CN101242264A - Data transmission method, device and system and mobile terminal - Google Patents

Data transmission method, device and system and mobile terminal Download PDF

Info

Publication number
CN101242264A
CN101242264A CNA2008100574246A CN200810057424A CN101242264A CN 101242264 A CN101242264 A CN 101242264A CN A2008100574246 A CNA2008100574246 A CN A2008100574246A CN 200810057424 A CN200810057424 A CN 200810057424A CN 101242264 A CN101242264 A CN 101242264A
Authority
CN
China
Prior art keywords
data
key
module
information
portable terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008100574246A
Other languages
Chinese (zh)
Inventor
李颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Device Shenzhen Co Ltd
Original Assignee
Shenzhen Huawei Communication Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Huawei Communication Technologies Co Ltd filed Critical Shenzhen Huawei Communication Technologies Co Ltd
Priority to CNA2008100574246A priority Critical patent/CN101242264A/en
Publication of CN101242264A publication Critical patent/CN101242264A/en
Pending legal-status Critical Current

Links

Images

Abstract

An embodiment of the invention relates to a data transmitting method, a device, a system and a mobile terminal, wherein the data transmitting method comprises: receiving a encrypted data, and decrypting the data by creating a key based on the information of the data sender; and re-encrypting and sending the data after decrypted based on an information of the data receiver. The data transmitting method and the system provided by the embodiment of the invention encrypt the data by the mobile terminal of the receiver, the data transmitting device decrypts and re-encrypts the data, and the mobile terminal of the receiver re-decrypts the date after receiving the data to obtain the data. The invention avoids singly sending a once key, the method is simple and the security is high.

