CN110166403A - A kind of safety method of key and ciphertext separated transmission - Google Patents

A kind of safety method of key and ciphertext separated transmission Download PDF

Info

Publication number
CN110166403A
CN110166403A CN201810061460.3A CN201810061460A CN110166403A CN 110166403 A CN110166403 A CN 110166403A CN 201810061460 A CN201810061460 A CN 201810061460A CN 110166403 A CN110166403 A CN 110166403A
Authority
CN
China
Prior art keywords
file
password
user
data
program chains
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810061460.3A
Other languages
Chinese (zh)
Inventor
张军
肖赛龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Seven Continents Polytron Technologies Inc
Original Assignee
Guangdong Seven Continents Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Seven Continents Polytron Technologies Inc filed Critical Guangdong Seven Continents Polytron Technologies Inc
Priority to CN201810061460.3A priority Critical patent/CN110166403A/en
Publication of CN110166403A publication Critical patent/CN110166403A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services

Abstract

The invention discloses the safety methods of a kind of key and ciphertext separated transmission, include the following steps: that user chooses the file data to be shared, file data is encrypted with password read, and the data of " effective time " set by user and " effective degree " are encrypted, user is after receiving file, program chains will identify the encryption file and recipient user prompted to input password or password, password or password are informed recipient user by other means by program chains, after user receives password or password, input password or password, program chains pass through password or password decryption setting data and file, and file is showed according to sender's " effective time " set by user and " finite number of time ", the file that user is checked, after reaching setting value, file will be automatically deleted destruction.The present invention can solve the safety problem that there is eavesdropping in user file transmission process or divulge a secret to data encryption.

Description

A kind of safety method of key and ciphertext separated transmission
Technical field
The present invention relates to technical field of data transmission more particularly to the safety methods of a kind of key and ciphertext separated transmission.
Background technique
Mobile internet era, instant message applications have very important effect in today of internet high speed development, All kinds of communication applications softwares have great convenience for the user between exchange.Internet user cannot centainly lack when installing software This instant message applications also takes up more so its reflected commercial value of institute also becomes increasingly conspicuous in Internet communication Come more important position, the instant message applications user resources in China are very huge, and current instant chat software is in function On also become increasingly abundant.The a large amount of important individual of user or job information data are all exchanged by instant message applications, while band Carry out information problem of data safety.Country is to network information security pay attention to day by day now, user to personal data or information increasingly Pay attention to.
Most of communication applications software all merely provides the function of user information exchange currently on the market, to user information Safety but without enough attention.User sends important or while being related to private data by communication applications software and does not protect effectively Maintaining method has Railway Project: 1, the mobile phone terminal of file data or the end PC are stored with clear-text way, device losses or disease Malicious wooden horse is easy to get personal data.2, file data is easy to be stolen in transmission process.It is logical in third party simultaneously It interrogates there are clear text copy on software application server, data storage is dangerous for users for phase.3, when recipient obtains file There is no password or other modes certification, causes file that can not prevent file content from leaking when accidentally sending out.4, the file sent out cannot Control frequency of reading and the effective time of other side.For this purpose, we have proposed the safety methods of a kind of key and ciphertext separated transmission.
Summary of the invention
The invention proposes the safety methods of a kind of key and ciphertext separated transmission, to solve to propose in above-mentioned background technique The problem of.
The invention proposes the safety methods of a kind of key and ciphertext separated transmission, include the following steps:
S1: selection needs the file data encrypted, and by corresponding technology either application software, will be on mobile phone either PC The file data for needing to encrypt carries out encryption storage, and encrypted file data is shown on platform, in case user looks into It sees;
S2: user chooses the file data to be shared, and demand is transmitted to mentioning for file data by the program chains of platform Supplier, and user needs to input password read, effective time, effective degree to program chains;
S3: after program chains extract data, file data being encrypted with password read, and " effective time " set by user and The data of " effective degree " are encrypted, and file is then written in encrypted file and setting data together;
S4: and then send the sharing mode that the file in S3 is selected by user;
S5: user clicks after receiving file and opens file, and program chains will identify the encryption file and recipient is prompted to use Family inputs password or password;
S6: password or password are informed recipient user by other means by program chains, after user receives password or password, Password or password are inputted, program chains are set by password or password decryption setting data and file according to sender user " effective time " and " finite number of time " show file, user is watched by reading equipment, and reads the setting of equipment domestic demand There is the dedicated APP in seven continents;
S7: the file that user is checked, after " effective time " and " effective degree " of reading file reaches setting value, file will It is automatically deleted destruction.
Preferably, the encryption in S1 uses national standard SM4 algorithm.
Preferably, the sharing mode in S4 is specially QQ, wechat, mail either other communication modes.
Preferably, the reading equipment in S6 is specially smart phone or computer equipment.
The safety method of a kind of key and ciphertext separated transmission proposed by the present invention, beneficial effect are:
1, the file of the key and the safety method of ciphertext separated transmission is encrypted when sending, and solves user file transmission process The middle safety problem that there is eavesdropping or divulge a secret;
2, the key and the safety method of ciphertext separated transmission need password or password authentication when using file, solve user Accidentally hair or sending object mistake and cause file content to be divulged a secret problem;
3, the key and the safety method of ciphertext separated transmission efficiently solve user's vital document and are stored in third-party application clothes It divulges a secret or steals secret information problem present on business device;
4, the key and the safety method of ciphertext separated transmission are lost in user mobile phone or terminal device not will lead to vital document Data information is divulged a secret.
Detailed description of the invention
A kind of position Fig. 1 flow chart of key and the safety method of ciphertext separated transmission proposed by the present invention;
A kind of position Fig. 2 encryption flow figure of key and the safety method of ciphertext separated transmission proposed by the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.
Referring to 1-2, the invention proposes the safety methods of a kind of key and ciphertext separated transmission, include the following steps:
S1: selection needs the file data encrypted, and by corresponding technology either application software, will be on mobile phone either PC The file data for needing to encrypt carries out encryption storage, and encrypts and use national standard SM4 algorithm, and by encrypted file data It is shown on platform, in case user checks;
S2: user chooses the file data to be shared, and demand is transmitted to mentioning for file data by the program chains of platform Supplier, and user needs to input password read, effective time, effective degree to program chains;
S3: after program chains extract data, file data being encrypted with password read, and " effective time " set by user and The data of " effective degree " are encrypted, and file is then written in encrypted file and setting data together;
S4: and then sending the sharing mode that the file in S3 is selected by user, and share mode be specially QQ, it is micro- Letter, mail either other communication modes;
S5: user clicks after receiving file and opens file, and program chains will identify the encryption file and recipient is prompted to use Family inputs password or password;
S6: password or password are informed recipient user by other means by program chains, after user receives password or password, Password or password are inputted, program chains are set by password or password decryption setting data and file according to sender user " effective time " and " finite number of time " show file, user is watched by reading equipment, and reading equipment is specially intelligence Mobile phone or computer equipment, and read equipment domestic demand and be provided with the dedicated APP in seven continents;
S7: the file that user is checked, after " effective time " and " effective degree " of reading file reaches setting value, file will It is automatically deleted destruction.
In summary: the file of the key and the safety method of ciphertext separated transmission is encrypted when sending, and solves user The safety problem that there is eavesdropping in document transmission process or divulge a secret;When using file, password or password authentication are needed, solves to use Family accidentally hair or sending object mistake and cause file content to be divulged a secret problem;It efficiently solves user's vital document and is stored in third party It divulges a secret or steals secret information present on application server problem;Vital document data are not will lead in user mobile phone or terminal device loss Data is divulged a secret.
The foregoing is only a preferred embodiment of the present invention, but scope of protection of the present invention is not limited thereto, Anyone skilled in the art in the technical scope disclosed by the present invention, according to the technique and scheme of the present invention and its Inventive concept is subject to equivalent substitution or change, should be covered by the protection scope of the present invention.

