CN108599944A - A kind of identifying code short message transparent encryption method based on handset identities - Google Patents

A kind of identifying code short message transparent encryption method based on handset identities Download PDF

Info

Publication number
CN108599944A
CN108599944A CN201810417920.1A CN201810417920A CN108599944A CN 108599944 A CN108599944 A CN 108599944A CN 201810417920 A CN201810417920 A CN 201810417920A CN 108599944 A CN108599944 A CN 108599944A
Authority
CN
China
Prior art keywords
identifying code
user
short message
mobile phone
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810417920.1A
Other languages
Chinese (zh)
Inventor
彭长根
刘波涛
吴睿雪
谢明明
丁红发
李雪松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou University
Original Assignee
Guizhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou University filed Critical Guizhou University
Priority to CN201810417920.1A priority Critical patent/CN108599944A/en
Publication of CN108599944A publication Critical patent/CN108599944A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention discloses the identifying code short message transparent encryption methods based on handset identities, and the method comprising the steps of, and user is sent by website or APP and obtains identifying code request first;It accesses after server acquisition user's request of quotient, generates random verification code;The server triggers module request trusted party PKG of quotient is accessed, operation will be encrypted to generating ground identifying code;User mobile phone is sent to short message mode for encrypted identifying code, mobile phone terminal trigger module asks PKG, PKG certification users to return to corresponding user by safe lane according to user identifier identity text string generation private key, and by private key;User mobile phone opens short message application, and trigger module will be stored in encrypted identifying code short message in mobile phone and be decrypted automatically;User fills in the verification code information of decryption on webpage, or directly replicates, pastes in APP applications;On webpage or APP applies the identifying code filled in the middle to be proved to be successful, then verifies digital content after deleting decryption immediately.The identifying code short message transparent encryption method based on handset identities with technology in realization, have the advantages that safety and efficient, good user experience with it is at low cost.

