CN111131281A - Message transmission method, device and system and protection code updating method and device thereof - Google Patents

Message transmission method, device and system and protection code updating method and device thereof Download PDF

Info

Publication number
CN111131281A
CN111131281A CN201911389464.5A CN201911389464A CN111131281A CN 111131281 A CN111131281 A CN 111131281A CN 201911389464 A CN201911389464 A CN 201911389464A CN 111131281 A CN111131281 A CN 111131281A
Authority
CN
China
Prior art keywords
message
code
encrypted
protection
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911389464.5A
Other languages
Chinese (zh)
Other versions
CN111131281B (en
Inventor
刘好伟
董进刚
张晶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Novel Supertv Digital Tv Technology Co ltd
Original Assignee
Beijing Novel Supertv Digital Tv Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Novel Supertv Digital Tv Technology Co ltd filed Critical Beijing Novel Supertv Digital Tv Technology Co ltd
Priority to CN201911389464.5A priority Critical patent/CN111131281B/en
Publication of CN111131281A publication Critical patent/CN111131281A/en
Application granted granted Critical
Publication of CN111131281B publication Critical patent/CN111131281B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a message transmission method, a device and a system as well as a protection code updating method and a device thereof.A message sending device encrypts a message original text by adopting an encryption code to obtain an encrypted message, invokes a virtual instruction compiler to compile a decryption code corresponding to the encryption code to generate a decryption byte code of the decryption code, and transmits the encrypted message and the decryption byte code to a message receiving device; and after receiving the encrypted message and the decrypted byte code, the message receiving device calls the virtual instruction interpreter to interpret and execute the decrypted byte code and decrypt the encrypted message to obtain the message original text. The invention can flexibly update the message protection code under the condition of not upgrading the software program version of the message transceiving end so as to realize the safety protection capability of message transmission.