Claims (4)

1. the safety method of a kind of key and ciphertext separated transmission, which comprises the following steps:
S1: selection needs the file data encrypted, and by corresponding technology either application software, will be on mobile phone either PC The file data for needing to encrypt carries out encryption storage, and encrypted file data is shown on platform, in case user looks into It sees;
S2: user chooses the file data to be shared, and demand is transmitted to mentioning for file data by the program chains of platform Supplier, and user needs to input password read, effective time, effective degree to program chains;
S3: after program chains extract data, file data being encrypted with password read, and " effective time " set by user and The data of " effective degree " are encrypted, and file is then written in encrypted file and setting data together;
S4: and then send the sharing mode that the file in S3 is selected by user;
S5: user clicks after receiving file and opens file, and program chains will identify the encryption file and recipient is prompted to use Family inputs password or password;
S6: password or password are informed recipient user by other means by program chains, after user receives password or password, Password or password are inputted, program chains are set by password or password decryption setting data and file according to sender user " effective time " and " finite number of time " show file, user is watched by reading equipment, and reads the setting of equipment domestic demand There is the dedicated APP in seven continents;
S7: the file that user is checked, after " effective time " and " effective degree " of reading file reaches setting value, file will It is automatically deleted destruction.
2. the safety method of a kind of key and ciphertext separated transmission according to claim 1, it is characterised in that: in S1 Encryption uses national standard SM4 algorithm.
3. the safety method of a kind of key and ciphertext separated transmission according to claim 1, it is characterised in that: in S4 Sharing mode is specially QQ, wechat, mail either other communication modes.
4. the safety method of a kind of key and ciphertext separated transmission according to claim 1, it is characterised in that: in S6 Reading equipment is specially smart phone or computer equipment.
CN201810061460.3A 2018-01-23 2018-01-23 A kind of safety method of key and ciphertext separated transmission Pending CN110166403A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810061460.3A CN110166403A (en) 2018-01-23 2018-01-23 A kind of safety method of key and ciphertext separated transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810061460.3A CN110166403A (en) 2018-01-23 2018-01-23 A kind of safety method of key and ciphertext separated transmission