Description

Data transmission method, device and system and portable terminal
Technical field
The present invention relates to moving communicating field, relate in particular to a kind of data transmission method, device and system and portable terminal.
Background technology
In the mobile communication system, can transmit data such as note, video, picture between the portable terminal, if some significant data is intercepted and captured in the process of carrying out transfer of data, then can cause the leakage of important information, thereby cause heavy losses to mobile phone users.At this problem, the scheme of prior art is: in sender mobile terminal data to be sent are generated ciphertext by certain cryptographic algorithm, then this ciphertext is transferred to recipient's portable terminal, sender mobile terminal sends to recipient's portable terminal by the key that specific mode will be used to decipher this ciphertext more in addition, recipient's portable terminal is a readable data after by this key ciphertext being decrypted after receiving key and described ciphertext.
Prior art problems is: (1) sender mobile terminal need send to recipient's portable terminal with key by ad hoc fashion, between portable terminal, carry out also need carrying out the transmission of a secondary key in the transfer of data, and the method for transmission security key is comparatively complicated usually; (2) recipient's portable terminal is after receiving key and ciphertext, and the user need import key ability read data information, for the mobile phone users reading of data is made troubles.
Summary of the invention
The embodiment of the invention provides a kind of data transmission method and system at the deficiencies in the prior art, need not sender mobile terminal and sends the key that is used to decipher the transmission data to recipient's portable terminal, has reduced the step of cipher key delivery, and is safe.
The embodiment of the invention provides a kind of data transmission method, comprising:
Receive through ciphered data, generate key according to the information of data receiver these data are decrypted;
According to data receiver's the information data after to this deciphering encrypting and transmitting once more.
The embodiment of the invention also provides a kind of portable terminal, comprising:
First encrypting module is used for according to the information of self data to be sent being encrypted;
Data transmission blocks is used for sending through ciphered data described.
The embodiment of the invention also provides a kind of data transmission device, comprising:
Communication module is used to receive the process transmit leg ciphered data that transmit leg sends;
First deciphering module is used for generating key according to the information of data receiver, and the process ciphered data that receives is decrypted;
Second encrypting module is used for information according to the data receiver information after to this deciphering and encrypts once more, and sent by described communication module.
The embodiment of the invention also provides a kind of portable terminal, comprising:
Data reception module is used for receiving and carries out ciphered data according to this information of mobile terminal;
Second deciphering module, the information that is used for preserving according to this portable terminal self is to this ciphered data deciphering.
The embodiment of the invention also provides a kind of data transmission system, comprising:
First portable terminal, this first portable terminal comprises: first encrypting module is used for according to the information of self data to be sent being encrypted; Data transmission blocks is used for sending through ciphered data described;
Data transmission device, this data transmission device comprises: communication module is used to receive the process transmit leg ciphered data that transmit leg sends; First deciphering module is used for generating key according to the information of data receiver, and the process ciphered data that receives is decrypted; Second encrypting module is used for information according to the data receiver information after to this deciphering and encrypts once more, and sent by described communication module;
Second portable terminal, this second portable terminal comprises: data reception module is used for receiving and carries out ciphered data according to this information of mobile terminal; Second deciphering module, the information that is used for preserving according to this portable terminal self is to this ciphered data deciphering.
The data transmission method that the embodiment of the invention provides, Apparatus and system, data transmission device information generation key according to first portable terminal after receiving these data is decrypted these data, data transmission device is encrypted these data according to the information generation key of second portable terminal more then, after the deciphering and encryption through data transmission device, the data that first portable terminal sends just can have been received by second portable terminal like this.In this process, saved the step that needs to send separately a secondary key, and in the process of whole transfer of data, data all are through the ciphertext after encrypting, thus even intercepted and captured, can not divulged a secret yet, safe.
Also in conjunction with the accompanying drawings the present invention is described in further detail below by specific embodiment.
Description of drawings
Figure 1 shows that data transmission method embodiment one flow chart of the present invention;
Figure 2 shows that the first key generation method schematic diagram in the data transmission method of the present invention;
Figure 3 shows that the second key generation method schematic diagram in the data transmission method of the present invention;
Figure 4 shows that the 3rd key generation method schematic diagram in the data transmission method of the present invention;
Figure 5 shows that the 4th key generation method schematic diagram in the data transmission method of the present invention;
Figure 6 shows that portable terminal embodiment one structural representation of the present invention;
Figure 7 shows that portable terminal embodiment two structural representations of the present invention;
Figure 8 shows that data transmission device embodiment one structural representation of the present invention;
Figure 9 shows that data transmission system embodiment one structural representation of the present invention.
Embodiment
Be illustrated in figure 1 as data transmission method embodiment one flow chart of the present invention, be specially:
Step 101, receive, generate key according to the information of data receiver these data are decrypted through ciphered data;
Step 102, according to data receiver's the information data after to this deciphering encrypting and transmitting once more.
In the embodiment of the invention one, data transmission device information generation key according to first portable terminal after receiving these data is decrypted these data, data transmission device is encrypted these data according to the information generation key of second portable terminal more then, after the deciphering and encryption through data transmission device, the data that first portable terminal sends just can have been received by second portable terminal like this.In this process, saved the step that needs to send separately a secondary key, and in the process of whole transfer of data, data all are through the ciphertext after encrypting, thus even intercepted and captured, can not divulged a secret yet, safe.
Data described in the embodiment one can be note data, video data, image data etc., below to send note is that example illustrates how to carry out transfer of data between the portable terminal in code division multiple access (Code Division Multiple Access is called for short CDMA) 2000 networks.