Description

Message transmission method, device and system and protection code updating method and device thereof
Technical Field
The present invention relates to the field of communications, and in particular, to a method, an apparatus, and a system for transmitting a message, and a method and an apparatus for updating a protection code thereof.
Background
This section is intended to provide a background or context to the embodiments of the invention that are recited in the claims. The description herein is not admitted to be prior art by inclusion in this section.
As is well known, in order to prevent various malicious attacks, it is necessary to perform protection processing such as encryption on message data during message transmission. With the continuous improvement of attack ability and the continuous upgrade of computing power, the code implementation of message protection also needs to be updated and upgraded continuously and timely, related bugs are repaired, and the message data security is improved.
At present, in the prior art, a common method for protecting an upgrade message is to upgrade a software program, but on some device platforms, the upgrade of the software program after deployment is difficult or the cost is high, so that the message security is difficult to maintain continuously. In addition, because the message protection codes are usually agreed in advance, only attack can be passively defended, and once the message protection mode is leaked, the speed of cracking the message can be accelerated; and once a message is cracked, the data security of other communication is threatened more seriously.
Therefore, the existing message transmission protection mechanism has the defects of difficult message protection code solidification, difficult dynamic adjustment, weak expansibility and the like.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides a message transmission system, which is used for solving the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility of a message protection method adopted in the message transmission process in the prior art, and comprises the following steps: a message sending device and a message receiving device; the message sending device is used for encrypting a message original text by adopting an encryption code to obtain an encrypted message, calling a virtual instruction compiler, compiling a decryption code corresponding to the encryption code to generate a decryption byte code corresponding to the decryption code, and transmitting the encrypted message and the decryption byte code to the message receiving device; and the message receiving device is used for receiving the encrypted message and the decrypted byte code from the message sending device, calling the virtual instruction interpreter, interpreting and executing the decrypted byte code, and decrypting the encrypted message to obtain a message original text.
The embodiment of the invention also provides a message transmission method, which is applied to a message sending end and used for solving the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility of the message protection method adopted in the message transmission process in the prior art, and the method comprises the following steps: encrypting the message original text by adopting an encryption code to obtain an encrypted message; calling a virtual instruction compiler, compiling a decryption code corresponding to the encryption code, and generating a decryption byte code corresponding to the decryption code, wherein the decryption code is used for decrypting the encrypted message to obtain a message original text; and transmitting the encrypted message and the decrypted byte code to a message receiving end, wherein the message receiving end is used for calling a virtual instruction interpreter to interpret and execute the decrypted byte code, and decrypting the encrypted message to obtain a message original text.
The embodiment of the invention also provides a message transmission method, which is applied to a message receiving end and used for solving the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility of the message protection method adopted in the message transmission process in the prior art, and the method comprises the following steps: receiving an encrypted message and a decrypted byte code from a message sending end, wherein the encrypted message is an encrypted message obtained by the message sending end encrypting a message original text by adopting an encrypted code, the decrypted byte code is a decrypted byte code generated by the message sending end calling a virtual instruction compiler to compile a decrypted code corresponding to the encrypted code, and the decrypted code is used for decrypting the encrypted message to obtain the message original text; and calling a virtual instruction interpreter to interpret and execute the decryption byte codes, and decrypting the encrypted message to obtain a message original text.
The embodiment of the invention also provides a message protection code updating method, which is used for solving the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility of the message protection method adopted in the message transmission process in the prior art, and comprises the following steps: acquiring a message protection code for performing message protection on a message original text, wherein the message protection code comprises: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text; calling a virtual instruction compiler, compiling the message protection code, and generating a message protection byte code corresponding to the message protection code, wherein the message protection byte code comprises: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code; transmitting the message protection byte code to a message transmitting end, wherein the message transmitting end calls a virtual instruction interpreter to interpret and execute the encrypted byte code, encrypts an original message to obtain an encrypted message, and transmits the encrypted message and the decrypted byte code to a message receiving end; and the message receiving end calls the virtual instruction interpreter to interpret and execute the decrypted byte codes, and decrypts the encrypted message to obtain the message original text.
The embodiment of the present invention further provides a message transmission apparatus, applied to a message sending end, for solving the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility in a message protection method adopted in a message transmission process in the prior art, and the apparatus includes: the message encryption module is used for encrypting the message original text by adopting an encryption code to obtain an encrypted message; the virtual instruction compiling module is used for calling the virtual instruction compiler to compile the decryption code corresponding to the encryption code and generate the decryption byte code corresponding to the decryption code; and the message sending module is used for transmitting the encrypted message and the decrypted bytecode to a message receiving end, wherein the message receiving end is used for calling the virtual instruction interpreter to interpret and execute the decrypted bytecode.
The embodiment of the present invention further provides a message transmission device, applied to a message receiving end, for solving the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility in a message protection method adopted in the message transmission process in the prior art, and the device includes: the message receiving module is used for receiving an encrypted message and a decrypted byte code from a message sending end, wherein the encrypted message is obtained by the message sending end by encrypting a message original text by using an encrypted code, the decrypted byte code is generated by the message sending end by calling a virtual instruction compiler to compile a decrypted code corresponding to the encrypted code, and the decrypted code is used for decrypting the encrypted message to obtain the message original text; and the virtual instruction interpretation module is used for calling the virtual instruction interpreter, interpreting and executing the decrypted byte codes and decrypting the encrypted message to obtain a message original text.
The embodiment of the present invention further provides a device for updating a message protection code, which is used to solve the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility in a message protection method adopted in a message transmission process in the prior art, and the device includes: a message protection code obtaining module, configured to obtain a message protection code for performing message protection on a message original, where the message protection code includes: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text; the message protection code compiling module is used for calling the virtual instruction compiler to compile the message protection code and generate a message protection byte code corresponding to the message protection code, wherein the message protection byte code comprises: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code; the message protection code updating module is used for transmitting the message protection byte codes to the message sending end, wherein the message sending end calls the virtual instruction interpreter to interpret and execute the encrypted byte codes, encrypts an original message to obtain an encrypted message, and transmits the encrypted message and the decrypted byte codes to the message receiving end; and the message receiving end calls the virtual instruction interpreter to interpret and execute the decrypted byte codes, and decrypts the encrypted message to obtain the message original text.