Publications (1)

Publication Number Publication Date
CN110166403A true CN110166403A (en) 2019-08-23

Family

ID=67641126

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810061460.3A Pending CN110166403A (en) 2018-01-23 2018-01-23 A kind of safety method of key and ciphertext separated transmission

Country Status (1)

Country Link
CN (1) CN110166403A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110599327A (en) * 2019-09-02 2019-12-20 四川新网银行股份有限公司 Method for automatically generating and sending banking report
CN110855622A (en) * 2019-10-17 2020-02-28 上海海加网络科技有限公司 Method and device for protecting sensitive data transmission of distributed system
CN111431896A (en) * 2020-03-20 2020-07-17 上海中通吉网络技术有限公司 Data sharing method and system
CN113472519A (en) * 2021-07-19 2021-10-01 即时匹配(上海)网络科技有限公司 File security sharing method based on instant messaging user side

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478555A (en) * 2009-02-11 2009-07-08 腾讯科技(深圳)有限公司 Method, system and equipment for enhancing security of e-mail
US20130326220A1 (en) * 2012-05-31 2013-12-05 Apple Inc. Recipient blind cryptographic access control for publicly hosted message and data streams
CN105025019A (en) * 2015-07-07 2015-11-04 深圳奥联信息安全技术有限公司 Data safety sharing method
CN106254342A (en) * 2016-09-23 2016-12-21 西安邮电大学 The secure cloud storage method of file encryption is supported under Android platform

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478555A (en) * 2009-02-11 2009-07-08 腾讯科技(深圳)有限公司 Method, system and equipment for enhancing security of e-mail
US20130326220A1 (en) * 2012-05-31 2013-12-05 Apple Inc. Recipient blind cryptographic access control for publicly hosted message and data streams
CN105025019A (en) * 2015-07-07 2015-11-04 深圳奥联信息安全技术有限公司 Data safety sharing method
CN106254342A (en) * 2016-09-23 2016-12-21 西安邮电大学 The secure cloud storage method of file encryption is supported under Android platform

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110599327A (en) * 2019-09-02 2019-12-20 四川新网银行股份有限公司 Method for automatically generating and sending banking report
CN110855622A (en) * 2019-10-17 2020-02-28 上海海加网络科技有限公司 Method and device for protecting sensitive data transmission of distributed system
CN111431896A (en) * 2020-03-20 2020-07-17 上海中通吉网络技术有限公司 Data sharing method and system
CN113472519A (en) * 2021-07-19 2021-10-01 即时匹配(上海)网络科技有限公司 File security sharing method based on instant messaging user side
CN113472519B (en) * 2021-07-19 2022-09-13 即时匹配(上海)网络科技有限公司 File security sharing method based on instant messaging user side

Similar Documents

Publication Publication Date Title
US8499156B2 (en) Method for implementing encryption and transmission of information and system thereof
WO2015180691A1 (en) Key agreement method and device for verification information
CN102196422B (en) Method for preventing leakage of lost file of handheld communication terminal
CN103237305B (en) Password protection method for smart card on facing moving terminal
CN110166403A (en) A kind of safety method of key and ciphertext separated transmission
CN104662870A (en) Data security management system
CN102638459A (en) Authentication information transmission system, authentication information transmission service platform and authentication information transmission method
CN101720071A (en) Short message two-stage encryption transmission and secure storage method based on safety SIM card
CN104253694A (en) Encrypting method for network data transmission
CN109412812A (en) Data safe processing system, method, apparatus and storage medium
CN102055685B (en) Method for encrypting webmail information
CN102075615A (en) Method for sending and receiving short messages and subscriber identity module (SIM)
CN102833244A (en) Communication method for authentication by fingerprint information
CN104270242A (en) Encryption and decryption device used for network data encryption transmission
CN107332666A (en) Terminal document encryption method
CN101808077A (en) Information security input processing system and method and smart card
CN102572750A (en) Method and terminal for protecting short messages
CN106027530A (en) Instant message encryption system based on smartphone and implementation method thereof
CN103916834A (en) Short message encryption method and system allowing user to have exclusive secret key
CN103945348A (en) Asymmetrical secret key short message encryption method and system
CN105323254A (en) A mail encryption system based on a domestic commercial cipher code chip and an implementation method thereof
CN103139737A (en) Method and device for key negotiation, method, system and device for short message second-time confirmation
CN105812251A (en) Instant messaging encryption system based on domestic commercial cryptography algorithms and implementation method of instant messaging encryption system based on domestic commercial cryptography algorithms
CN103929722A (en) Short message encryption method and system
CN102300176B (en) Method and system for enhancing security of email of mobile terminal system based on secure TransFlash (TF) card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190823

RJ01 Rejection of invention patent application after publication