, encrypting module uses the PKI of user B that cleartext information is encrypted, and generates the cipher-text information of safe transmission.
The effect of deciphering module is a decrypting ciphertext information.
After user B receives the cipher-text information that A sends, use mouse to choose corresponding ciphertext, the deciphering module of encrypting input method can use the private key decrypting ciphertext of user B, obtains corresponding plaintext.

Claims (10)

1. the method for a coded communication is characterized in that:
Communication user and being connected between the communication user;
Whether the key change table of inspection communication user exists by the PKI of communication user, if do not exist, then carries out key change;
The information encryption of communication user input is become ciphertext and sends to by communication user;
After being received cipher-text information by communication user, choose corresponding cipher-text information, then decipher and demonstrate cleartext information automatically with cursor.
2. the method for claim 1, it is characterized in that: said key exchange process is: if both sides are communication for the first time, then at the communication user end with respectively to be generated a pair of RSA key by the communication user end right, PKI is sent to the other side; If not communication for the first time, the PKI of the RSA key that then will generate before sends to the other side.
3. method as claimed in claim 2 is characterized in that: said PKI all leaves in the key change table after sending to the other side.
4. the method for claim 1 is characterized in that: what the information of said communication user input showed in input frame is expressly, presses after the acknowledgement key, just calls by the PKI of communication user and encrypts.
5. the device of a coded communication is characterized in that: comprise
Transport module is used for communication user and is connected between the communication user;
The key change module is used to check whether the key change table of communication user exists by the PKI of communication user, if do not exist, then carries out key change;
Encrypting module is used for information encryption with communication user input and becomes ciphertext and send to by communication user;
Cleartext information is deciphered and demonstrated to deciphering module when being used for after being received cipher-text information by communication user and with cursor, choosing corresponding cipher-text information, automatically.
6. method as claimed in claim 5 is characterized in that: said key exchange process is: if both sides are communication for the first time, then the key change module sends to the other side with PKI at the communication user end with respectively to be generated a pair of RSA key by the communication user end right; If not communication for the first time, the PKI of the RSA key that then will generate before sends to the other side.
7. method as claimed in claim 6 is characterized in that: said PKI all leaves in the key change table after sending to the other side.
8. method as claimed in claim 5 is characterized in that: what the information of said communication user input showed in input frame is expressly, presses after the acknowledgement key, just calls by the PKI of communication user and encrypts.
9. encrypt input method for one kind, it is characterized in that: the user in input frame, import for expressly, press acknowledgement key after, encrypting module becomes ciphertext with plain text encryption automatically, when the user chose ciphertext with cursor, deciphering module showed decrypt ciphertext expressly corresponding.
10. encryption input method as claimed in claim 9 is characterized in that: said encrypting module and said deciphering module adopt RSA cryptographic algorithms.
CN2011102315765A 2011-08-12 2011-08-12 Encrypted input method and encrypted communication method and device Pending CN102355353A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011102315765A CN102355353A (en) 2011-08-12 2011-08-12 Encrypted input method and encrypted communication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011102315765A CN102355353A (en) 2011-08-12 2011-08-12 Encrypted input method and encrypted communication method and device

Publications (1)

Publication Number Publication Date
CN102355353A true CN102355353A (en) 2012-02-15

Family

ID=45578852

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011102315765A Pending CN102355353A (en) 2011-08-12 2011-08-12 Encrypted input method and encrypted communication method and device

Country Status (1)

Country Link
CN (1) CN102355353A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104579648A (en) * 2013-10-16 2015-04-29 上海华虹集成电路有限责任公司 Ternary-domain anti-error-attack Tate bilinear pairing computation method
CN105430022A (en) * 2015-12-31 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Data input control method and terminal equipment
CN105516157A (en) * 2015-12-16 2016-04-20 上海交通大学 Independent encryption based network information safe input system and method
CN106411719A (en) * 2016-11-22 2017-02-15 北京奇虎科技有限公司 Method for processing instant messages and equipment thereof
CN106570405A (en) * 2016-11-04 2017-04-19 北京百度网讯科技有限公司 Method and apparatus for performing encryption/decryption on text in input method
CN106790009A (en) * 2016-12-13 2017-05-31 北京奇虎科技有限公司 Information processing method, device and mobile terminal
WO2017107642A1 (en) * 2015-12-22 2017-06-29 国民技术股份有限公司 Text processing method, apparatus and system for secure input method
CN111212068A (en) * 2019-12-31 2020-05-29 熵加网络科技(北京)有限公司 Method for encrypting and decrypting characters by input method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101022455A (en) * 2006-12-26 2007-08-22 北京大学 Web communication encrypting method
CN101203025A (en) * 2006-12-15 2008-06-18 上海晨兴电子科技有限公司 Method for transmitting and receiving safe mobile message
CN101534311A (en) * 2009-04-14 2009-09-16 杨筑平 An information security method and procedure
CN101895878A (en) * 2010-07-02 2010-11-24 武汉大学 Dynamic password configuration based mobile communication method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101203025A (en) * 2006-12-15 2008-06-18 上海晨兴电子科技有限公司 Method for transmitting and receiving safe mobile message
CN101022455A (en) * 2006-12-26 2007-08-22 北京大学 Web communication encrypting method
CN101534311A (en) * 2009-04-14 2009-09-16 杨筑平 An information security method and procedure
CN101895878A (en) * 2010-07-02 2010-11-24 武汉大学 Dynamic password configuration based mobile communication method and system