The embodiment of the invention also provides a message transmission system, which is used for solving the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility of a message protection method adopted in the message transmission process in the prior art, and comprises the following steps: the device comprises a message sending device, a message receiving device and a message protection code updating device; the message protection code updating device is communicated with the message sending device and used for obtaining a message protection code for performing message protection on a message original text, calling a virtual instruction compiler to compile the message protection code to generate a message protection byte code of the message protection code, and transmitting the message protection byte code to the message sending device, wherein the message protection code comprises: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text; the message protection bytecode includes: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code; the message sending device is communicated with the message receiving device and is used for receiving the encrypted byte codes and the decrypted byte codes from the message protection code updating device, calling the virtual instruction interpreter to interpret and execute the encrypted byte codes, encrypting the original message to obtain the encrypted message, and transmitting the encrypted message and the decrypted byte codes to the message receiving device; and the message receiving device is used for receiving the encrypted message and the decrypted byte code from the message sending device, calling the virtual instruction interpreter, interpreting and executing the decrypted byte code, and decrypting the encrypted message to obtain a message original text.
The embodiment of the present invention further provides a computer device, which is used to solve the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility in a message protection method adopted in the message transmission process in the prior art.
An embodiment of the present invention further provides a computer-readable storage medium, which is used to solve the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment, and weak expansibility in a message protection method adopted in a message transmission process in the prior art.
In the embodiment of the invention, a set of virtual instruction set and a corresponding virtual instruction compiler and a virtual instruction interpreter are configured in a customized manner in advance, a message protection code (an encryption code and a corresponding decryption code) for performing message protection on a message original text is obtained, the message protection code is compiled by calling the virtual instruction compiler to generate a message protection byte code corresponding to the message protection code, and the message protection byte code is interpreted by calling the virtual instruction interpreter to obtain the message protection code.
It should be noted that, in the embodiment of the present invention, a virtual instruction compiler may be integrated into a message sending end, or a virtual instruction compiler may be integrated into a message protection code updating end, when the virtual instruction compiler is integrated into the message sending end, the message sending end invokes the virtual instruction compiler to compile a decryption code corresponding to an encrypted code, generate a decryption bytecode corresponding to the decryption code, transmit the decryption bytecode to a message receiving end, and the message receiving end invokes the virtual instruction interpreter to perform interpretation of the decryption bytecode; when the virtual instruction compiler is integrated to the message protection code updating end, the message protection code updating end calls the virtual instruction compiler to compile the encrypted code and the corresponding decrypted code to generate the encrypted byte code corresponding to the encrypted code and the decrypted byte code corresponding to the decrypted code, the encrypted byte code and the decrypted byte code are transmitted to the message sending end, the message sending end calls the virtual instruction interpreter to interpret and execute the encrypted byte code, the message original text is encrypted to generate the encrypted message, the message receiving end calls the virtual instruction interpreter to interpret and execute the decrypted byte code, and the encrypted message is decrypted to obtain the message original text.
By the embodiment of the invention, the message protection code can be flexibly updated under the condition of not upgrading the software program version of the message transceiving end so as to realize the safety protection capability of message transmission.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts. In the drawings:
fig. 1 is a schematic diagram of a message protection scheme based on a virtual instruction provided in an embodiment of the present invention;
fig. 2 is a schematic diagram of a message secure transmission scheme based on a virtual instruction according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a message transmission system according to an embodiment of the present invention;
fig. 4 is an interaction diagram of a message transmission system provided in an embodiment of the present invention;
fig. 5 is a flowchart of a message transmission method applied to a message sending end according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a message transmission apparatus applied to a message sending end according to an embodiment of the present invention;
fig. 7 is a flowchart of a message transmission method applied to a message receiving end according to an embodiment of the present invention;
fig. 8 is a schematic diagram of a message transmission apparatus applied to a message receiving end according to an embodiment of the present invention;
fig. 9 is a schematic diagram of another message secure transmission scheme based on a virtual instruction according to an embodiment of the present invention;
fig. 10 is a schematic diagram of another message transmission system provided in the embodiment of the present invention;
fig. 11 is a schematic interaction diagram of another message transmission system provided in the embodiment of the present invention;
fig. 12 is a flowchart of a message protection code updating method provided in an embodiment of the present invention;
fig. 13 is a schematic diagram of a message protection code updating apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the embodiments of the present invention are further described in detail below with reference to the accompanying drawings. The exemplary embodiments and descriptions of the present invention are provided to explain the present invention, but not to limit the present invention.
In the description of the present specification, the terms "comprising," "including," "having," "containing," and the like are used in an open-ended fashion, i.e., to mean including, but not limited to. Reference to the description of the terms "one embodiment," "a particular embodiment," "some embodiments," "for example," etc., means that a particular feature, structure, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. The sequence of steps involved in the embodiments is for illustrative purposes to illustrate the implementation of the present application, and the sequence of steps is not limited and can be adjusted as needed.
Because the capability of network transmission security attack is continuously improved, the vulnerability of message data protection is made up, which is extremely important. The shorter the updating period of the message protection code is, the stronger the attack defense capability of the message protection code is, and the greater the difficulty of the message data to be cracked is.
The inventor finds that the updating of the message protection code needs to be realized by upgrading the software program version at the message transceiving terminal equipment, so that the realization difficulty is higher and the investment cost is higher. Therefore, the embodiment of the invention provides a message protection scheme based on a set of self-defined virtual instruction set and a related virtual instruction compiler and virtual instruction interpreter, so that a message protection code can be flexibly upgraded under the condition of not upgrading the software program version of the message protection scheme, and the safety protection capability of message transmission is improved.
It should be noted that, in the embodiment of the present invention, the virtual instruction set may include a mapping relationship between a group of virtual instructions and a message protection code, and the virtual instruction compiler is configured to compile a message protection original code into a virtual instruction program code; the virtual instruction interpreter is used for interpreting the virtual instruction program code (namely byte code) to obtain machine code (namely computer executable code) and executing the machine code. It should be noted that the message protection code for protecting the message original text can be converted into the message protection code executable by the computer only by the interpretation processing of the virtual instruction interpreter after being compiled by the virtual instruction compiler.
In addition, it should be further noted that the embodiment of the present invention is directed to protecting a scheme for compiling and interpreting a message protection code through a virtual instruction set and a related virtual instruction compiler and interpreter, and a specific definition of the virtual instruction set is determined according to an actual situation as long as the virtual instruction set can be compiled and interpreted through a corresponding compiler and interpreter.
Optionally, the message protection code for performing message protection on the message original text in the embodiment of the present invention may be, but is not limited to, an encryption/decryption code for encrypting and decrypting the message original text.
Fig. 1 is a schematic diagram of a message protection scheme based on a virtual instruction provided in an embodiment of the present invention, and as shown in fig. 1, a virtual instruction compiler is invoked to compile a message protection byte code (i.e., an encrypted code for encrypting a message original text or a decrypted code for decrypting the message original text) into a message protection byte code (a virtual instruction byte code corresponding to the encrypted code or a virtual instruction byte code corresponding to the decrypted code); then the code is interpreted into executable machine code (computer executable encrypted code or decrypted code) by the virtual instruction interpreter and executed. The embodiment of the invention refers to the codes executable by the computer as machine codes, and the virtual interpreter provided by the embodiment of the invention can directly convert the virtual instruction program codes compiled by the virtual compiler into codes executable by the computer and execute the codes.
