KR20170068251A - Security terminal - Google Patents

Security terminal Download PDF

Info

Publication number
KR20170068251A
KR20170068251A KR1020150175221A KR20150175221A KR20170068251A KR 20170068251 A KR20170068251 A KR 20170068251A KR 1020150175221 A KR1020150175221 A KR 1020150175221A KR 20150175221 A KR20150175221 A KR 20150175221A KR 20170068251 A KR20170068251 A KR 20170068251A
Authority
KR
South Korea
Prior art keywords
security terminal
present
encrypted
security
conversation contents
Prior art date
Application number
KR1020150175221A
Other languages
Korean (ko)
Inventor
송지훈
Original Assignee
송지훈
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 송지훈 filed Critical 송지훈
Priority to KR1020150175221A priority Critical patent/KR20170068251A/en
Publication of KR20170068251A publication Critical patent/KR20170068251A/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Telephone Function (AREA)

Abstract

The present invention relates to a security terminal for receiving encrypted conversation contents or personal information from a smart phone and decrypting and decoding the decrypted conversation contents on the screen.

Description

Security terminal {SECURITY TERMINAL}

The present invention relates to a security terminal for decrypting conversation contents using a smart phone such as a mobile phone, a notebook or a tablet PC.

Recent developments in eavesdropping and hacking technology have increased the number of cases of spyware being embedded in mobile phones, information stored in smart phones, eavesdropping, and eavesdropping. In this case, it can not be solved by strengthening the security of the mobile phone alone, and it can not be solved by software due to the security vulnerability of the mobile OS itself. For this reason, secrecy of interpersonal communication is not possible in reality.

A problem to be solved by the present invention is to provide a security terminal that decrypts conversation contents using a smart phone such as a mobile phone, a notebook, or a tablet PC.

Embodiments according to the present invention can be used to accomplish other tasks not specifically mentioned other than the above-described tasks.

According to an embodiment of the present invention, there is provided a security terminal for receiving encrypted conversation contents or personal information from a smart phone, decrypting the decrypted conversation contents, and displaying the decrypted conversation contents on a screen.

According to one embodiment of the present invention, it is possible to prevent eavesdropping and hacking by separately decrypting and displaying conversation contents or personal information displayed on the smartphone.

1 is a diagram illustrating an example of using a security terminal according to an embodiment of the present invention.
2 is a diagram illustrating an example of using a security terminal according to another embodiment of the present invention.
3 is a block diagram of a security terminal according to an embodiment of the present invention.
4 is a diagram illustrating an example of using a security key of a security terminal according to an embodiment of the present invention.
5 is a flowchart illustrating an operation of a secure terminal according to an embodiment of the present invention.
6 is a flowchart illustrating an operation of a security terminal according to another embodiment of the present invention.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings, which will be readily apparent to those skilled in the art to which the present invention pertains. The present invention may be embodied in many different forms and is not limited to the embodiments described herein. In order to clearly illustrate the present invention, parts not related to the description are omitted, and the same reference numerals are used for the same or similar components throughout the specification. In the case of publicly known technologies, a detailed description thereof will be omitted.

In this specification, when a part is referred to as "including " an element, it is to be understood that it may include other elements as well, without departing from the other elements unless specifically stated otherwise. Also, the terms "part," " module, "and the like, which are described in the specification, refer to a unit for processing at least one function or operation, and may be implemented by hardware or software or a combination of hardware and software.

FIG. 1 is a diagram illustrating an example of using a security terminal according to an embodiment of the present invention. In FIG. 1, there is shown a case where a character conversation is performed between ordinary smartphones 200 and 300 through a cacao talk.

As shown in FIG. 1, only the encrypted text chatting message is transmitted to the communication sections of the general smartphones 200 and 300, and the encrypted text chatting message is displayed on the screen. Accordingly, since the conversation contents are encrypted and displayed on the screens of the general smartphones 200 and 300, they are displayed as symbols, letters, emoticons, etc. that can not be visually recognized.

The security terminal 100 communicates wired or wireless with a general smartphone 200 or 300 to receive encrypted text conversation contents from a general smart phone. Then, the secure terminal 100 displays the text conversation contents decrypted and decrypted by the encrypted text conversation contents on the screen. The contents of the decoded dialog displayed on the screen are displayed as letters or pictures that can be visually grasped.

On the other hand, an encrypted chat message is also stored in a chat application server such as a Kakao Tok server.

FIG. 2 is a diagram illustrating an example of using a security terminal according to another embodiment of the present invention. In FIG. 2, voice communication is performed through a cacao talk between general smartphones 200 and 300.

As shown in FIG. 2, only the encrypted voice conversation message is transmitted to the communication sections of the general smartphones 200 and 300, and the encrypted voice conversation message is directly output to the speaker. As a result, the contents of the conversation are encrypted and displayed on the screens of the general smartphones 200 and 300, so that the contents can not be understood.

The security terminal 100 communicates wired or wireless with the general smartphone 200 or 300 to receive encrypted voice conversation contents from a general smartphone. Then, the security terminal 100 outputs the decrypted voice conversation contents through the speaker through the encrypted voice conversation contents. The decoded voice conversation contents outputted to the speaker are outputted in a language which can be understood by a person.

