CN107454038B - Method for encrypting and transmitting data through two-dimensional code - Google Patents

Method for encrypting and transmitting data through two-dimensional code Download PDF

Info

Publication number
CN107454038B
CN107454038B CN201610371494.3A CN201610371494A CN107454038B CN 107454038 B CN107454038 B CN 107454038B CN 201610371494 A CN201610371494 A CN 201610371494A CN 107454038 B CN107454038 B CN 107454038B
Authority
CN
China
Prior art keywords
dimensional code
verification
sequence
data
code sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610371494.3A
Other languages
Chinese (zh)
Other versions
CN107454038A (en
Inventor
贾利滨
赵晓辉
刘岗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING JUNDI UNITED NETWORK TECHNOLOGY CENTER
Original Assignee
Beijing Junyuan Hezhong Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Junyuan Hezhong Technology Development Co ltd filed Critical Beijing Junyuan Hezhong Technology Development Co ltd
Priority to CN201610371494.3A priority Critical patent/CN107454038B/en
Publication of CN107454038A publication Critical patent/CN107454038A/en
Application granted granted Critical
Publication of CN107454038B publication Critical patent/CN107454038B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication

Abstract

The invention discloses a method for encrypting and transmitting data through a two-dimensional code, which comprises the following steps: the sending end displays the first verification two-dimensional code; the receiving end scans the first verification two-dimensional code, identifies the first verification two-dimensional code, and generates and displays a second verification two-dimensional code; the sending end scans the second verification two-dimensional code, identifies the second verification two-dimensional code, acquires data needing to be transmitted, analyzes the data to generate a two-dimensional code sequence, and displays the two-dimensional code sequence; and the receiving end scans the two-dimensional code sequence and analyzes and acquires the information contained in the two-dimensional code sequence. Because the identity recognition and the confirmation are carried out at each stage of the information transmission, the data to be transmitted are encrypted and then transmitted by the two-dimensional code, the safety factor of the information transmission is improved while the transmission mode is simple and convenient.