Generally, a message protection code for encrypting and decrypting a message original text is a C language code, and is compiled by a virtual instruction compiler to obtain a message protection byte code, and then is interpreted by a virtual instruction interpreter, so that a machine code corresponding to the message protection code can be directly obtained and executed.
Namely, after the encrypted code is compiled by the virtual compiler to obtain the encrypted byte code, the encrypted byte code is interpreted and executed by the virtual instruction interpreter; and after the decryption code is compiled by the virtual compiler to obtain the decryption byte code, the decryption operation is interpreted and executed by the virtual instruction interpreter.
It should be noted that since the message protection bytecode compiled by calling the virtual instruction compiler on the message protection code can only be executed by the virtual instruction interpreter, a layer of protection can be provided for the message protection code. The virtual instruction compiler and the virtual instruction interpreter in the embodiment of the invention can provide a safe reinforced operating environment for executing message processing, thereby improving the data safety of a message transceiving end.
The embodiment of the invention forms a set of flexible and complete message transmission protection mechanism by a user-defined virtual instruction set, a safety reinforced virtual instruction interpreter environment and a flexibly updated message protection byte code, and provides two complete technical schemes.
Fig. 2 is a schematic diagram of a message secure transmission scheme based on a virtual instruction according to an embodiment of the present invention, and as shown in fig. 2, a message sending end integrally deploys a virtual instruction compiler, performs protection processing on a message by using a message protection original code, and generates a message protection bytecode through the virtual instruction compiler. The message sending end transmits the message protection byte code and the message after protection processing to the message receiving end through one or more times of communication. The message receiving end is also provided with a virtual instruction interpreter, and the message after protection processing is reversely processed by interpreting and executing the message protection byte code to obtain the final message original text. The message security transmission scheme based on the virtual instruction, which is provided by the embodiment of the invention and is shown in fig. 2, can flexibly upgrade message protection codes according to security requirements.
Based on the message security transmission scheme shown in fig. 2, an embodiment of the present invention provides a message transmission system, and fig. 3 is a schematic diagram of a message transmission system provided in an embodiment of the present invention, and as shown in fig. 3, the system may include: a message transmitting apparatus 10 and a message receiving apparatus 20;
the message sending device 10 is configured to encrypt a message original text by using an encryption code to obtain an encrypted message, call a virtual instruction compiler, compile a decryption code corresponding to the encryption code to generate a decryption bytecode corresponding to the decryption code, and transmit the encrypted message and the decryption bytecode to the message receiving device;
and the message receiving device 20 is configured to receive the encrypted message and the decrypted bytecode from the message sending device, invoke the virtual instruction interpreter, interpret and execute the decrypted bytecode, and decrypt the encrypted message to obtain a message original text.
It should be noted that, in the embodiment of the present invention, before encrypting the original message and compiling the message protection code, the message sending apparatus 10 needs to obtain the original message and the corresponding message protection code, where the obtained original message and the message protection code may be generated inside the message sending apparatus or sent by other devices.
It should be noted that the message transmission system in the embodiment of the present invention may be any communication system requiring transmission of a message, the message sending apparatus 10 and the message receiving apparatus 20 are intended to indicate a message sender and a message receiver when both communication parties transmit a message, and in many cases, the message sending apparatus 10 may be a message receiver and the message receiving apparatus 20 may be a message sender.
The encryption code in the embodiment of the invention can be a C language code of an encryption key used for encrypting the original text of the message to be transmitted; the decryption code may be a C language code corresponding to a decryption key corresponding to the encryption key for decrypting the encrypted message. It should be noted that the encryption code and the decryption code are corresponding, and may be symmetric encryption or asymmetric encryption.
As can be seen from the above, in the message transmission system provided in the embodiment of the present invention, the message sending end invokes the virtual instruction compiler to compile the decryption code corresponding to the encryption code, generate the decryption bytecode corresponding to the decryption code, transmit the decryption bytecode to the message receiving end, the message receiving end invokes the virtual instruction interpreter to interpret and execute the decryption bytecode, and decrypt the encrypted message to obtain the message original text. The embodiment of the invention provides a layer of protection for the message protection code for encrypting and decrypting the message original text through the virtual instruction compiler and the virtual instruction interpreter, can flexibly upgrade the message protection code under the condition of not upgrading the software program version of the message protection code, and improves the safety protection capability of message transmission.
In addition, it should be further noted that, in the embodiment of the present invention, a specific manner of message protection processing may be flexibly implemented according to business security requirements, and a manner generally adopted is to perform encryption/decryption protection processing on a message. Taking encryption and decryption (symmetric algorithm/asymmetric algorithm) protection processing as an example, fig. 4 is an interaction schematic diagram of a message transmission system provided in the embodiment of the present invention, as shown in fig. 4, functions performed by a message sending apparatus 10 (message sending end) and a message receiving apparatus 20 (message receiving end) are as follows:
message sending device (message sending end) encrypts and sends message:
①, according to the service requirement, generating message original text M.
② the message M is encrypted by means of an encryption algorithm eSC using the key K to obtain a message M'.
M’=eSC(M,K)
③ calls the virtual instruction compiler to compile the original code of the decryption algorithm dSC (corresponding to the encryption algorithm eSC) to get the decrypted bytecode dBC.
④ the decrypted bytecode dBC and the message M' constitute a new message, which is sent to the message receiver via one or more communications.
(II) the message receiving device (message receiving end) receives and decrypts the message:
① the receiver receives the message and parses out the decrypted bytecode dBC and the message M'.
②, the decryption bytecode dBC is checked and the update is successful.
③ calls the virtual instruction interpreter to interpret and execute the decryption bytecode dBC, checks and decrypts the message M ' by using a secret key K ' (a symmetric algorithm K ═ K, and asymmetric algorithms K and K ' are a pair of public and private keys), obtains a message original text M, and returns a message response.
The embodiment of the present invention further provides a message transmission method applied to a message sending end, which may be applied to, but is not limited to, the message sending apparatus 10 shown in fig. 3.
Fig. 5 is a flowchart of a message transmission method applied to a message sending end according to an embodiment of the present invention, and as shown in fig. 5, the method may include the following steps:
s501, encrypting a message original text by using an encryption code to obtain an encrypted message;
s502, calling a virtual instruction compiler to compile a decryption code corresponding to the encryption code and generate a decryption byte code corresponding to the decryption code, wherein the decryption code is used for decrypting the encrypted message to obtain a message original text;
and S503, transmitting the encrypted message and the decrypted byte code to a message receiving end, wherein the message receiving end is used for calling a virtual instruction interpreter to interpret and execute the decrypted byte code, and decrypting the encrypted message to obtain a message original text.
Optionally, before the step S501, the message transmission method provided in the embodiment of the present invention may further include the following steps: obtaining a message original text and a message protection code for protecting the message original text, wherein the message protection code comprises: the encryption code is used for encrypting the message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain the message original text.