Adopt cellular authentication and voice encryption (Cellular AuthenticationVoice Encription is called for short CAVE) algorithm as the algorithm that data are encrypted in the embodiment of the invention, at first introduce the process that generates key by the CAVE algorithm below.The CAVE algorithm is a rudimentary algorithm in the second generation mobile communication system safety, in the renewal of (Shared Secret Data is called for short SSD) of shared secret data, proof procedure, all can use the CAVE algorithm in the authentication process.According to the difference of input parameter, the initialization of CAVE algorithm parameter is different with the output result, goes thereby can be applied in each link of CDMA2000 safety.The input parameter of CAVE algorithm has subscriber identification module number (User Identity Module Identity, be called for short UIMID) or Electronic Serial Number (the Electronic Serial Number of portable terminal, be called for short ESN), SSD, the Randtype that portable terminal is provided with, the random number (RAND) that network side sends, the international mobile subscriber identifier of portable terminal (International Mobile Subscriber Identification Number, be called for short IMSI) IMSI_T (with the irrelevant IMSI of Mobile Identification Number MIN) or IMSI_M (based on the IMSI of Mobile Identification Number), data receiver's telephone number is imported these parameters and can be obtained key afterwards.
The specific implementation process of the embodiment of the invention one is:
At first, sender mobile terminal generates the first key key1 by the CAVE algorithm, as shown in Figure 2, Figure 2 shows that the first key generation method schematic diagram in the data transmission method of the present invention, the step that generates key1 is to carry out in the UIM of sender mobile terminal card, the value of each input parameter is specially: the value of data (Digits) parameter is the telephone number (Receiver Number) of recipient's portable terminal, the value of data length (Length) parameter is the length of the value of Digits parameter, the value of Rand parameter is Message ID, for same portable terminal, note of the every transmission of this portable terminal all can for this note distribute one ID number, be Message ID, when sending note, this Message ID is sent to sms center (Message Center as a field in the note together with note, be called for short MC), the value of Message ID is from 0 to 255 numerical value, when the Message ID of same portable terminal transmission note had surpassed 255, the note that this portable terminal is sent was numbered again; The value of Randtype parameter can be 0 or 1, and the value that generates hypothesis Randtype parameter in the process of the first key key1 in sender mobile terminal by the CAVE algorithm is taken as 0; The value of IMSI_T and IMSI_M is the value of the IMSI_T and the IMSI_M of sender mobile terminal, generate by the CAVE algorithm in the process of key, in the selector (select) the IMSI_T value or the IMSI_M value of input sender mobile terminal, need determine according to the indication of network side, if the value of imsi_t supported field is 1 among the message Extended System Parameters Message of network side base station, then import the IMSI_T value of sender mobile terminal in the selector, if the value of imsi_t supported field is 0, then import the IMSI_M value of sender mobile terminal in the selector.More than in each parameter, the value of Digits, Rand and Length parameter is located to obtain from sender mobile terminal (Mobile Equipment is called for short ME), the value of SSD, UIMID, IMSI_T or IMSI_M parameter obtains from the UIM card of sender mobile terminal.The first ciphertext note that sender mobile terminal will generate after by first key note being encrypted (Mobile Originated ShortMessage Service is called for short MO SMS) sends to sms center (Message Center is called for short MC).
Sms center (MC) is after receiving this ciphertext note, attaching position register (Home LocationRegister, be called for short HLR) according to the information of sender mobile terminal, generate second key (key2) in network side preservation, MC is decrypted this ciphertext note then.The information of the sender mobile terminal of network side preservation comprises: the Message ID of note that portable terminal sends (carries Message ID because portable terminal sends in the note of MC, so network side can be known this Message ID), the length of the telephone number of recipient's portable terminal (Receiver Number) and this telephone number data, and the information of the sender mobile terminal of preserving among the HLR, comprise: the IMSI_T of sender mobile terminal or IMSI_M, HLR generates second key according to the information among the MC and self canned data, and MC is decrypted the ciphertext note that receives according to this second key then.Figure 3 shows that the second key generation method schematic diagram in the data transmission method of the present invention, the value of each input parameter is specially: the value of data (Digits) parameter is the telephone number (Receiver Number) of recipient's portable terminal, the value of data length (Length) parameter is the length of the value of Digits parameter, the value of Rand parameter is Message ID, the value of Randtype parameter is 0, the value of IMSI_T and IMSI_M is the value of the IMSI_T and the IMSI_M of sender mobile terminal, be the IMSI_T value or the IMSI_M value of input sender mobile terminal in the selector (select), need determine according to the value of imsi_t supported field among the message Extended System Parameters Message of network side base station.More than in each parameter, the value of Randtype is by arranging in advance between sms center and the portable terminal, because the Randtype value got 0 when aforementioned sender mobile terminal generated first key, when then in HLR, generating second key, the Randtype value also is taken as 0, and the value of Randtype is identical when keeping generation first key in the UIM card with sender mobile terminal; The value of Digits, Rand and Length parameter obtains from MC, and the value of SSD, UIMID, IMSI_T or IMSI_M parameter obtains from HLR.
From the process of above generation first key and second key as can be seen, the value that generates employed each parameter in first cipher key processes by the CAVE algorithm identical with second key (key1=key2), so first key that generates is identical with second key, thereby, sender mobile terminal by first key to SMS encryption after, can be decrypted this note by second key at sms center.
After MC was decrypted described ciphertext note by second key, HLR generated the 3rd key (key3) according to the information of recipient's portable terminal again, and MC encrypts this note once more according to the 3rd key.The information of the sender mobile terminal of network side preservation comprises: the length of the Message ID of the note that portable terminal sent, the telephone number of sender mobile terminal (Sender Number) and this telephone number data, and the information of recipient's portable terminal of preserving among the HLR, comprise: the IMSI_T of recipient's portable terminal and IMSI_M, HLR generates the 3rd key according to the information among the MC and self canned data, and MC encrypts the plaintext note after being decrypted according to second key.Figure 4 shows that the 3rd key generation method schematic diagram in the data transmission method of the present invention, the value of each input parameter is specially: the value of data (Digits) parameter is the telephone number (Sender Number) of sender mobile terminal, the value of data length (Length) parameter is the length of the value of Digits parameter, the value of Rand parameter is Message ID, the value of Randtype parameter is 0, the value of IMSI_T and IMSI_M is the value of the IMSI_T and the IMSI_M of recipient's portable terminal, be the IMSI_T value or the IMSI_M value of input recipient portable terminal in the selector (select), need determine according to the value of imsi_t supported field among the message Extended SystemParameters Message of network side base station; Wherein, the value of Digits and Length parameter obtains from MC, and the value of SSD, UIMID, IMSI_T and IMSI_M parameter obtains from HLR, and the value of Rand parameter obtains from network side.MC encrypts the back according to the 3rd key once more to note and generates the second ciphertext note (Mobile Terminated Short Message Service is called for short MT SMS), and this second ciphertext note is sent to recipient's portable terminal.