Description

Method for encrypting and transmitting data through two-dimensional code
Technical Field
The invention relates to the field of information transmission, in particular to a method for encrypting and transmitting data through a two-dimensional code.
Background
With the increasing number of users of mobile terminals and wearable devices, various data files are often required to be transmitted between the mobile terminals and the wearable devices. At present, most of file transmission methods between a mobile terminal and various wearable devices are based on a Bluetooth mode and a network mode. Although these two approaches can satisfy the requirement of transferring files under certain conditions, they have different disadvantages or limitations. The method based on the Bluetooth has the problems of complex interaction, low pairing success rate and easy interference, and depends on the problems that the transmission cannot be carried out under the condition of no network in the modes of the network and the account, the limitation to users is high, the use is inconvenient, the transmission quality is low and the flow is consumed, so that the existing file transmission method has the problems of complex transmission operation and the like.
On the other hand, the file content is directly transmitted, and when the receiving end is an unexpected receiving end, the problem that the file content enables the unexpected receiving end to obtain the file content is easily caused, and much inconvenience is brought to the use of a user.
Although the method for transmitting information by using the two-dimensional code exists in the prior art, the transmission safety factor is low, and the data transmitted by the user cannot be effectively prevented from being leaked.
Disclosure of Invention
In view of this, the present invention provides a simple and convenient information transmission method with high safety factor based on two-dimensional code.
Based on the above purpose, the method for encrypting and transmitting data by two-dimensional code provided by the invention comprises the following steps:
the sending end displays the first verification two-dimensional code;
the receiving end scans the first verification two-dimensional code, identifies the first verification two-dimensional code, and generates and displays a second verification two-dimensional code;
the sending end scans the second verification two-dimensional code, identifies the second verification two-dimensional code, calls data needing to be transmitted, analyzes the data to generate a two-dimensional code sequence, and displays the two-dimensional code sequence;
and the receiving end scans the two-dimensional code sequence and analyzes and acquires the data contained in the two-dimensional code sequence.
Further, the second verification two-dimensional code includes identity identification information and an encryption public key, and the encryption public key is used for encrypting the data to be transmitted, and further analyzing and generating the two-dimensional code sequence.
Further, the parsing the data to generate a two-dimensional code sequence includes:
and analyzing and encrypting the data to be transmitted according to the encryption public key, and generating a two-dimensional code sequence from the encrypted data.
Further, after generating the two-dimensional code sequence, the method further includes:
numbering two-dimensional code pictures contained in the two-dimensional code sequence to generate a continuous number sequence, randomly inserting a plurality of random numbers into the number sequence to enable the length of the number sequence after the random numbers are inserted to be a square number, generating a square matrix according to the number sequence after the random numbers are inserted, converting the square matrix into a unit matrix, generating a two-dimensional code picture by a transformation matrix in the transformation process of the square matrix, rearranging the two-dimensional code pictures in the two-dimensional code sequence and the two-dimensional code pictures generated according to the transformation matrix to generate a new two-dimensional code sequence, and displaying the first two-dimensional code picture.
Further, the receiving end finishes scanning a two-dimensional code picture in the new two-dimensional code sequence and displays a third verification two-dimensional code, wherein the third verification two-dimensional code comprises identity identification information and scanning completion prompt information.
Further, the sending end scans the third verification two-dimensional code, analyzes the third two-dimensional code, and displays a two-dimensional code picture in the next new two-dimensional code sequence after confirming that the receiving end completes scanning of the two-dimensional code picture.
Further, after the receiving end scans the two-dimensional code sequence, the square matrix is restored according to the two-dimensional code pictures generated according to the transformation matrix, the continuous number array is further restored, the random number is deleted, the received two-dimensional code pictures are sequenced according to the continuous number array, the two-dimensional code sequence is restored, the two-dimensional code sequence is decrypted by using an encryption private key, and the data is obtained.
As can be seen from the foregoing, the method for data encryption transmission through two-dimensional codes according to the present invention includes: the sending end displays the first verification two-dimensional code; the receiving end scans the first verification two-dimensional code, identifies the first verification two-dimensional code, and generates and displays a second verification two-dimensional code; the sending end scans the second verification two-dimensional code, identifies the second verification two-dimensional code, acquires data needing to be transmitted, analyzes the data to generate a two-dimensional code sequence, and displays the two-dimensional code sequence; and the receiving end scans the two-dimensional code sequence and analyzes and acquires the information contained in the two-dimensional code sequence. Because the identity recognition and the confirmation are carried out at each stage of the information transmission, the data to be transmitted are encrypted and then transmitted by the two-dimensional code, the safety factor of the information transmission is improved while the transmission mode is simple and convenient.