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104579648A (en) * 2013-10-16 2015-04-29 上海华虹集成电路有限责任公司 Ternary-domain anti-error-attack Tate bilinear pairing computation method
CN104579648B (en) * 2013-10-16 2018-06-05 上海华虹集成电路有限责任公司 A kind of anti-fault analysis Tate Bilinear map computational methods in ternary domain
CN105516157B (en) * 2015-12-16 2019-05-17 上海交通大学 Network information security input system and method based on independent encryption
CN105516157A (en) * 2015-12-16 2016-04-20 上海交通大学 Independent encryption based network information safe input system and method
WO2017107642A1 (en) * 2015-12-22 2017-06-29 国民技术股份有限公司 Text processing method, apparatus and system for secure input method
CN105430022A (en) * 2015-12-31 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Data input control method and terminal equipment
CN106570405A (en) * 2016-11-04 2017-04-19 北京百度网讯科技有限公司 Method and apparatus for performing encryption/decryption on text in input method
CN106570405B (en) * 2016-11-04 2020-10-27 北京百度网讯科技有限公司 Method and device for encrypting/decrypting characters in input method
CN106411719A (en) * 2016-11-22 2017-02-15 北京奇虎科技有限公司 Method for processing instant messages and equipment thereof
CN106790009B (en) * 2016-12-13 2020-01-14 北京安云世纪科技有限公司 Information processing method and device and mobile terminal
CN106790009A (en) * 2016-12-13 2017-05-31 北京奇虎科技有限公司 Information processing method, device and mobile terminal
CN111212068A (en) * 2019-12-31 2020-05-29 熵加网络科技(北京)有限公司 Method for encrypting and decrypting characters by input method
CN111212068B (en) * 2019-12-31 2022-02-08 北京升鑫网络科技有限公司 Method for encrypting and decrypting characters by input method

Similar Documents

Publication Publication Date Title
CN102355353A (en) Encrypted input method and encrypted communication method and device
CN107294937B (en) Data transmission method based on network communication, client and server
IL261137A (en) System and method for performing secure communications
CN108683688A (en) A method of information transmission security is realized based on Digital Envelope Technology
CN101115060B (en) Method for protecting user encryption key in asymmetric cipher key transmitting process of user key management system
CN102394749B (en) Line protection method, system, information safety equipment and application equipment for data transmission
CN103634266B (en) A bidirectional authentication method for a server and a terminal
CN102664898A (en) Fingerprint identification-based encrypted transmission method, fingerprint identification-based encrypted transmission device and fingerprint identification-based encrypted transmission system
CN103986583A (en) Dynamic encryption method and encryption communication system thereof
CN103036880A (en) Network information transmission method, transmission equipment and transmission system
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN101247232A (en) Encryption technique method based on digital signature in data communication transmission
CN101808089A (en) Secret data transmission protection method based on isomorphism of asymmetrical encryption algorithm
CN104092551B (en) Safe secret key transmission method based on RSA algorithm
CN104239808A (en) Method and device for encryption transmission of data
CN108111308A (en) One kind is based on the encrypted industry internet communication encryption method of dynamic random
CN113726725A (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN106100980A (en) Instant messaging communication means end to end and device
CN103607273B (en) A kind of data file encipher-decipher method controlled based on time limit
CN101431411A (en) Dynamic encryption method for network game data
CN109274663A (en) Communication means based on SM2 dynamic key exchange and SM4 data encryption
CN102624892B (en) A kind of method preventing plug-in client simulation HTTP request
CN102932345B (en) A kind of information transferring method, Apparatus and system
CN102056156B (en) Computer Data Security is downloaded to the method and system of mobile terminal
CN109845184A (en) A kind of data ciphering method and device of instant messaging

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120215