Recipient's portable terminal is after receiving the second ciphertext note of encrypting through MC, and the UIM card of recipient's portable terminal generates the 4th key (key4), and recipient's portable terminal is decrypted this note according to the 4th key then.Figure 5 shows that the 4th key generation method schematic diagram in the data transmission method of the present invention, the step that generates key4 is to carry out in the UIM of recipient's portable terminal card, the value of each input parameter is specially: the value of data (Digits) parameter is the telephone number (SenderNumber) of sender mobile terminal, the value of data length (Length) parameter is the length of the value of Digits parameter, the value of Rand parameter is Message ID, the value of Randtype parameter is 0, the value of IMSI_T and IMSI_M is the value of the IMSI_T and the IMSI_M of recipient's portable terminal, be the IMSI_T value or the IMSI_M value of input recipient portable terminal in the selector (select), need determine according to the value of imsi_t supported field among the message ExtendedSystem Parameters Message of network side base station; More than in each parameter, the value of Digits and Length parameter is from recipient's portable terminal (Mobile Equipment, be called for short ME) locate to obtain, the value of SSD, UIMID, IMSI_T and IMSI_M parameter obtains from the UIM card of recipient's portable terminal, and the value of Rand parameter is the Message ID that carries in the note.Can the short message reading content after recipient's portable terminal is decrypted note by the 4th key.
From the process of above generation the 3rd key and the 4th key as can be seen, the value that generates employed each parameter in the 3rd cipher key processes by the CAVE algorithm identical with the 4th key (key3=key4), so the 3rd key that generates is identical with the 4th key, thereby, MC by the 3rd key to SMS encryption after, can be decrypted this note by the 4th key at recipient's portable terminal.
Need to prove, be how the example explanation carries out the transfer of data between the portable terminal only in the embodiment of the invention with the CAVE algorithm, but the embodiment of the invention one described method is not limited in and can realizes by the CAVE algorithm, other can all can be applied in this method the algorithm that the data of transmitting between the portable terminal are carried out encrypting and decrypting, as long as the key that the network side that guarantees to obtain by this encrypting and decrypting algorithm generates is identical with the key that end side generates.And the embodiment of the invention one described method is not limited in the transfer of data between the portable terminal in the CDMA2000 network, and the transfer of data in the non-CDMA2000 network between the portable terminal also can be used this method.
Be illustrated in figure 6 as mobile terminal structure embodiment one structural representation of the present invention, first portable terminal 1 specifically comprises: first encrypting module 11 is used for according to the information of portable terminal 1 self data to be sent being encrypted; Data transmission blocks 12 is used for sending through ciphered data described.Wherein, first encrypting module 11 comprises: first parameter acquisition module 111 is used to obtain the required input parameter of generation encryption key; First key production module 112, the input parameter that is used for obtaining according to described first parameter acquisition module 111 generates encryption key; First encrypts submodule 113, is used for according to the key that described first key production module generates data being encrypted.
Be illustrated in figure 7 as portable terminal embodiment two structural representations of the present invention, second portable terminal 3 specifically comprises: data reception module 31 is used for receiving and carries out ciphered data according to this information of mobile terminal; Second deciphering module 32, the information that is used for preserving according to this portable terminal self is to this ciphered data deciphering.Wherein, second deciphering module 32 specifically comprises: the 4th parameter acquisition module 321 is used to obtain the required input parameter of generating solution decryption key; The 4th key production module 322 is used for the input parameter generating solution decryption key that obtains according to described the 4th parameter acquisition module; The second deciphering submodule 323 is used for according to the key that described the 4th key production module generates the data that the data receiver module receives being decrypted.
Be illustrated in figure 8 as data transmission device embodiment one structural representation of the present invention, data transmission device 2 specifically comprises: communication module 23 is used to receive the process transmit leg ciphered data that transmit leg sends; First deciphering module 21 is used for generating key according to the information of data receiver portable terminal, and the process ciphered data that receives is decrypted; Second encrypting module 22 is used for information according to the data receiver's portable terminal data after to this deciphering and encrypts once more, and sent by described communication module 23.Wherein, first deciphering module 21 specifically comprises: second parameter acquisition module 211 is used to obtain the required input parameter of generating solution decryption key; Second key production module 212 is used for the input parameter generating solution decryption key that obtains according to described second parameter acquisition module; The first deciphering submodule 213 is used for according to the key that described second key production module generates data being decrypted.Wherein, second encrypting module 22 comprises: the 3rd parameter acquisition module 221 is used to obtain the required input parameter of generation encryption key; The 3rd key production module 222, the input parameter that is used for obtaining according to described the 3rd parameter acquisition module generates encryption key; Second encrypts submodule 223, is used for according to the key that described the 3rd key production module 222 generates data being encrypted.
Be illustrated in figure 9 as data transmission system embodiment one structural representation of the present invention, this data transmission system comprises: first portable terminal 1, second portable terminal 3, data transmission device 2, data transmission device 2 are connected with second portable terminal 3 with first portable terminal 1 respectively.Problem for convenience of explanation, in fact two portable terminals that only draw in the present embodiment can comprise a plurality of portable terminals in this data transmission system.
It should be noted that at last: above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment the present invention is had been described in detail, those of ordinary skill in the art is to be understood that: it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution break away from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (14)

1, a kind of data transmission method is characterized in that, comprising:
Receive through ciphered data, generate key according to the information of data receiver these data are decrypted;
According to data receiver's the information data after to this deciphering encrypting and transmitting once more.
2, data transmission method according to claim 1 is characterized in that, also comprises:
The information of preserving according to recipient self to this once more data encrypted be decrypted.
3, data transmission method according to claim 2 is characterized in that, described reception comprises through before the ciphered data: transmit leg generates first key according to cryptographic algorithm data are encrypted, and sends data encrypted.
4, data transmission method according to claim 3, it is characterized in that, described information generation key according to data receiver is decrypted these data and is specially: the information according to data receiver also generates first key, according to this first key data encrypted is decrypted.
5, data transmission method according to claim 1 is characterized in that, described data are short message data, video data or view data.
6, according to claim 1 or 2 or 3 or 4 or 5 described data transmission methods, it is characterized in that described transmit leg and recipient are portable terminal.
7, a kind of portable terminal is characterized in that, comprising:
First encrypting module is used for according to the information of self data to be sent being encrypted;
Data transmission blocks is used for sending through ciphered data described.
8, portable terminal according to claim 7 is characterized in that, described first encrypting module comprises:
First parameter acquisition module is used to obtain the required input parameter of generation encryption key;
First key production module, the input parameter that is used for obtaining according to described first parameter acquisition module generates encryption key;
First encrypts submodule, is used for according to the encryption key that described first key production module generates data being encrypted.
9, a kind of data transmission device is characterized in that, comprising:
Communication module is used to receive the process transmit leg ciphered data that transmit leg sends;
First deciphering module is used for the information generating solution decryption key according to data receiver, and the process ciphered data that receives is decrypted;
Second encrypting module is used for information according to the data receiver information after to this deciphering and encrypts once more, and sent by described communication module.
10, data transmission device according to claim 9 is characterized in that, described first deciphering module specifically comprises:
Second parameter acquisition module is used to obtain the required input parameter of generating solution decryption key;
Second key production module is used for the input parameter generating solution decryption key that obtains according to described second parameter acquisition module;
The first deciphering submodule is used for according to the decruption key that described second key production module generates data being decrypted.
11, data transmission device according to claim 9 is characterized in that, described second encrypting module comprises:
The 3rd parameter acquisition module is used to obtain the required input parameter of generation encryption key;
The 3rd key production module, the input parameter that is used for obtaining according to described the 3rd parameter acquisition module generates encryption key;
Second encrypts submodule, is used for according to the encryption key that described the 3rd key production module generates data being encrypted.
12, a kind of portable terminal is characterized in that, comprising:
Data reception module is used for receiving and carries out ciphered data according to this information of mobile terminal;
Second deciphering module, the information that is used for preserving according to this portable terminal self is to this data encrypted deciphering.
13, portable terminal according to claim 12 is characterized in that, described second deciphering module specifically comprises:
The 4th parameter acquisition module is used to obtain the required input parameter of generating solution decryption key;
The 4th key production module is used for the input parameter generating solution decryption key that obtains according to described the 4th parameter acquisition module;
The second deciphering submodule is used for according to the decruption key that described the 4th key production module generates the data that the data receiver module receives being decrypted.
14, a kind of data transmission system is characterized in that, comprising:
First portable terminal, this first portable terminal comprises: first encrypting module is used for according to the information of self data to be sent being encrypted; Data transmission blocks is used for sending through ciphered data described;
Data transmission device, this data transmission device comprises: communication module is used to receive the process transmit leg ciphered data that transmit leg sends; First deciphering module is used for generating key according to the information of data receiver, and the process ciphered data that receives is decrypted; Second encrypting module is used for information according to the data receiver information after to this deciphering and encrypts once more, and sent by described communication module;
Second portable terminal, this second portable terminal comprises: data reception module is used for receiving and carries out ciphered data according to this information of mobile terminal; Second deciphering module, the information that is used for preserving according to this portable terminal self is to this ciphered data deciphering.
CNA2008100574246A 2008-02-01 2008-02-01 Data transmission method, device and system and mobile terminal Pending CN101242264A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2008100574246A CN101242264A (en) 2008-02-01 2008-02-01 Data transmission method, device and system and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008100574246A CN101242264A (en) 2008-02-01 2008-02-01 Data transmission method, device and system and mobile terminal

Publications (1)

Publication Number Publication Date
CN101242264A true CN101242264A (en) 2008-08-13

Family

ID=39933494

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2008100574246A Pending CN101242264A (en) 2008-02-01 2008-02-01 Data transmission method, device and system and mobile terminal

Country Status (1)

Country Link
CN (1) CN101242264A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102036194A (en) * 2010-12-09 2011-04-27 中兴通讯股份有限公司 Method and system for encrypting MMS
CN102083019A (en) * 2009-11-30 2011-06-01 徐克林 Method for encrypting mobile phone short message
CN102740241A (en) * 2011-03-31 2012-10-17 中兴通讯股份有限公司 Method and system for secure transmission of media information
CN104363565A (en) * 2011-09-30 2015-02-18 高通股份有限公司 Methods and apparatuses for management of sms message identifications in a multi-mode device
CN101754461B (en) * 2009-11-16 2015-04-08 华为终端有限公司 Method and terminal for solving IMSI_T abnormality of terminal user identification card
CN104602209A (en) * 2015-02-27 2015-05-06 中国科学院大学 Combined information source short message encryption and decryption method based on RSA algorithm and stream cipher algorithm
CN104680073A (en) * 2013-11-29 2015-06-03 联芯科技有限公司 Security method and device for data in mobile communication terminal
CN105721405A (en) * 2014-12-04 2016-06-29 北京奇虎科技有限公司 Method, customer service side, client and system for preventing theft of tool data packet
CN105991563A (en) * 2015-02-05 2016-10-05 阿里巴巴集团控股有限公司 Method and apparatus of protecting safety of sensitive data, and third party service system
CN106603559A (en) * 2016-12-30 2017-04-26 深圳市天辰防务通信技术有限公司 Wireless communication terminal data transmission anti-interception method
CN107888475A (en) * 2016-09-30 2018-04-06 中国石油天然气股份有限公司 The decryption method and server of mail
CN110311985A (en) * 2019-07-09 2019-10-08 晏保华 Information synchronization system, method and device between a kind of cloud storage gateway