Drawings
Fig. 1 is a schematic diagram of an embodiment of a method for encrypted data transmission by a two-dimensional code according to the present invention;
fig. 2 is a schematic diagram of an embodiment of a method for encrypted data transmission by a two-dimensional code according to a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to specific embodiments and the accompanying drawings.
Fig. 1 is a schematic diagram of an embodiment of a method for encrypted data transmission by using a two-dimensional code according to the present invention. In this embodiment, the method for encrypting and transmitting data by using a two-dimensional code provided by the present invention includes the following steps:
step 101: when information transmission starts, the sending end displays a first verification two-dimensional code, wherein the first verification two-dimensional code comprises identity identification information of the sending end and data transmission initiation identification information.
Step 102: and the receiving terminal scans the first verification two-dimensional code, identifies the first verification two-dimensional code, generates and displays a second verification two-dimensional code, and generates and displays the second verification two-dimensional code after acquiring the identity information and the data transmission initiation identification information of the transmitting terminal.
Step 103: and the sending end scans the second verification two-dimensional code, identifies the second verification two-dimensional code, calls data needing to be transmitted, analyzes the data to generate a two-dimensional code sequence, and displays the two-dimensional code sequence.
Step 104: and the receiving end scans the two-dimensional code sequence and analyzes and acquires the data contained in the two-dimensional code sequence.
In this embodiment, the second verification two-dimensional code includes identification information and an encryption public key, where the encryption public key is used to encrypt the data to be transmitted, and further, the two-dimensional code sequence is generated by parsing.
Preferably, the process of parsing the data to generate a two-dimensional code sequence includes:
and analyzing and encrypting the data to be transmitted according to the encryption public key, and generating a two-dimensional code sequence from the encrypted data.
Further, after the generating the two-dimensional code sequence, the method further includes:
numbering two-dimensional code pictures contained in the two-dimensional code sequence to generate a continuous number sequence, randomly inserting a plurality of random numbers into the number sequence to enable the length of the number sequence after the random numbers are inserted to be a square number, generating a square matrix according to the number sequence after the random numbers are inserted, converting the square matrix into a unit matrix, generating a two-dimensional code picture by a transformation matrix in the transformation process of the square matrix, rearranging the two-dimensional code pictures in the two-dimensional code sequence and the two-dimensional code pictures generated according to the transformation matrix to generate a new two-dimensional code sequence, and displaying the first two-dimensional code picture.
In some embodiments of the present invention, the receiving end completes scanning a two-dimensional code picture in the new two-dimensional code sequence, and displays a third verification two-dimensional code, where the third verification two-dimensional code includes identity information and scanning completion prompt information. And the sending end scans the third verification two-dimensional code, analyzes the third two-dimensional code, and displays a next two-dimensional code picture in the new two-dimensional code sequence after confirming that the receiving end finishes scanning the two-dimensional code picture.
In some embodiments of the present invention, after the receiving end scans the two-dimensional code sequence, the square matrix is restored according to the two-dimensional code picture generated according to the transform matrix, the continuous number sequence is further restored, the random number is deleted, the received two-dimensional code picture is sorted according to the continuous number sequence, the two-dimensional code sequence is restored, and the two-dimensional code sequence is decrypted by using an encryption private key to obtain the data.
Fig. 2 is a schematic diagram illustrating an embodiment of a preferred embodiment of a method for encrypted data transmission via two-dimensional codes according to the present invention. In this embodiment, the method for data encryption transmission by using a two-dimensional code includes the following steps:
step 201: the sending terminal displays a first verification two-dimensional code, wherein the first verification two-dimensional code comprises identity identification information of the sending terminal and data transmission initiation identification information.
When data transmission starts, identity authentication is required to be completed between a sending end and a receiving end, identity identification information is displayed in a two-dimensional code mode, the sending end initiates a data transmission request, and data transmission initiation identification information is displayed through the two-dimensional code.
Step 202: and the receiving terminal scans the first verification two-dimensional code, identifies the first verification two-dimensional code, acquires the identity identification information and the data transmission initiation identification information in the first verification two-dimensional code, and confirms the identity of the transmitting terminal through the identity identification information.
Step 203: and an asymmetric key encryption system is arranged in the receiving end, after the identity of the sending end is confirmed, the receiving end calls the encrypted public key, and generates and displays a second verification two-dimensional code according to the encrypted public key and the identity identification information of the receiving end.