As described above, when a character or voice is decrypted through a separate security terminal, only the encrypted character or voice is leaked even if the communication section of the smart phone or the smart phone is hacked.

3 is a block diagram of a security terminal according to an embodiment of the present invention. The configuration of the security terminal shown in FIG. 3 is designed based on the following contents.

First, encryption / decryption is performed by public key / secret key (asymmetric key) method to enhance security. The encryption is encrypted with a public key, and the decryption is decrypted with a secret key (private key) stored in a hard code form in each terminal.

The key exchange method is to operate the encryption server so that the key is exchanged through the encryption server or directly through the exchange method.

That is, the method of operating the encryption server is similar to that of the public certificate, and each of the public keys is registered in the server, and the other party who needs communication acquires the public key of the other party in the server and encrypts the message. In the direct exchange method, two parties requiring encryption need to directly exchange terminals with each other by directly connecting the terminals with NFC, Bluetooth, and wired connection in a 1: 1 manner.

4 is a diagram illustrating an example of using a security key of a security terminal according to an embodiment of the present invention. The key exchange method shown in FIG. 4 is a method of operating an encryption server. As shown in FIG. 4, A requests the public key of B registered in advance in the authentication server with the ID of A in order to communicate with B. Then, the authentication server confirms the identity of A and sends the public key of B to A. Accordingly, even if the public key is leaked, the encrypted message can not be decrypted unless the secret key (private key) is known.

5 is a flowchart illustrating an operation of a secure terminal according to an embodiment of the present invention. As shown in FIG. 5, the IDs and public keys of A and B are stored in advance in the authentication server. And the Bluetooth connection request can be made in the app -> non-terminal, non-terminal -> app. Encrypted meaningless characters are displayed on the smartphone Messenger screen.

6 is a flowchart illustrating an operation of a security terminal according to another embodiment of the present invention. As shown in FIG. 6, the IDs and public keys of A and B are stored in advance in the authentication server. The Bluetooth connection request is available for both App-> non-terminal, non-terminal-> App. The voice transmitted to the smart phone is an encrypted voice signal, meaning a meaningless voice.

While the present invention has been particularly shown and described with reference to exemplary embodiments, it is to be understood that the invention is not limited to the disclosed exemplary embodiments, but, on the contrary, It belongs to the scope.

100: Security terminal

Claims (1)

Encryption A security terminal that receives conversation content or personal information from a smart phone, decrypts it, and displays the decrypted conversation contents on the screen.
KR1020150175221A 2015-12-09 2015-12-09 Security terminal KR20170068251A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150175221A KR20170068251A (en) 2015-12-09 2015-12-09 Security terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150175221A KR20170068251A (en) 2015-12-09 2015-12-09 Security terminal

Publications (1)

Publication Number Publication Date
KR20170068251A true KR20170068251A (en) 2017-06-19

Family

ID=59279331

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150175221A KR20170068251A (en) 2015-12-09 2015-12-09 Security terminal

Country Status (1)

Country Link
KR (1) KR20170068251A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114765595A (en) * 2021-01-04 2022-07-19 腾讯科技(深圳)有限公司 Chat message display method, chat message sending device, electronic equipment and medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114765595A (en) * 2021-01-04 2022-07-19 腾讯科技(深圳)有限公司 Chat message display method, chat message sending device, electronic equipment and medium
CN114765595B (en) * 2021-01-04 2024-04-26 腾讯科技(深圳)有限公司 Chat message display method, chat message sending device, electronic equipment and media

Similar Documents

Publication Publication Date Title
US10182255B2 (en) Method, terminal, and system for communication pairing of a digital television terminal and a mobile terminal
US9369441B2 (en) End-to-end secure communication system
CN104144049B (en) A kind of encryption communication method, system and device
US8868927B1 (en) Method and apparatus for secure data input and output
CN105634737B (en) Data transmission method, terminal and system
US10135618B2 (en) Method for using dynamic Public Key Infrastructure to send and receive encrypted messages between software applications
CN111245771B (en) Instant message encryption and decryption method, device, equipment and storage medium
CN106100980A (en) Instant messaging communication means end to end and device
CN104065648A (en) Data processing method of voice communication
CN102869009A (en) Communication encryption application method and communication system
CN108390755A (en) The safe input method of SIM pasting cards based on built-in security chip
CN103945348A (en) Asymmetrical secret key short message encryption method and system
WO2021109668A1 (en) Security authentication method, apparatus, and electronic device
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
KR100931986B1 (en) Terminal and method for transmitting message and receiving message
KR20100012567A (en) Transmission and reception system for character message and method thereof
KR20170068251A (en) Security terminal
US20230070408A1 (en) Secure communication device equipped with quantum encryption chip based quantum random number and method of providing secure communication service using the same
WO2015124798A2 (en) Method & system for enabling authenticated operation of a data processing device
CN105282239A (en) Encryption method and system based on Web Service
TW201608864A (en) Communication security system and method
CN104243291A (en) Instant messaging method and system thereof capable of guaranteeing safety of user communication content
CN105451201A (en) Mobile terminal, remote control method of mobile terminal, remote control device of mobile terminal and remote control system of mobile terminal
KR102308247B1 (en) Encryption communication device equipped with quantum encryption chip based a quantum random number and method of providing encryption communication service using the same
CN104065649A (en) Data processing method for voice communication