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101754461B (en) * 2009-11-16 2015-04-08 华为终端有限公司 Method and terminal for solving IMSI_T abnormality of terminal user identification card
CN102083019A (en) * 2009-11-30 2011-06-01 徐克林 Method for encrypting mobile phone short message
CN102036194A (en) * 2010-12-09 2011-04-27 中兴通讯股份有限公司 Method and system for encrypting MMS
WO2012075761A1 (en) * 2010-12-09 2012-06-14 中兴通讯股份有限公司 Method and system for encrypting multimedia message service
CN102036194B (en) * 2010-12-09 2014-09-10 中兴通讯股份有限公司 Method and system for encrypting MMS
CN102740241A (en) * 2011-03-31 2012-10-17 中兴通讯股份有限公司 Method and system for secure transmission of media information
CN104363565A (en) * 2011-09-30 2015-02-18 高通股份有限公司 Methods and apparatuses for management of sms message identifications in a multi-mode device
CN104680073A (en) * 2013-11-29 2015-06-03 联芯科技有限公司 Security method and device for data in mobile communication terminal
CN105721405A (en) * 2014-12-04 2016-06-29 北京奇虎科技有限公司 Method, customer service side, client and system for preventing theft of tool data packet
CN105721405B (en) * 2014-12-04 2019-08-16 北京奇虎科技有限公司 A kind of method, customer side, client and system for preventing tool data coating from stealing
CN105991563A (en) * 2015-02-05 2016-10-05 阿里巴巴集团控股有限公司 Method and apparatus of protecting safety of sensitive data, and third party service system
US10425388B2 (en) 2015-02-05 2019-09-24 Alibaba Group Holding Limited Protecting sensitive data security
CN105991563B (en) * 2015-02-05 2020-07-03 阿里巴巴集团控股有限公司 Method and device for protecting security of sensitive data and three-party service system
CN104602209A (en) * 2015-02-27 2015-05-06 中国科学院大学 Combined information source short message encryption and decryption method based on RSA algorithm and stream cipher algorithm
CN107888475A (en) * 2016-09-30 2018-04-06 中国石油天然气股份有限公司 The decryption method and server of mail
CN107888475B (en) * 2016-09-30 2020-09-08 中国石油天然气股份有限公司 Mail decryption method and server
CN106603559A (en) * 2016-12-30 2017-04-26 深圳市天辰防务通信技术有限公司 Wireless communication terminal data transmission anti-interception method
CN106603559B (en) * 2016-12-30 2019-09-06 深圳市天辰防务通信技术有限公司 A kind of method of wireless communication terminal data transmission anti-intercepting and capturing
CN110311985A (en) * 2019-07-09 2019-10-08 晏保华 Information synchronization system, method and device between a kind of cloud storage gateway

Similar Documents

Publication Publication Date Title
CN101242264A (en) Data transmission method, device and system and mobile terminal
US10397775B2 (en) Key exchange method and apparatus
CN101917711B (en) A kind of method of mobile communication system and voice call encryption thereof
AU2007292553B2 (en) Method and system for secure processing of authentication key material in an ad hoc wireless network
CN103338437B (en) The encryption method of a kind of mobile instant message and system
EP0841770B1 (en) Method for sending a secure message in a telecommunications system
CN101278516B (en) Shared key encryption using long keypads
US8571218B2 (en) Short message service cipher
CN101420303B (en) Communication method for audio data and apparatus thereof
CA2865580C (en) Communication protocol for secure communications systems
CN103533539A (en) Virtual SIM (subscriber identity module) card parameter management method and device
CN101141680A (en) Short message encrypting transmission and reception method
Cattaneo et al. Security Issues and Attacks on the GSM Standard: a Review.
CN102045669A (en) Implementation method and system for encrypting short message services
CN103167494B (en) Method for sending information and system
CN103179514A (en) Cell phone safe group-sending method and device for sensitive message
KR20210082248A (en) Methods and apparatuses for ensuring secure connection in size constrained authentication protocols
CN101820624B (en) Method and apparatus for security in a data processing system
Croft et al. Using an approximated one-time pad to secure short messaging service (SMS)
CN101854594A (en) Method and device for transmitting information and method and device for receiving information
CN102264068A (en) Shared key consultation method, system, network platform and terminal
CN104735626A (en) Achieving method and device for trunking group communication public security
CN101534482A (en) Net locking method and system
EP3229398A1 (en) A method for updating a long-term key used to protect communications between a network and a remote device
CN102098657A (en) Method and device for realizing network latching function of terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20080813