Step 204: and the sending end scans and identifies the second verification two-dimensional code, certifies the identity identification information and acquires an encryption public key.
Step 205: the transmitting end calls transmission data, encrypts the data by using the encryption public key and generates a two-dimensional code sequence.
And analyzing and encrypting the data to be transmitted according to the encryption public key, and generating a two-dimensional code sequence from the encrypted data.
Step 206: the pictures in the two-dimensional code sequence are numbered to generate a continuous number sequence, random numbers are inserted into the continuous number sequence, and a square matrix is generated.
Numbering the two-dimensional code pictures contained in the two-dimensional code sequence to generate a continuous number sequence, randomly inserting a plurality of random numbers into the number sequence, enabling the length of the number sequence after the random numbers are inserted to be a square number, and generating a square matrix according to the number sequence after the random numbers are inserted.
Step 207: and converting the square matrix into a unit matrix, generating a two-dimensional code picture by using the transformation matrix, adding the two-dimensional code picture into the two-dimensional code sequence to generate a new two-dimensional code sequence, and displaying a first picture of the new two-dimensional code sequence.
And the square matrix is converted into a unit matrix, a two-dimensional code picture is generated by a transformation matrix in the transformation process of the square matrix, the two-dimensional code picture in the two-dimensional code sequence and the two-dimensional code picture generated according to the transformation matrix are rearranged to generate a new two-dimensional code sequence, and the first two-dimensional code picture is displayed.
Step 208: and the receiving end scans and identifies the pictures of the new two-dimensional code sequence to generate a third verification two-dimensional code.
And the receiving end finishes scanning a two-dimensional code picture in the new two-dimensional code sequence and displays a third verification two-dimensional code, wherein the third verification two-dimensional code comprises identity identification information and scanning finishing prompt information. And the sending end scans the third verification two-dimensional code, analyzes the third two-dimensional code, and displays a next two-dimensional code picture in the new two-dimensional code sequence after confirming that the receiving end finishes scanning the two-dimensional code picture.
Step 209: and the receiving end scans all pictures in the new two-dimensional code sequence and restores the data.
And after the receiving end scans the two-dimensional code sequence, restoring the square matrix according to the two-dimensional code picture generated according to the transformation matrix, further restoring the continuous number array, deleting the random number, sequencing the received two-dimensional code picture according to the continuous number array, restoring the two-dimensional code sequence, decrypting the two-dimensional code sequence by using an encryption private key, and acquiring the data.
If the sequence of the pictures in the two-dimensional code sequence cannot be correctly arranged, the original data carried in the two-dimensional code sequence cannot be restored by an encryption algorithm.
It should be noted that all expressions using "first" and "second" in the embodiments of the present invention are used for distinguishing two entities with the same name but different names or different parameters, and it should be noted that "first" and "second" are merely for convenience of description and should not be construed as limitations of the embodiments of the present invention, and they are not described in any more detail in the following embodiments.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant to be exemplary only, and is not intended to intimate that the scope of the disclosure, including the claims, is limited to these examples; within the idea of the invention, also features in the above embodiments or in different embodiments may be combined, steps may be implemented in any order, and there are many other variations of the different aspects of the invention as described above, which are not provided in detail for the sake of brevity.
In addition, well known power/ground connections to Integrated Circuit (IC) chips and other components may or may not be shown within the provided figures for simplicity of illustration and discussion, and so as not to obscure the invention. Furthermore, devices may be shown in block diagram form in order to avoid obscuring the invention, and also in view of the fact that specifics with respect to implementation of such block diagram devices are highly dependent upon the platform within which the present invention is to be implemented (i.e., specifics should be well within purview of one skilled in the art). Where specific details (e.g., circuits) are set forth in order to describe example embodiments of the invention, it should be apparent to one skilled in the art that the invention can be practiced without, or with variation of, these specific details. Accordingly, the description is to be regarded as illustrative instead of restrictive.
While the present invention has been described in conjunction with specific embodiments thereof, many alternatives, modifications, and variations of these embodiments will be apparent to those of ordinary skill in the art in light of the foregoing description. For example, other memory architectures (e.g., dynamic ram (dram)) may use the discussed embodiments.
The embodiments of the invention are intended to embrace all such alternatives, modifications and variances that fall within the broad scope of the appended claims. Therefore, any omissions, modifications, substitutions, improvements and the like that may be made without departing from the spirit and principles of the invention are intended to be included within the scope of the invention.

Claims (1)

1. A method for encrypting and transmitting data through a two-dimensional code is characterized by comprising the following steps:
the sending end displays the first verification two-dimensional code;
the receiving end scans the first verification two-dimensional code, identifies the first verification two-dimensional code, and generates and displays a second verification two-dimensional code; the second verification two-dimensional code comprises identity identification information and an encryption public key, and the encryption public key is used for encrypting the data to be transmitted and further analyzing and generating the two-dimensional code sequence; the process of parsing the data to generate a two-dimensional code sequence includes:
analyzing and encrypting the data to be transmitted according to the encryption public key, and generating a two-dimensional code sequence from the encrypted data;
the sending end scans the second verification two-dimensional code, identifies the second verification two-dimensional code, calls data needing to be transmitted, analyzes the data to generate a two-dimensional code sequence, and displays the two-dimensional code sequence;
a receiving end scans the two-dimensional code sequence and analyzes and obtains data contained in the two-dimensional code sequence;
after the generating the two-dimensional code sequence, the method further includes:
numbering two-dimensional code pictures contained in the two-dimensional code sequence to generate a continuous number sequence, randomly inserting a plurality of random numbers into the number sequence to enable the length of the number sequence after the random numbers are inserted to be a square number, generating a square matrix according to the number sequence after the random numbers are inserted, converting the square matrix into a unit matrix, generating a two-dimensional code picture by a conversion matrix in the conversion process of the square matrix, rearranging the two-dimensional code pictures in the two-dimensional code sequence and the two-dimensional code pictures generated according to the conversion matrix to generate a new two-dimensional code sequence and displaying a first two-dimensional code picture;
the receiving end finishes scanning a two-dimensional code picture in the new two-dimensional code sequence and displays a third verification two-dimensional code, wherein the third verification two-dimensional code comprises identity identification information and scanning completion prompt information;
the sending end scans the third verification two-dimensional code, analyzes the third verification two-dimensional code, and displays a two-dimensional code picture in the next new two-dimensional code sequence after confirming that the receiving end finishes scanning the two-dimensional code picture;
and after the receiving end scans the two-dimensional code sequence, restoring the square matrix according to the two-dimensional code picture generated according to the transformation matrix, further restoring the continuous number array, deleting the random number, sequencing the received two-dimensional code picture according to the continuous number array, restoring the two-dimensional code sequence, decrypting the two-dimensional code sequence by using an encryption private key, and acquiring the data.
CN201610371494.3A 2016-05-30 2016-05-30 Method for encrypting and transmitting data through two-dimensional code Active CN107454038B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610371494.3A CN107454038B (en) 2016-05-30 2016-05-30 Method for encrypting and transmitting data through two-dimensional code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610371494.3A CN107454038B (en) 2016-05-30 2016-05-30 Method for encrypting and transmitting data through two-dimensional code

Publications (2)

Publication Number Publication Date
CN107454038A CN107454038A (en) 2017-12-08
CN107454038B true CN107454038B (en) 2021-06-29

Family

ID=60485691

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610371494.3A Active CN107454038B (en) 2016-05-30 2016-05-30 Method for encrypting and transmitting data through two-dimensional code

Country Status (1)

Country Link
CN (1) CN107454038B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110049279A (en) * 2018-01-12 2019-07-23 新加坡能源创新发展有限公司 Data transmission system and method
CN110650111A (en) * 2018-06-27 2020-01-03 上海赢亥信息科技有限公司 Digital asset transmission method, system, terminal and storage medium
CN109165961B (en) * 2018-09-12 2021-01-19 鸿博股份有限公司 Lottery anti-counterfeiting method and system combining two-dimension codes
CN109754045B (en) * 2019-01-25 2020-01-21 海明联合能源集团矩网科技有限公司 Annular code, annular code generation method and application thereof
CN112765185B (en) * 2019-11-05 2023-04-07 株洲中车时代电气股份有限公司 Data updating method, device, equipment and storage medium for vehicle-mounted equipment
CN113497702A (en) * 2020-03-20 2021-10-12 周通 Novel data encryption and transmission method
CN111917875A (en) * 2020-07-31 2020-11-10 展讯通信(上海)有限公司 Offline file transmission method and system
CN111860730A (en) * 2020-08-27 2020-10-30 南京轩宁信息技术有限公司 Different network information transmission system based on image processing
CN112364272B (en) * 2021-01-13 2021-07-16 统信软件技术有限公司 Interaction method, system and computing equipment
CN113595984B (en) * 2021-06-29 2024-01-12 北京来也网络科技有限公司 Data transmission method and device combining RPA and AI, electronic equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103415007A (en) * 2013-07-09 2013-11-27 南京邮电大学 Mobile phone two-dimensional code safe use method based on information hiding
CN103559221A (en) * 2013-10-18 2014-02-05 北京奇虎科技有限公司 Multi-media data processing method and device and browser
CN105049425A (en) * 2015-06-28 2015-11-11 南威软件股份有限公司 Physical isolation transmission method based on two-dimension code
CN105205664A (en) * 2015-09-25 2015-12-30 中城智慧科技有限公司 Novel offline payment method
US9280643B2 (en) * 2012-05-11 2016-03-08 Netgear, Inc. Establishing access to a secure network based on user-created credential indicia
CN105407079A (en) * 2015-09-25 2016-03-16 中城智慧科技有限公司 Novel terminal safety soft secret key management method
CN105453483A (en) * 2013-06-13 2016-03-30 维萨国际服务协会 Image based key derivation function

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140359294A1 (en) * 2013-05-30 2014-12-04 Cartasite, Inc. Configurable, secure quick response code creation and use

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9280643B2 (en) * 2012-05-11 2016-03-08 Netgear, Inc. Establishing access to a secure network based on user-created credential indicia
CN105453483A (en) * 2013-06-13 2016-03-30 维萨国际服务协会 Image based key derivation function
CN103415007A (en) * 2013-07-09 2013-11-27 南京邮电大学 Mobile phone two-dimensional code safe use method based on information hiding
CN103559221A (en) * 2013-10-18 2014-02-05 北京奇虎科技有限公司 Multi-media data processing method and device and browser
CN105049425A (en) * 2015-06-28 2015-11-11 南威软件股份有限公司 Physical isolation transmission method based on two-dimension code
CN105205664A (en) * 2015-09-25 2015-12-30 中城智慧科技有限公司 Novel offline payment method
CN105407079A (en) * 2015-09-25 2016-03-16 中城智慧科技有限公司 Novel terminal safety soft secret key management method

Also Published As

Publication number Publication date
CN107454038A (en) 2017-12-08

Similar Documents

Publication Publication Date Title
CN107454038B (en) Method for encrypting and transmitting data through two-dimensional code
US9485096B2 (en) Encryption / decryption of data with non-persistent, non-shared passkey
CN108712382B (en) Digital identity authentication method and system based on secure two-dimensional code
CN109150897B (en) End-to-end communication encryption method and device
CN104602238B (en) A kind of wireless network connecting method, device and system
CN110224812B (en) Method and equipment for communication between electronic signature mobile client and collaboration server based on multi-party security calculation
CN109068322B (en) Decryption method, system, mobile terminal, server and storage medium
CN110224976B (en) Encrypted communication method, device and computer readable storage medium
CN113572743B (en) Data encryption and decryption methods and devices, computer equipment and storage medium
CN111182169A (en) Image processing method, image processing device, computer readable medium and electronic equipment
CN112861148B (en) Data processing method, server, client and encryption machine
CN110690956A (en) Bidirectional authentication method and system, server and terminal
CN108667784B (en) System and method for protecting internet identity card verification information
CN113630241B (en) Password recovery method and system, cloud server and electronic equipment
CN103701586A (en) Method and device for acquiring secret key
CN114257562B (en) Instant messaging method, device, electronic equipment and computer readable storage medium
US20140298014A1 (en) Systems and methods for establishing trusted, secure communications from a mobile device to a multi-function device
CN109547196B (en) Watch token system implementation method, watch token system and device
CN107508819B (en) Encryption method and encryption device
KR101922965B1 (en) Implicit Certificate Issuing Method and System for Applying Key Expansion
CN109064602B (en) Identification method based on mobile terminal and two-dimensional code dynamic identity authentication
CN104184773A (en) Data download method and system
CN110996132A (en) Video image splitting, encrypting and transmitting method, device and system
CN113132977A (en) Network distribution method, network distribution system and computer readable storage medium
CN111131270B (en) Data encryption and decryption method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210823

Address after: Room 405-017, block a, floor 4, No. 138 andingmenwai street, Dongcheng District, Beijing 100840

Patentee after: BEIJING JUNDI UNITED NETWORK TECHNOLOGY CENTER

Address before: 100036 710, unit 3, building 4, yard 1, wujiachang Road, Haidian District, Beijing

Patentee before: BEIJING JUNYUAN HEZHONG TECHNOLOGY DEVELOPMENT Co.,Ltd.

TR01 Transfer of patent right