Description

A kind of identifying code short message transparent encryption method based on handset identities
Technical field
The present invention relates to a kind of identifying code short message transparent encryption method and technology based on handset identities, belongs to information security Field.
Background technology
Mobile phone identifying code short message is by sending short message mode, verification code information being passed to user mobile phone.Large size net at present It stands and all uses mobile phone identifying code SMS function;Transaction security is protected by mobile phone identifying code, verifies the correctness of user.It is certain Identifying code accesses quotient and provides mobile phone note verification code service, and each website transmit a request to the server of access quotient, clothes by interface It is engaged in device transmission random digit or letter to mobile phone, the server by accessing quotient uniformly does the verification of identifying code.
Mobile phone identifying code short message has become a part for our lives, provides while convenience that there is also certain for us Security risk.Nowadays, almost everyone cell-phone number is bundled with various accounts, such as Alipay, wechat and various banks Important account, these accounts such as card are closely bound up with individual bankroll property.However, these accounts bind phone number, it is main Act on be that secondary verification is carried out by short message nothing more than.In addition, being dropped significantly come registered members using short message verification code verification The data of low illegal registration, rotten registration.Occur a kind of speech identifying code recently, but speech identifying code compares short message verification code, User experience is not fine, and user is needed to remember;And when filling in identifying code in cell phone application, identifying code short message can be straight Connect duplication, paste operation.Mobile phone identifying code short-message verification mode has advantage at low cost, simple and convenient, to this mode It is widely used, and mobile phone identifying code short message in future is also that will not take off the arena of history.But at the same time, people also pacify for it Full property and worry.
Which type of mobile phone short message verification meets with and threatening:
Situation one, in the epoch of smart mobile phone, mobile phone short message verification mode is just come from smart mobile phone by maximum threat Wooden horse link on platform, allows user to download installation wooden horse without knowing it, when wooden horse will within mobile phone The application account number cipher for being related to property of user is reset, and intercepts short message verification code, realizes the account of resetting user.And picture This kind of wooden horse is realized simply due to writing, and a very complete industrial chain is formed already, so wooden horse is at SMS The maximum threat of identifying code.
Situation two monitors user mobile phone using pseudo-base station by wireless monitoring.Such mode passes through monitoring Aerial short message also includes that GSM is monitored, obtains short message content and then carry out stealthy activity, this method can be with short message wooden horse phase It is auxiliary to coordinate, and can individually commit a crime.
Situation three, by mending card, clone's card obtains a cell-phone number identical with user, short come the identifying code that receives user Letter, resets the various accounts of user, then steals property.Due to present phone number be required for carry out system of real name, however this First two situation is compared in the threat of class, and harmfulness is much smaller.
The thought of Identity-based encryption system was just proposed that hereafter Identity- based cryptography was obtained in 1984 by Shamir Extensive development and application are arrived.Identity- based cryptography is also a kind of public-key cryptosystem, but this system is direct Utilize the unique identities mark of user(Subscriber mailbox etc.)As public key, the meaningless number group conduct of a pile need not be used Public key, relative to traditional PKI technologies, to not use digital certificate so that user uses and back-stage management is all very simple, Have a wide range of applications scene.
Transparent encryption and decryption technology is a kind of protection important information technology It is bright, user's custom will not be changed.When important information or document storing be on equipment hard disk it is encrypted, it is referred to as close Text, this system do not have encrypted information or document to be encrypted automatically those;And in memory, it opens or edits When, system is to be decrypted automatically, referred to as in plain text.
In current mobile phone note verification code encryption method and technology, using identifying code calculation process, or adjust It carries out reinforcing identifying code operation with Encryption Algorithm is obscured, and identifying code is decrypted or needs to be operated manually when solving solid;These Reason affects the user experience of mobile device, and when method that has realizes identifying code short message encryption and decryption does not accomplish user's body The deficiencies of part certification etc..
Invention content
The technical problem to be solved by the present invention is to:It solves to encounter ground safety problem in existing mobile phone identifying code short message application Threat:Mobile phone Trojan Horse and wireless monitoring, and current mobile phone identifying code short message encipher-decipher method do not do user identity and recognize The problems such as card is bad with user experience.
The technical scheme is that:A kind of identifying code short message transparent encryption method based on handset identities, including it is following Step:Step 1:User is sent by website or APP and obtains identifying code request first;Step 2:The server for accessing quotient obtains After user's request, random verification code is generated, and identifying code is stored in database;Step 3:In access quotient's server In trigger module, parameter is disclosed to trusted party PKG Request Systems, ginseng is disclosed followed by the trusted party PKG systems returned Number is converted in conjunction with user identifier identity character string, public key is calculated, and is finally carried out to the identifying code of generation using public key Cryptographic operation;Step 4:User mobile phone, the trigger module inspection of mobile phone terminal are sent to short message mode for encrypted identifying code When measuring short message, request is initiated to trusted party PKG, verifies identity, trusted party PKG by user identifier identity character string into Row conversion, calculates private key, and private key is returned to corresponding user by safe lane in conjunction with system retention parameter;Step 5:With Short message application, the trigger module at automatic calling mobile phone end are opened in family, and trigger module using private key is obtained test encrypted Card code is decrypted automatically;Step 6:User fills in the real information of identifying code on webpage, or directly replicates, pastes APP In;Step 7:On webpage or APP applies the identifying code filled in the middle to be proved to be successful, then is verified after deleting decryption immediately Digital content.The cipher system Encryption Algorithm of identity and the cipher system decipherment algorithm of step 5 identity are to be based in the step 3 The cipher system scheme Encryption Algorithm and decipherment algorithm of identity;The cipher system scheme of identity is established by system(Setup), private key Extraction(KeyGen), encryption(Encrypt)And decryption(Decrypt)Four Algorithm constitutions.