As can be seen from the above, in the message transmission method provided in the embodiment of the present invention, the message sending end invokes the virtual instruction compiler to compile the decryption code corresponding to the encryption code, generate the decryption bytecode corresponding to the decryption code, transmit the decryption bytecode to the message receiving end, the message receiving end invokes the virtual instruction interpreter to interpret and execute the decryption bytecode, and decrypt the encrypted message to obtain the message original text. The embodiment of the invention provides a layer of protection for the message protection code for encrypting and decrypting the message original text through the virtual instruction compiler and the virtual instruction interpreter, can flexibly upgrade the message protection code under the condition of not upgrading the software program version of the message protection code, and improves the safety protection capability of message transmission.
Based on the same inventive concept, the embodiment of the present invention further provides a message transmission apparatus applied to a message sending end, which may be, but is not limited to, the message sending apparatus shown in fig. 3. As described in the examples below. As the principle of the embodiment of the apparatus for solving the problem is similar to the message transmission method shown in fig. 5, reference may be made to the implementation of the message transmission method shown in fig. 5 for implementation of the embodiment of the apparatus, and repeated details are not repeated.
Fig. 6 is a schematic diagram of a message transmission apparatus applied to a message sending end according to an embodiment of the present invention, and as shown in fig. 6, the apparatus may include: a message encryption module 601, a virtual instruction compiling module 602 and a message sending module 603.
The message encryption module 601 is configured to encrypt a message original text by using an encryption code to obtain an encrypted message; a virtual instruction compiling module 602, configured to invoke a virtual instruction compiler, compile a decryption code corresponding to the encrypted code, and generate a decryption bytecode corresponding to the decryption code, where the decryption code is used to decrypt the encrypted message to obtain a message original text; the message sending module 603 is configured to transmit the encrypted message and the decrypted bytecode to a message receiving end, where the message receiving end is configured to invoke a virtual instruction interpreter to interpret and execute the decrypted bytecode, and decrypt the encrypted message to obtain a message original text.
Optionally, the message transmission apparatus provided in the embodiment of the present invention may further include: obtaining a message original text and a message protection code for protecting the message original text, wherein the message protection code comprises: the encryption code is used for encrypting the message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain the message original text.
As can be seen from the above, in the message transmission apparatus provided in the embodiment of the present invention, the message sending end invokes the virtual instruction compiler to compile the decryption code corresponding to the encryption code, generate the decryption bytecode corresponding to the decryption code, transmit the decryption bytecode to the message receiving end, the message receiving end invokes the virtual instruction interpreter to interpret and execute the decryption bytecode, and decrypt the encrypted message to obtain the message original text. The embodiment of the invention provides a layer of protection for the message protection code for encrypting and decrypting the message original text through the virtual instruction compiler and the virtual instruction interpreter, can flexibly upgrade the message protection code under the condition of not upgrading the software program version of the message protection code, and improves the safety protection capability of message transmission.
The embodiment of the invention also provides a message transmission method applied to a message receiving end, which is applied to but not limited to the message receiving device shown in fig. 3.
Fig. 7 is a flowchart of a message transmission method applied to a message receiving end according to an embodiment of the present invention, and as shown in fig. 7, the method may include the following steps:
s701, receiving an encrypted message and a decrypted byte code from a message sending end, wherein the encrypted message is obtained by the message sending end by encrypting a message original text by using the encrypted code, and the decrypted byte code is generated by the message sending end calling a virtual instruction compiler to compile a decrypted code corresponding to the encrypted code;
and S702, calling the virtual instruction interpreter to interpret and execute the decrypted byte codes, and decrypting the encrypted message to obtain a message original text.
As can be seen from the above, in the message transmission method provided in the embodiment of the present invention, the message sending end invokes the virtual instruction compiler to compile the decryption code corresponding to the encryption code, generate the decryption bytecode corresponding to the decryption code, transmit the decryption bytecode to the message receiving end, the message receiving end invokes the virtual instruction interpreter to interpret and execute the decryption bytecode, and decrypt the encrypted message to obtain the message original text. The embodiment of the invention provides a layer of protection for the message protection code for encrypting and decrypting the message original text through the virtual instruction compiler and the virtual instruction interpreter, can flexibly upgrade the message protection code under the condition of not upgrading the software program version of the message protection code, and improves the safety protection capability of message transmission.
Based on the same inventive concept, the embodiment of the present invention further provides a message transmission apparatus applied to a message receiving end, which may be, but is not limited to, the message receiving apparatus shown in fig. 3. As described in the examples below. Because the principle of solving the problem of the embodiment of the apparatus is similar to the message transmission method shown in fig. 7, the implementation of the embodiment of the apparatus may refer to the implementation of the method, and repeated details are not repeated.
Fig. 8 is a schematic diagram of a message transmission apparatus applied to a message receiving end according to an embodiment of the present invention, as shown in fig. 8, the apparatus may include: a message receiving module 801 and a virtual instruction interpreting module 802.
The message receiving module 801 is configured to receive an encrypted message and a decrypted bytecode from a message sending end, where the encrypted message is an encrypted message obtained by the message sending end encrypting a message original text with an encryption code, the decrypted bytecode is a decrypted bytecode generated by the message sending end calling a virtual instruction compiler to compile a decryption code corresponding to the encryption code, and the decryption code is used to decrypt the encrypted message to obtain the message original text; the virtual instruction interpreting module 802 is configured to invoke a virtual instruction interpreter, interpret and execute the decrypted bytecode, and decrypt the encrypted message to obtain a message original text.
As can be seen from the above, in the message transmission apparatus provided in the embodiment of the present invention, the message sending end invokes the virtual instruction compiler to compile the decryption code corresponding to the encryption code, generate the decryption bytecode corresponding to the decryption code, transmit the decryption bytecode to the message receiving end, the message receiving end invokes the virtual instruction interpreter to interpret and execute the decryption bytecode, and decrypt the encrypted message to obtain the message original text. The embodiment of the invention provides a layer of protection for the message protection code for encrypting and decrypting the message original text through the virtual instruction compiler and the virtual instruction interpreter, can flexibly upgrade the message protection code under the condition of not upgrading the software program version of the message protection code, and improves the safety protection capability of message transmission.
Fig. 9 is a schematic diagram of another message secure transmission scheme based on a virtual instruction according to an embodiment of the present invention, and as shown in fig. 9, a message protection code update server integrally deploys a virtual instruction compiler, which supports compiling an original code of a message protection code into a message protection bytecode, and injects the message protection bytecode to a message sending end. Meanwhile, the message sending end is integrated with a virtual instruction interpreter, completes the protection processing of the message by interpreting and executing the injected message protection byte code, and sends the message protection byte code and the message subjected to the protection processing to the receiving end.
An embodiment of the present invention further provides a message transmission system shown in fig. 10, where the system may include: the message sending device 10, the message receiving device 20 and the message protection code updating device 30;
the message protection code updating device 30, in communication with the message sending device 10, is configured to obtain a message protection code for performing message protection on a message original text, invoke a virtual instruction compiler, compile the message protection code, generate a message protection bytecode of the message protection code, and transmit the message protection bytecode to the message sending device, where the message protection code includes: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text; the message protection bytecode includes: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code; the message sending device 10 is communicated with the message receiving device and is used for receiving the encrypted byte codes and the decrypted byte codes from the message protection code updating device 30, calling the virtual instruction interpreter to interpret and execute the encrypted byte codes, encrypting the original message to obtain encrypted messages, and transmitting the encrypted messages and the decrypted byte codes to the message receiving device 20; and the message receiving device 20 is configured to receive the encrypted message and the decrypted bytecode from the message sending device 10, invoke the virtual instruction interpreter, interpret and execute the decrypted bytecode, and decrypt the encrypted message to obtain a message original text.