Trusted party PKG in the step 3 and step 4 is that Identity- based cryptography scheme system establishes algorithm (Setup)With key-extraction algorithm(KeyGen);It is to generate systematic parameter, and key-extraction algorithm is to generate that system, which establishes algorithm, Private key for user.Trusted party PKG is to provide system public parameter in ciphering process and is to provide private key for user in decrypting process With system public parameter.
Beneficial effects of the present invention:The identifying code short message transparent encryption method that the present invention relates to a kind of based on handset identities with Technology.The identifying code that server generates is encrypted with technology for this method, then by encrypted identifying code with short message Form is transmitted user mobile phone.It is decrypted automatically in the application of user hand generator terminal, allows user directly to replicate, pastes decryption Identifying code is filled in.For wooden horse, identifying code short message content has been encrypted, in None- identified to identifying code Hold, Trojan attack is caused to fail.Wireless monitoring is coped with, includes mainly that GSM is monitored, including monitors aerial short message, directly acquires Short message content, to obtain verification digital content.Before sending due to identifying code, be already encrypted, be in transmission process with Ciphertext form is transmitted, even if identifying code short message is trapped not knowing verification digital content if attacker, and is not had In all senses.The attack for for SIM mend card and clone, handles the same phone number of a victim, to receive verification Code short message, because identifying code is encrypted, and it is to need the private key of user authentication, and attacker can not obtain certification private to decrypt Key ensure that identifying code safety.
Identity- based cryptography is utilized in scheme, relative to traditional PKI technologies, to not use digital card Book, user is easy to use and back-stage management is simple, and safety and efficient, at low cost.Identifying code short message is decrypted and is grasped When making, user opens short message application, using transparent realization technology, will be stored in encrypted identifying code short message in mobile phone automatically and carry out Decryption oprerations, this mode ensure that the safety of verification code information, while have good user experience.
Description of the drawings
Fig. 1 is a kind of identifying code short message transparent encryption method and techniqueflow chart based on handset identities of the present invention;
Fig. 2 is Identity- based cryptography scheme calculating process figure of the present invention.
Specific implementation mode
The present invention is described further with reference to the accompanying drawings and examples.
A kind of identifying code short message transparent encryption method and technology based on handset identities, design a kind of ID-ased cryptography Mobile phone identifying code short message is encrypted in system and transparent implementation, the program are as shown in Figure 1.
Identity- based cryptography scheme is made of four steps:System is established(Setup), private key extraction (KeyGen), encryption(Encrypt)And decryption(Decrypt)Identity- based cryptography scheme adds mobile phone identifying code short message It is as shown in Figure 2 to decrypt calculating process.
User fills in the phone number of oneself on website or APP applications, clicks " obtaining identifying code " button, Yong Hufa It send and obtains identifying code request.It accesses after the acquisition user's request of quotient's server, generates random verification code, and identifying code is stored in In database.In the trigger module of access quotient's server, parameter is disclosed to trusted party PKG Request Systems, followed by can The system public parameter combination user identifier identity character string telephone number that letter center PKG is returned is converted, public affairs is calculated Finally behaviour is encrypted to the identifying code of generation using public key in key;In Encryption Algorithm(Encrypt)In operation, a k is inputted Verification code information M, subscriber directory number identity character string ID, random number r and the system public parameter of position(PK, PK and MSK Dot-product), export identifying code ciphertext data;The system public parameter that wherein ciphering process needs comes from trusted party PKG (Private Key Generator)System establish algorithm(Setup)Operation result, subscriber directory number identity character The dot-product of chained calls number ID, random number r and PK and MSK are for calculating user encryption public key.For encrypted verification Code is sent to user mobile phone with short message mode, when the trigger module of mobile phone terminal detects short message, is asked to trusted party PKG initiations It asks, verifies identity, after being proved to be successful, trusted party PKG carries user identifier identity character string telephone number ID by private key Take algorithm(KeyGen)Private key for user is calculated, and private key is returned into corresponding user by safe lane.In PKG operations Carry out system foundation(Setup)It is extracted with private key(KeyGen)Two algorithm operations.System establishes algorithm(Setup), input one A security parameter S discloses parameter PK and master key MSK by calculating output system;Wherein systematic parameter PK is that external progress is public Cloth, and master key MSK is secret preservation, referred to as system retention parameter.Private key extraction algorithm(KeyGen), input user identifier body Part character string telephone number ID and master key MSK calculates output private key for user.In decipherment algorithm(Decrypt)In operation, use SMS application, the trigger module at automatic calling mobile phone end are opened in family, and trigger module will be protected automatically using acquisition private key for user There are encrypted identifying code short messages in mobile phone to be decrypted, after decryption at the moment by the real information presentation user of identifying code.It is solving In closely knit existing operation, the embodiment of transparent technology is by changing system function library entrance so that system operatio is directed toward new Custom application program, finding Open functional symbols in this application program, there are dynamic link libraries, in Open function operations When progress, by encrypted identifying code short message decryption to mobile phone EMS memory, and by the identifying code short message identifier of the memory It returns;The open systematic parameter PK and random number r that wherein decipherment algorithm needs.The real information for the identifying code that user is decrypted Filled on webpage, either directly replicate, paste APP application in verified on webpage or APP application in fill in Identifying code be proved to be successful, then immediately delete decryption after verify digital content.
Above in association with specific embodiment, invention is explained in detail, these not constitute the limitation to invention. Without departing from the principles of the present invention, those skilled in the art can also make many modification and improvement, these are also answered It belongs to the scope of protection of the present invention.

Claims (3)

1. a kind of identifying code short message transparent encryption method based on handset identities, it is characterised in that:Include the following steps:Step 1: User is sent by website or APP and obtains identifying code request first;Step 2:The server of access quotient obtains user and asks it Afterwards, random verification code is generated, and identifying code is stored in database;Step 3:In the trigger module of access quotient's server In, parameter is disclosed to trusted party PKG Request Systems, combines and uses followed by the system public parameter that trusted party PKG is returned Family identity character string is converted, public key is calculated, and operation finally is encrypted to the identifying code of generation using public key; Step 4:User mobile phone is sent to short message mode for encrypted identifying code, the trigger module of mobile phone terminal detects short message When, request is initiated to trusted party PKG, verifies identity, trusted party PKG converts user identifier identity character string, ties Collaboration system retention parameter calculates private key, and private key is returned to corresponding user by safe lane;Step 5:User opens short Letter application, the trigger module at automatic calling mobile phone end, trigger module are carried out automatic to encrypted identifying code using acquisition private key Decryption;Step 6:User fills in the real information of identifying code on webpage, or directly replicates, pastes in APP applications;Step Rapid 7:On webpage or APP applies the identifying code filled in the middle to be proved to be successful, then verifies digital content after deleting decryption immediately.
2. a kind of identifying code short message transparent encryption method based on handset identities according to claim 1, it is characterised in that: The cipher system Encryption Algorithm of identity and the cipher system decipherment algorithm of step 5 identity are identity-baseds in the step 3 Cipher system scheme Encryption Algorithm and decipherment algorithm;The cipher system scheme of identity is established by system, private key extraction, encrypts and solve Close four Algorithm constitutions.
3. a kind of identifying code short message transparent encryption method based on handset identities according to claim 1, it is characterised in that: The step 3 and the trusted party PKG in step 4 are that Identity- based cryptography scheme system is established algorithm and carried with key Take algorithm;It is to generate system public parameter, and key-extraction algorithm is to generate private key for user, trusted party that system, which establishes algorithm, PKG is to provide system public parameter in ciphering process and is to provide private key for user and system public parameter in decrypting process.
CN201810417920.1A 2018-05-04 2018-05-04 A kind of identifying code short message transparent encryption method based on handset identities Pending CN108599944A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810417920.1A CN108599944A (en) 2018-05-04 2018-05-04 A kind of identifying code short message transparent encryption method based on handset identities

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810417920.1A CN108599944A (en) 2018-05-04 2018-05-04 A kind of identifying code short message transparent encryption method based on handset identities

Publications (1)

Publication Number Publication Date
CN108599944A true CN108599944A (en) 2018-09-28

Family

ID=63619806

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810417920.1A Pending CN108599944A (en) 2018-05-04 2018-05-04 A kind of identifying code short message transparent encryption method based on handset identities

Country Status (1)

Country Link
CN (1) CN108599944A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170262853A1 (en) * 2016-03-14 2017-09-14 Mastercard International Incorporated Method and system for biometric confirmation of suspect transactions
CN109587683A (en) * 2019-01-04 2019-04-05 中国联合网络通信集团有限公司 Method and system, application program and the terminal information database of the anti-monitoring of short message
CN111414599A (en) * 2020-02-26 2020-07-14 北京奇艺世纪科技有限公司 Identity authentication method, device, terminal, server and readable storage medium
CN115379403A (en) * 2022-08-17 2022-11-22 福建天晴在线互动科技有限公司 Optimization method and system for identifying verification code of mobile phone short message

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101030856A (en) * 2006-07-19 2007-09-05 王李琰 Method for verifying SMS and transmitting reliability classification based on cipher technology mark
CN101257489A (en) * 2008-03-20 2008-09-03 陈珂 Method for protecting account number safety
CN101267311A (en) * 2008-04-14 2008-09-17 中国工商银行股份有限公司 A method, device and system for preventing network bank from hijacking data
US20090270073A1 (en) * 2008-04-29 2009-10-29 Jin Ling Authenticating identity of caller
CN102289632A (en) * 2011-08-30 2011-12-21 武汉大学 Method for encrypting executable file under condition of unknown software source code
US8108678B1 (en) * 2003-02-10 2012-01-31 Voltage Security, Inc. Identity-based signcryption system
CN103997730A (en) * 2014-04-25 2014-08-20 长沙市梦马软件有限公司 Method for decrypting, copying and pasting encrypted data
CN104935735A (en) * 2015-05-20 2015-09-23 深圳市万普拉斯科技有限公司 Information deletion method and information deletion system
CN105516059A (en) * 2014-09-25 2016-04-20 阿里巴巴集团控股有限公司 Resource access control method and device
CN105743646A (en) * 2016-02-03 2016-07-06 四川长虹电器股份有限公司 Encryption method and system based on identity

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8108678B1 (en) * 2003-02-10 2012-01-31 Voltage Security, Inc. Identity-based signcryption system
CN101030856A (en) * 2006-07-19 2007-09-05 王李琰 Method for verifying SMS and transmitting reliability classification based on cipher technology mark
CN101257489A (en) * 2008-03-20 2008-09-03 陈珂 Method for protecting account number safety
CN101267311A (en) * 2008-04-14 2008-09-17 中国工商银行股份有限公司 A method, device and system for preventing network bank from hijacking data
US20090270073A1 (en) * 2008-04-29 2009-10-29 Jin Ling Authenticating identity of caller
CN102289632A (en) * 2011-08-30 2011-12-21 武汉大学 Method for encrypting executable file under condition of unknown software source code
CN103997730A (en) * 2014-04-25 2014-08-20 长沙市梦马软件有限公司 Method for decrypting, copying and pasting encrypted data
CN105516059A (en) * 2014-09-25 2016-04-20 阿里巴巴集团控股有限公司 Resource access control method and device
CN104935735A (en) * 2015-05-20 2015-09-23 深圳市万普拉斯科技有限公司 Information deletion method and information deletion system
CN105743646A (en) * 2016-02-03 2016-07-06 四川长虹电器股份有限公司 Encryption method and system based on identity

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170262853A1 (en) * 2016-03-14 2017-09-14 Mastercard International Incorporated Method and system for biometric confirmation of suspect transactions
CN109587683A (en) * 2019-01-04 2019-04-05 中国联合网络通信集团有限公司 Method and system, application program and the terminal information database of the anti-monitoring of short message
CN111414599A (en) * 2020-02-26 2020-07-14 北京奇艺世纪科技有限公司 Identity authentication method, device, terminal, server and readable storage medium
CN115379403A (en) * 2022-08-17 2022-11-22 福建天晴在线互动科技有限公司 Optimization method and system for identifying verification code of mobile phone short message
CN115379403B (en) * 2022-08-17 2023-08-11 福建天晴在线互动科技有限公司 Optimization method and system for identifying mobile phone short message verification code

Similar Documents

Publication Publication Date Title
CN101789865B (en) Dedicated server used for encryption and encryption method
CN101641976B (en) An authentication method
US7610056B2 (en) Method and system for phone-number discovery and phone-number authentication for mobile communications devices
CN106304074B (en) Auth method and system towards mobile subscriber
CN108270571A (en) Internet of Things identity authorization system and its method based on block chain
CN102594555B (en) Security protection method for data, entity on network side and communication terminal
CN101720071B (en) Short message two-stage encryption transmission and secure storage method based on safety SIM card
CN101635924B (en) CDMA port-to-port encryption communication system and key distribution method thereof
CN108599944A (en) A kind of identifying code short message transparent encryption method based on handset identities
CN103297403A (en) Method and system for achieving dynamic password authentication
CN101340443A (en) Session key negotiating method, system and server in communication network
CN110932854B (en) Block chain key distribution system and method for Internet of things
CN108683510A (en) A kind of user identity update method of encrypted transmission
CN108809637A (en) The car-ground communication Non-Access Stratum authentication key agreement methods of LTE-R based on mixed cipher
CN103974248A (en) Terminal security protection method, device and system in ability open system
CN112020038A (en) Domestic encryption terminal suitable for rail transit mobile application
CN110475249A (en) A kind of authentication method, relevant device and system
CN112672342B (en) Data transmission method, device, equipment, system and storage medium
CN106605419A (en) Method and system for secure SMS communications
CN105142134A (en) Parameter obtaining and transmission methods/devices
CN110401531B (en) Cooperative signature and decryption system based on SM9 algorithm
CN113365264B (en) Block chain wireless network data transmission method, device and system
CN105162592B (en) A kind of method and system of certification wearable device
CN108768650B (en) Short message verification system based on biological characteristics
CN107104888A (en) A kind of safe instant communicating method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180928

RJ01 Rejection of invention patent application after publication