As can be seen from the above, in the message transmission system provided in the embodiment of the present invention, the message protection code update end invokes the virtual instruction compiler to compile the encrypted code and the corresponding decrypted code, generate the encrypted bytecode corresponding to the encrypted code and the decrypted bytecode corresponding to the decrypted code, transmit the encrypted bytecode and the decrypted bytecode to the message sending end, the message sending end invokes the virtual instruction interpreter to interpret and execute the encrypted bytecode, encrypt the message original text to obtain the encrypted message, the message receiving end invokes the virtual instruction interpreter to interpret and execute the decrypted bytecode, and decrypt the encrypted message to obtain the message original text. The embodiment of the invention provides a layer of protection for the message protection code for encrypting and decrypting the message original text through the virtual instruction compiler and the virtual instruction interpreter, can flexibly upgrade the message protection code under the condition of not upgrading the software program version of the message protection code, and improves the safety protection capability of message transmission.
Taking encryption and decryption protection processing as an example, fig. 11 is a schematic interaction diagram of another message transmission system provided in the embodiment of the present invention, and as shown in fig. 11, functions performed by the message protection code updating apparatus 30, the message sending apparatus 10 (message sending end), and the message receiving apparatus 20 (message receiving end) are as follows:
message protection code update device message protection code:
① message protection code update service receives an update message protection original code (encryption/decryption algorithm) SC, which is compiled into an encrypted bytecode eBC and a decrypted bytecode dBC by a virtual instruction compiler.
② inject the encrypted bytecode eBC and the decrypted bytecode dBC into the message sender.
(II) message sending device (message sending end) encrypts and sends the message:
① the sender verifies and updates the injected encrypted bytecode eBC and the decrypted bytecode dBC.
②, according to the service requirement, generating message original text M.
③ calls the virtual instruction interpreter to interpret the execution encryption bytecode eBC, and encrypts the message M with the key K to obtain the message M'.
M’=eBC(M,K)
④ the decrypted bytecode dBC and the message M' constitute a new message, which is sent to the message receiver via one or more communications.
(III) the message receiving device (message receiving end) receives and decrypts the message:
① the receiver receives the message and parses out the decrypted bytecode dBC and the message M'.
②, the decryption bytecode dBC is checked and the update is successful.
③ calls the virtual instruction interpreter to interpret and execute the decryption bytecode dBC, verifies and decrypts the message M 'by using a secret key K' (a symmetric algorithm K 'is K, and asymmetric algorithms K and K' are a pair of public and private keys), obtains a message original text M, and returns a message response, wherein M is dBC (M ', K').
The embodiment of the present invention further provides a message protection code updating method, which can be applied to, but is not limited to, the message protection code updating apparatus 30 shown in fig. 10. Fig. 12 is a flowchart of a message protection code updating method provided in an embodiment of the present invention, and as shown in fig. 12, the method may include the following steps:
s121, obtaining a message protection code for message protection of a message original text, wherein the message protection code comprises: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text;
s122, calling a virtual instruction compiler to compile the message protection code and generate a message protection byte code corresponding to the message protection code, wherein the message protection byte code comprises: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code;
s123, transmitting the message protection byte code to a message transmitting end, wherein the message transmitting end calls a virtual instruction interpreter to interpret and execute the encrypted byte code, encrypts an original message to obtain an encrypted message, and transmits the encrypted message and the decrypted byte code to a message receiving end; and the message receiving end calls the virtual instruction interpreter to interpret and execute the decrypted byte codes, and decrypts the encrypted message to obtain the message original text.
As can be seen from the above, in the message protection code updating method provided in the embodiment of the present invention, after the encrypted code and the corresponding decrypted code for performing message protection on the message original text are obtained, the virtual instruction compiler is invoked to compile the encrypted code and the decrypted code, so as to generate the encrypted byte code corresponding to the encrypted code and the decrypted byte code corresponding to the decrypted code, which are transmitted to the message sending end, the message sending end invokes the virtual instruction interpreter to interpret the encrypted byte code, encrypt the message original text to obtain the encrypted message, the message receiving end invokes the virtual instruction interpreter to interpret the decrypted byte code, and decrypts the encrypted message to obtain the message original text. The embodiment of the invention provides a layer of protection for the message protection code for encrypting and decrypting the message original text through the virtual instruction compiler and the virtual instruction interpreter, can flexibly upgrade the message protection code under the condition of not upgrading the software program version of the message protection code, and improves the safety protection capability of message transmission.
Based on the same inventive concept, the embodiment of the present invention further provides a message protection code updating apparatus, which may be, but is not limited to, the message protection code updating apparatus 30 shown in fig. 10. As described in the examples below. Because the principle of the device embodiment for solving the problem is similar to the message protection code updating method shown in fig. 12, the implementation of the device embodiment may refer to the implementation of the method, and repeated details are not repeated.
Fig. 13 is a schematic diagram of a message protection code updating apparatus provided in an embodiment of the present invention, and as shown in fig. 13, the apparatus may include: a message protection code acquisition module 131, a message protection code compilation module 132, and a message protection code update module 133.
The message protection code obtaining module 131 is configured to obtain a message protection code for protecting a message original, where the message protection code includes: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text; the message protection code compiling module 132 is configured to invoke a virtual instruction compiler to compile the message protection code, and generate a message protection bytecode corresponding to the message protection code, where the message protection bytecode includes: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code; a message protection code updating module 133, configured to transmit the message protection bytecode to the message sending end, where the message sending end invokes the virtual instruction interpreter to interpret and execute the encrypted bytecode, encrypts an original message to obtain an encrypted message, and transmits the encrypted message and the decrypted bytecode to the message receiving end; and the message receiving end calls the virtual instruction interpreter to interpret and execute the decrypted byte codes, and decrypts the encrypted message to obtain the message original text.
As can be seen from the above, the message protection code updating apparatus provided in the embodiment of the present invention compiles the encrypted code and the corresponding decrypted code by invoking the virtual instruction compiler to generate the encrypted bytecode corresponding to the encrypted code and the decrypted bytecode corresponding to the decrypted code, which are transmitted to the message sending end, the message sending end invokes the virtual instruction interpreter to interpret and execute the encrypted bytecode and decrypt the encrypted message to obtain the message original text, the message receiving end invokes the virtual instruction interpreter to interpret and execute the decrypted bytecode, and the encrypted message is decrypted to obtain the message original text. The embodiment of the invention provides a layer of protection for the message protection code for encrypting and decrypting the message original text through the virtual instruction compiler and the virtual instruction interpreter, can flexibly upgrade the message protection code under the condition of not upgrading the software program version of the message protection code, and improves the safety protection capability of message transmission.
The embodiment of the invention also provides computer equipment for solving the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment and weak expansibility of a message protection method adopted in the message transmission process in the prior art.
An embodiment of the present invention further provides a computer-readable storage medium, which is used to solve the technical problems of message protection code solidification, difficult upgrading, difficult dynamic adjustment, and weak expansibility in a message protection method adopted in a message transmission process in the prior art.
In summary, the embodiments of the present invention provide a method for transmitting a message protection code and a protected message simultaneously by using a security characteristic and a hot update characteristic of a virtual instruction, and improve an anti-attack capability of message transmission by flexibly updating the message protection code. Meanwhile, the software program version of the message receiving and transmitting end can finish the improvement of the message transmission safety protection capability without upgrading.
The safety protection capability of message transmission is improved by continuously updating the protection code of the message. And the software program version of the receiving terminal equipment does not need to be updated, the research and development, production and maintenance costs are saved, and the expansion can be flexibly carried out according to the requirements.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. A message transmission system, comprising: a message sending device and a message receiving device;
the message sending device is used for encrypting a message original text by adopting an encryption code to obtain an encrypted message, calling a virtual instruction compiler, compiling a decryption code corresponding to the encryption code to generate a decryption byte code corresponding to the decryption code, and transmitting the encrypted message and the decryption byte code to the message receiving device;
the message receiving device is used for receiving the encrypted message and the decrypted byte code from the message sending device, calling the virtual instruction interpreter, interpreting and executing the decrypted byte code, and decrypting the encrypted message to obtain a message original text.
2. A message transmission method is applied to a message sending end and comprises the following steps:
encrypting the message original text by adopting an encryption code to obtain an encrypted message;
calling a virtual instruction compiler, compiling a decryption code corresponding to the encryption code, and generating a decryption byte code corresponding to the decryption code, wherein the decryption code is used for decrypting the encrypted message to obtain a message original text;
and transmitting the encrypted message and the decrypted byte code to a message receiving end, wherein the message receiving end is used for calling a virtual instruction interpreter to interpret and execute the decrypted byte code, and decrypting the encrypted message to obtain a message original text.
3. A message transmission method is applied to a message receiving end and comprises the following steps:
receiving an encrypted message and a decrypted byte code from a message sending end, wherein the encrypted message is an encrypted message obtained by the message sending end encrypting a message original text by adopting an encrypted code, the decrypted byte code is a decrypted byte code generated by the message sending end calling a virtual instruction compiler to compile a decrypted code corresponding to the encrypted code, and the decrypted code is used for decrypting the encrypted message to obtain the message original text;
and calling a virtual instruction interpreter to interpret and execute the decryption byte codes, and decrypting the encrypted message to obtain a message original text.
4. A message protection code updating method, comprising:
acquiring a message protection code for performing message protection on a message original text, wherein the message protection code comprises: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text;
calling a virtual instruction compiler, compiling the message protection code, and generating a message protection byte code corresponding to the message protection code, wherein the message protection byte code comprises: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code;
transmitting the message protection byte code to a message transmitting end, wherein the message transmitting end calls a virtual instruction interpreter to interpret and execute the encrypted byte code, encrypts an original message to obtain an encrypted message, and transmits the encrypted message and the decrypted byte code to a message receiving end; and the message receiving end calls a virtual instruction interpreter to interpret and execute the decrypted byte codes, and decrypts the encrypted message to obtain the message original text.
5. A message transmission device is applied to a message sending end and comprises:
the message encryption module is used for encrypting the message original text by adopting an encryption code to obtain an encrypted message;
the virtual instruction compiling module is used for calling the virtual instruction compiler to compile the decryption code corresponding to the encryption code and generate the decryption byte code corresponding to the decryption code;
and the message sending module is used for transmitting the encrypted message and the decrypted byte code to a message receiving end, wherein the message receiving end is used for calling the virtual instruction interpreter to interpret and execute the decrypted byte code, and decrypting the encrypted message to obtain a message original text.
6. A message transmission apparatus, applied to a message receiving end, comprising:
the message receiving module is used for receiving an encrypted message and a decrypted byte code from a message sending end, wherein the encrypted message is obtained by the message sending end by encrypting a message original text by using an encrypted code, the decrypted byte code is generated by the message sending end by calling a virtual instruction compiler to compile a decrypted code corresponding to the encrypted code, and the decrypted code is used for decrypting the encrypted message to obtain the message original text;
and the virtual instruction interpretation module is used for calling the virtual instruction interpreter, interpreting and executing the decrypted byte codes and decrypting the encrypted message to obtain a message original text.
7. A message protection code updating apparatus, comprising:
a message protection code obtaining module, configured to obtain a message protection code for performing message protection on a message original, where the message protection code includes: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text;
the message protection code compiling module is used for calling a virtual instruction compiler to compile the message protection code and generate a message protection byte code corresponding to the message protection code, wherein the message protection byte code comprises: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code;
the message protection code updating module is used for transmitting the message protection byte codes to the message sending end, wherein the message sending end calls the virtual instruction interpreter to interpret and execute the encrypted byte codes, encrypts an original message to obtain an encrypted message, and transmits the encrypted message and the decrypted byte codes to the message receiving end; and the message receiving end calls a virtual instruction interpreter to interpret and execute the decrypted byte codes, and decrypts the encrypted message to obtain the message original text.
8. A message transmission system, comprising: the device comprises a message sending device, a message receiving device and a message protection code updating device;
the message protection code updating device, which is in communication with the message sending device, is configured to obtain a message protection code for performing message protection on a message original text, invoke a virtual instruction compiler, compile the message protection code, generate a message protection bytecode of the message protection code, and transmit the message protection bytecode to the message sending device, where the message protection code includes: the message encryption method comprises the steps that an encryption code and a corresponding decryption code are used, wherein the encryption code is used for encrypting a message original text to obtain an encrypted message, and the decryption code is used for decrypting the encrypted message to obtain a message original text; the message protection bytecode includes: an encryption byte code corresponding to the encryption code and a decryption byte code corresponding to the decryption code;
the message sending device is communicated with the message receiving device and is used for receiving the encrypted byte codes and the corresponding decrypted byte codes from the message protection code updating device, calling the virtual instruction interpreter to interpret and execute the encrypted byte codes, encrypting the original message of the message to obtain an encrypted message, and transmitting the encrypted message and the decrypted byte codes to the message receiving device;
the message receiving device is used for receiving the encrypted message and the decrypted byte code from the message sending device, calling the virtual instruction interpreter, interpreting and executing the decrypted byte code, and decrypting the encrypted message to obtain a message original text.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the message transmission method of claim 2 or 3 or the message protection code update method of claim 4 when executing the computer program.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program for executing the message transmission method of claim 2 or 3, or the message protection code update method of claim 4.
CN201911389464.5A 2019-12-30 2019-12-30 Message transmission method, device and system and protection code updating method and device thereof Active CN111131281B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911389464.5A CN111131281B (en) 2019-12-30 2019-12-30 Message transmission method, device and system and protection code updating method and device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911389464.5A CN111131281B (en) 2019-12-30 2019-12-30 Message transmission method, device and system and protection code updating method and device thereof

Publications (2)

Publication Number Publication Date
CN111131281A true CN111131281A (en) 2020-05-08
CN111131281B CN111131281B (en) 2022-09-02

Family

ID=70504521

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911389464.5A Active CN111131281B (en) 2019-12-30 2019-12-30 Message transmission method, device and system and protection code updating method and device thereof

Country Status (1)

Country Link
CN (1) CN111131281B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111880800A (en) * 2020-06-19 2020-11-03 深圳融卡智能科技有限公司 Application downloading method and application downloading system
CN112883391A (en) * 2021-02-19 2021-06-01 广州橙行智动汽车科技有限公司 Data protection method and device and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999041651A2 (en) * 1998-02-13 1999-08-19 National Computer Board, Acting Through Its R & D Division, The Information Technology Institute Method for protecting bytecode
CN102811426A (en) * 2011-05-30 2012-12-05 网秦无限(北京)科技有限公司 Method and system for cryptographically sending and receiving messages of mobile device
CN106599628A (en) * 2016-12-08 2017-04-26 合肥康捷信息科技有限公司 Python byte code file protection method based on module hook
CN107545189A (en) * 2017-06-26 2018-01-05 新华三技术有限公司 A kind of file preparation method and device
CN107784231A (en) * 2016-08-24 2018-03-09 北京花甲科技有限公司 The execution of instruction and on-the-flier compiler method, apparatus and electronic equipment
CN108614960A (en) * 2018-05-11 2018-10-02 西北大学 A kind of JavaScript virtualization guard methods based on front end bytecode technology
US20190005233A1 (en) * 2016-02-12 2019-01-03 Abb Schweiz Ag Secure code optimization method and system
CN110245468A (en) * 2019-05-24 2019-09-17 阿里巴巴集团控股有限公司 A kind of Compilation Method, device, equipment and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999041651A2 (en) * 1998-02-13 1999-08-19 National Computer Board, Acting Through Its R & D Division, The Information Technology Institute Method for protecting bytecode
CN102811426A (en) * 2011-05-30 2012-12-05 网秦无限(北京)科技有限公司 Method and system for cryptographically sending and receiving messages of mobile device
US20190005233A1 (en) * 2016-02-12 2019-01-03 Abb Schweiz Ag Secure code optimization method and system
CN107784231A (en) * 2016-08-24 2018-03-09 北京花甲科技有限公司 The execution of instruction and on-the-flier compiler method, apparatus and electronic equipment
CN106599628A (en) * 2016-12-08 2017-04-26 合肥康捷信息科技有限公司 Python byte code file protection method based on module hook
CN107545189A (en) * 2017-06-26 2018-01-05 新华三技术有限公司 A kind of file preparation method and device
CN108614960A (en) * 2018-05-11 2018-10-02 西北大学 A kind of JavaScript virtualization guard methods based on front end bytecode technology
CN110245468A (en) * 2019-05-24 2019-09-17 阿里巴巴集团控股有限公司 A kind of Compilation Method, device, equipment and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
许可: "Java软件的加密方法研究与应用", 《信息技术与信息化》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111880800A (en) * 2020-06-19 2020-11-03 深圳融卡智能科技有限公司 Application downloading method and application downloading system
CN111880800B (en) * 2020-06-19 2023-10-31 无锡融卡科技有限公司 Application downloading method and application downloading system
CN112883391A (en) * 2021-02-19 2021-06-01 广州橙行智动汽车科技有限公司 Data protection method and device and electronic equipment
CN112883391B (en) * 2021-02-19 2022-10-14 广州橙行智动汽车科技有限公司 Data protection method and device and electronic equipment

Also Published As

Publication number Publication date
CN111131281B (en) 2022-09-02

Similar Documents

Publication Publication Date Title
US7978851B2 (en) Keystream encryption device, method, and program
CN110889696A (en) Storage method, device, equipment and medium for alliance block chain secret key based on SGX technology
CN111131281B (en) Message transmission method, device and system and protection code updating method and device thereof
CN111431718B (en) TEE expansion-based computer universal security encryption conversion layer method and system
CN108718233B (en) Encryption method, computer equipment and storage medium
JP2018522291A (en) System and process for executing a private program on an unreliable computer
CN112653719A (en) Automobile information safety storage method and device, electronic equipment and storage medium
CN114327532A (en) Automobile OTA (over the air) upgrade information security implementation method based on digital signature and encryption
CN115632880B (en) Reliable data transmission and storage method and system based on state cryptographic algorithm
CN115065472A (en) Multi-key encryption and decryption-based security chip encryption and decryption method and device
US20230239144A1 (en) Deterministic chaos-based quantum computer resistant data encryption for large scale wide area network solutions
CN115967485A (en) Encryption and decryption system based on quantum key
CN113810382B (en) Ciphertext loading method for resisting SGX side channel attack
CN113326518B (en) Data processing method and device
CN113645235A (en) Distributed data encryption and decryption system and encryption and decryption method
CN105184119A (en) Software safety protection method
Askarov et al. Cryptographically-masked flows
US11552790B2 (en) Method for key sharing between accelerators
CN109450899B (en) Key management method and device, electronic equipment and storage medium
CN115001744B (en) Cloud platform data integrity verification method and system
Riyadi et al. The Dynamic Symmetric Four-Key-Generators System for Securing Data Transmission in the Industrial Control System.
CN115765985A (en) Processing method and device for multi-party secure computation
KR20150040576A (en) Data protection method and apparatus in open environment
Hao et al. Trusted block as a service: Towards sensitive applications on the cloud
CN113660276A (en) Remote task scheduling method based on privacy data protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant