CN101741823A - Cross-validation safety communication method and system - Google Patents

Cross-validation safety communication method and system Download PDF

Info

Publication number
CN101741823A
CN101741823A CN200810226281A CN200810226281A CN101741823A CN 101741823 A CN101741823 A CN 101741823A CN 200810226281 A CN200810226281 A CN 200810226281A CN 200810226281 A CN200810226281 A CN 200810226281A CN 101741823 A CN101741823 A CN 101741823A
Authority
CN
China
Prior art keywords
communication
bag
identifying code
data
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200810226281A
Other languages
Chinese (zh)
Other versions
CN101741823B (en
Inventor
李平立
龚健
王保华
高超霖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peking University
Founder International Beijing Co Ltd
Original Assignee
Peking University
Founder International Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peking University, Founder International Beijing Co Ltd filed Critical Peking University
Priority to CN 200810226281 priority Critical patent/CN101741823B/en
Publication of CN101741823A publication Critical patent/CN101741823A/en
Application granted granted Critical
Publication of CN101741823B publication Critical patent/CN101741823B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to a cross-validation safety communication method and a cross-validation safety communication system. The method is characterized in that in the communication of two communicating parties in communication connection, one communicating party puts the generated and stored verification codes and the data to be send at the packet data segment, and puts the latest received verification codes at the packet identify segment, or encrypts the packet and uses the latest received codes as the key of an encrypted packet, and sends the packet to the other communicating party. After receiving the packet, the other communicating party verifies the received packet by using the latest received codes, if the received packet is correct, accepts the packet and sends a communication packet to the one communicating party by the method used by the one communicating party for sending the packet, and if the received packet is wrong, refuses the packet. The two communicating parties repeat the interactive process until the communication is over. The invention takes the integrity of the communication session into consideration, generates the verification codes with random character, and stringing the dialogues of the two communicating parties through cross validation so as to ensure that the communication between the two parties forms a closed dialogue chain, thereby realizing safe, simple and convenient data communication.

Description

A kind of safe communication method of cross validation and system
Technical field
The invention belongs to information security field, be specifically related to a kind of safe communication method and system of cross validation.
Background technology
Communication security is a widely used technology, adopts dual mode at present mostly.A kind of mode is the mode of secure tunnel encrypted transmission data.This method is because the raising of data encryption complexity will cause the sharp increase of enciphered data amount, so cipher mode is subjected to certain limitation, in case and encryption key be decrypted, the effractor is easy to forge reply data, thereby brings security breaches to communication.Another kind of mode is exactly to connect the safety that guarantees the communication two party exchanges data by setting up reliable communication, wherein the patent No. is US 7,424,736 United States Patent (USP) " Method for establishing directed circuits between partieswith limited mutual trust " just is to use this method.Second method can not find in time that communication two party third party between communication period trespasses, intercepts and captures communication information, communication data is changed this phenomenon, thereby also just is difficult to guarantee the communication security of communication two party between communication period.
Summary of the invention
The object of the invention is to provide the safe communication method and the system thereof of the not only safe but also easy cross validation of a kind of data communication, to overcome the deficiencies in the prior art.
In order to realize the foregoing invention purpose, the technical solution used in the present invention is, a kind of safe communication method of cross validation, and this method comprises following steps:
(1) between communication two party, set up communication and connect, identifying code of communication one side generation and communication offer and the two is kept at this locality after send to communication the opposing party;
(2) communication the opposing party is according to the call format of its communication offer that receives, generate a new identifying code and preservation, new identifying code and the data that need to send are placed on the data segment of communication bag, the other side's that the last time is received identifying code is placed on the identification section of communication bag or to communication packet encryption and the other side's that the last time is the received identifying code key as the communication bag after encrypting, more whole communication bag is sent to the other side;
(3) communication two party repeats following operation and finishes up to communication:
After receiving the communication bag that the other side sends, go to verify received communication bag with the own the last identifying code of being preserved, if verify incorrect, end process then; Otherwise according to the method for communication side in the step (2), generate a new identifying code and preservation, form the communication bag then and send it to the other side.
Further, described identifying code is the character code of random character, its concrete form is a kind of in all combinations formed of object identity sign indicating number, random string, serial number and timestamp, but it comprises random string or timestamp at least, wherein said object identity sign indicating number is the character string of communication two party indicating self, random string is the CHAR that generates at random according to regulation in the communication offer, serial number is the continuous number that writes down in the communication process, and timestamp is the character string that the current time is converted to prescribed form according to the communication offer.
Further, all generate different identifying codes during the each communication of described communication two party.
Further, the form of described identifying code only this locality can be discerned processing, need not the communication two party unanimity.
Further, described communication offer comprises the composition call format of identifying code and the call format of whole communication bag, specifically comprises beginning label, data length, data verification method and the data ciphering method of data segment.
Further, to sending to the other side again after the encryption method encryption of communication bag that comprises identification section, after receiving, the other side needs be decrypted to the communication bag by the communication two party agreement.
Further, if in the communication bag that receives identification section is arranged, the checking described in the step (3) is meant whether the identifying code that the identifying code judged in the received communication bag identification section and authentication the last time preserved is consistent; Otherwise the checking described in the step (3) is meant that can authentication to received communication bag deciphering with the last identifying code of being preserved.
Further, in the step (3), communication one square tube is crossed data buffering equipment, and the non-ordered data bag that receives is handled according to the identifying code ordering.
The present invention also provides a kind of safety communication system of cross validation, and this system comprises as lower device:
(1) communication connects apparatus for establishing: be used for setting up communication and connect between communication two party;
(2) communication offer generating apparatus: be used for generating and preserving the communication offer;
(3) identifying code generating apparatus: be used for generating and preserving identifying code, trigger communication bag generating apparatus;
(4) communication bag generating apparatus: be used for that the identifying code that new identifying code and the data that need to send are placed on communication bag data segment and the other side that the last time is received is placed on that communication bag identification section forms the communication bag that comprises identification section or with new identifying code and the data that need to send be placed on communication bag data segment and form the communication bag that has only data segment, and trigger the communication sending and receiving device;
(5) communication reception and dispensing device: be used for that communication two party receives and send the communication bag, trigger demo plant after receiving the communication bag;
(6) demo plant: be used for communication one side after receiving the communication bag that the other side sends, go to verify received communication bag with the own the last identifying code of being preserved, if verify incorrect, end process then; Otherwise trigger the identifying code generating apparatus;
(7) communication finishes judgment means: be used to judge whether communication finishes, if, end process then, otherwise continue communication between the communication two party;
Further, described system is the packet encryption device also, and this device is used for the communication bag is encrypted.
Further, described system also comprises a data buffer device, and the non-ordered data bag that this equipment is used for receiving is handled according to the identifying code ordering.
Effect of the present invention is: because the technical program is considered from the integrality aspect of communication dialogue, according to generating identifying code with random character, pass through cross validation, conversation chaining with communication two party, to guarantee that both sides' communication forms closed dialogue chain, thereby guarantee that data communication is not only safe but also easy, to realize the object of the invention.
Description of drawings
Fig. 1 is the flow chart of the safe communication method of a kind of cross validation of the present invention;
Fig. 2 is a kind of communication pack arrangement schematic diagram in the embodiment of the invention;
Fig. 3 is an another kind of communication pack arrangement schematic diagram in the embodiment of the invention.
Embodiment
The invention will be further described below in conjunction with specification drawings and specific embodiments.
A kind of safety communication system of cross validation, this system comprise as lower device:
(1) communication connects apparatus for establishing: be used for setting up communication and connect between communication two party;
(2) communication offer generating apparatus: be used for generating and preserving the communication offer;
(3) identifying code generating apparatus: be used for generating and preserving identifying code, trigger communication bag generating apparatus;
(4) communication bag generating apparatus: be used for that the identifying code that new identifying code and the data that need to send are placed on communication bag data segment and the other side that the last time is received is placed on that communication bag identification section forms the communication bag that comprises identification section or with new identifying code and the data that need to send be placed on communication bag data segment and form the communication bag that has only data segment, and trigger the communication sending and receiving device;
(5) communication reception and dispensing device: be used for that communication two party receives and send the communication bag, trigger demo plant after receiving the communication bag;
(6) demo plant: be used for communication one side receiving after the other side sends the communication bag, go to verify received communication bag with the own the last identifying code of being preserved, if verify incorrect, end process then; Otherwise trigger the identifying code generating apparatus;
(7) communication finishes judgment means: be used to judge whether communication finishes, if, end process then, otherwise continue communication between the communication two party;
If the communication bag does not have identification section, said system also comprises encryption device, and this device is used for the communication bag is encrypted.Said system also can comprise a data buffer device simultaneously, and the non-ordered data bag that this equipment is used for receiving is handled according to the identifying code ordering.
As shown in Figure 1, a kind of safe communication method of cross validation comprises the steps:
Step S11: between communication two party, set up communication and connect.
Setting up communication according to Data Transport Protocols such as FTP, HTTP, POP3 between communication two party in this step connects.
Step S12: logical.News one side generates identifying code and communication offer, after the preservation they is sent.
The communication between the communication two party connect to set up good after, communication one side generates an identifying code and communication offer, sends to the other side with the identifying code that generated and the preservation of communication offer and with the two.In the present embodiment, communication two party is respectively recipient and transmit leg, and the recipient generates an identifying code and communication offer earlier, the identifying code that generated and communication offer is preserved and the two is sent to transmit leg.The recipient can have only one, also can be a plurality ofly, and the recipient has only one in the present embodiment.The identifying code here is the character code of random character, its concrete form is a kind of in all combinations formed of object identity sign indicating number, random string, serial number and timestamp, but it comprises random string or timestamp at least, wherein the object identity sign indicating number is the character string of communication two party indicating self, random string is the CHAR that generates at random according to regulation in the communication offer, serial number is the continuous number that writes down in the communication process, and timestamp is the character string that the current time is converted to prescribed form according to the communication offer.Described communication offer mainly comprises the composition call format of identifying code, and the call format of whole communication bag, comprises beginning label, data length, the data verification method of data segment, and data ciphering method.The communication offer that the recipient generates in this enforcement is as follows:
<?xml?version=″1.0″encoding=″utf-8″?>
<root?object=″7973AE9B-81E7-4632-B38F-677A8DFB6C83″>
<format>
<record?begin=″@@@″regex=″^[+-]?\d+(\.\d+)?$/n[*]″/>
<data?flag=″#####″encrypt=″DES″/>
</format>
<validate?type=″optional″>
<objectid?regex=″00000000-0000-0000-0000-000000000000″/>
<random?format=″XXX0000″/>
<timestamp?format=″YYMMDDmmssddd″/>
</validate>
</root>
Above-mentioned offer shows that recipient's identification code is 7973AE9B81E74632B38F677A8DFB6C83, the communication bag has only data segment, should adopt the last received the other side's identifying code to the communication packet encryption, identifying code is made up of GUID identification code, random string, timestamp three parts.The identifying code that this step recipient generates is D167FB39F53849f7ADB1522339D73E4DAUmo82390810221625231, wherein D167FB39F53849f7ADB1522339D73E4D is the GUID identification code, shows that the other side with its communication is D167FB39F53849f7ADB1522339D73E4D; AUmo8239 is a random string; 0810221625231 is timestamp.
Step S13: communication the opposing party generates identifying code and communication bag, and sends the communication bag.
This step is the call format of communication the opposing party according to its communication offer that receives, generate a new identifying code and preservation, new identifying code and the data that need to send are placed on communication bag data segment, the other side's that the last time is received identifying code is placed on communication bag identification section or to communication packet encryption and the other side's that the last time is the received identifying code key as the communication bag after encrypting, and whole communication bag is sent to the other side.The communication here is surrounded by two kinds of forms, and a kind of communication bag is made up of identification section and data segment, and wherein data segment is made up of identifying code and data again, and its concrete structure as shown in Figure 2; Another kind of communication bag does not have identification section, has only data segment, and its data segment is made up of identifying code and data, and its concrete structure as shown in Figure 3.Bag has only data segment because the communication offer in the present embodiment requires communication, should adopt the last received the other side's identifying code to the communication packet encryption, thus present embodiment we adopt communication bag shown in Figure 3.In the present embodiment, communication the opposing party of this step is a transmit leg, and promptly this step can be expressed as: transmit leg generates identifying code and communication bag, and sends the communication bag.Be that transmit leg needs the new identifying code (7973AE9B81E74632B38F677A8DFB6C83BUmo02120810221628221) that call format generated of the communication offer that sends according to the recipient and preserves, with the data of new identifying code and required transmission " king * *; your first task has been finished? " be placed on the data segment of communication bag, to communication packet encryption and the other side's that the last time is received identifying code (D167FB39F53849f7ADB1522339D73E4DAUmo82390810221625231) key as the communication bag after encrypting, and whole communication bag sent to the other side, the deciphering of the communication bag after promptly encrypting in this step is D167FB39F53849f7ADB1522339D73E4DAUmo82390810221625231.
Step S14: verify.
This step is with the own the last identifying code of preserving its received communication bag to be verified after the side in the communication two party receives the other side's communication bag, if checking is correct, and execution in step S15 then, otherwise finish communication.Side's checking in the communication two party here is different and different according to the requirement of communication offer, if promptly the communication offer need not encrypted, carried out when the received communication of authentication is surrounded by identification section whether be verified as the identifying code that identifying code and authentication the last time are preserved in the identification section of judging received communication bag consistent; If the communication offer need be encrypted, the received communication bag of authentication is carried out when not having identification section be verified as the identifying code that authentication the last time preserved can be to received communication bag deciphering.In this example, this step can be expressed as the recipient its received communication bag is verified.Because the communication offer need be encrypted in the present embodiment, the received communication bag of authentication does not have identification section, thereby this step recipient uses the own the last identifying code 167FB39F53849f7ADB1522339D73E4DAUmo82390810221625231 that is preserved received communication bag is decrypted, if can decipher, then execution in step S15; Otherwise, illustrating that the content in the communication bag that is received was illegally changed by the third party, recipient's refusal is handled the communication bag, and communication finishes.The communication bag received of this step was not illegally changed by the third party in this embodiment, thereby can decipher, so after carrying out this step, execution in step S15.
Step S15: judge whether communication finishes
In this step, if communication need finish, then the whole communication of communication two party finishes; Otherwise then execution in step 17.In the present embodiment, be that the recipient carries out the operation of this step at this moment, the data of receiving because of the recipient for " king * *, your first task has been finished? " the recipient tackles this and gives a response, so this step executes back execution in step S16.
Step S16: generate identifying code and communication bag after handling data, send the communication bag.
The performed operation of communication one side is identical among the operation that a side in this step in the communication two party need carry out after the data in its received communication bag are handled and the step S13.Change step S14 over to after executing this step, communication two party as the case may be repeated execution of steps S14 to step S16, till communication finishes.In the present embodiment, the performed operation in step S13 of the operation that the recipient need carry out after the data in the received communication bag are handled and transmit leg is identical, the recipient generates a new identifying code and preservation according to the call format of communication offer, the identifying code of its generation is D167FB39F53849f7ADB1522339D73E4DAUmo82400840681629082, need are sent data " I have finished first task; what next step should do? " be placed in the communication bag with new identifying code and send it to transmit leg according to the encryption method in the communication offer after to the communication packet encryption, the deciphering of the communication bag that this step sent is received identifying code--7973AE9B81E74632B38F677A8DFB6C83BUmo02120810221628221.In this enforcement, after the recipient carries out this step, enter step S14, promptly need transmit leg execution in step S14.
During transmit leg execution in step S14, transmit leg earlier with own the last preserved at identifying code--7973AE9B81E74632B38F677A8DFB6C83BUmo02120810221628221 is decrypted received communication bag.In this enforcement, suppose that the data that transmit leg is received were not in this step illegally changed by the third party, so send the identifying code that can preserve with its last time, need execution in step S15 to received communication bag deciphering.
Transmit leg is when execution in step S15, because of its this time received data are that " I have finished first task, what next step should do? " so need this is made a response, so transmit leg need be followed execution in step S16.
During transmit leg execution in step S16, call format according to the communication offer generates and preserves new identifying code 7973AE9B81E74632B38F677A8DFB6C83BUmo02130246521623628, new identifying code and the data that need to send " are please then carried out second task, the thing that I do not have." be placed in the communication bag and send to the recipient by the requirement of communication offer after to the communication packet encryption, the deciphering of the communication bag that is this time sent is the received identifying code of transmit leg: D167FB39F53849f7ADB1522339D73E4DAUmo82400840681629082.Behind the transmit leg execution of step S16, the recipient needs execution in step S14 again.
During recipient's execution in step S14, the recipient is decrypted checking with the own the last identifying code D167FB39F53849f7ADB1522339D73E4DAUmo82400840681629082 that is preserved to the communication bag that it receives, suppose that the communication bag that the step transmit leg is received illegally do not changed by the third party, thereby receive and to decipher, checking is correct, needs execution in step S15.
During recipient's execution in step S15, because of the data that receive are that " please then carry out second task, I have had nothing else thing.So " do not need this is given a response, communication finishes, promptly whole end of conversation.
Method of the present invention is not limited to the embodiment described in the embodiment, and those skilled in the art's technical scheme according to the present invention draws other execution mode, belongs to technological innovation scope of the present invention equally.

Claims (11)

1. the safe communication method of a cross validation, this method comprises following steps:
(1) between communication two party, set up communication and connect, identifying code of communication one side generation and communication offer and the two is kept at this locality after send to communication the opposing party;
(2) communication the opposing party is according to the call format of its communication offer that receives, generate a new identifying code and preservation, new identifying code and the data that need to send are placed on the data segment of communication bag, the other side's that the last time is received identifying code is placed on the identification section of communication bag or to communication packet encryption and the other side's that the last time is the received identifying code key as the communication bag after encrypting, more whole communication bag is sent to the other side;
(3) communication two party repeats following operation and finishes up to communication:
After receiving the communication bag that the other side sends, go to verify received communication bag with the own the last identifying code of being preserved, if verify incorrect, end process then; Otherwise according to the method for communication side in the step (2), generate a new identifying code and preservation, form the communication bag then and send it to the other side.
2. the safe communication method of a kind of cross validation as claimed in claim 1, it is characterized in that: described identifying code is the character code of random character, its concrete form is the object identity sign indicating number, random string, a kind of in all combinations that serial number and timestamp are formed, but it comprises random string or timestamp at least, wherein said object identity sign indicating number is the character string of communication two party indicating self, random string is the CHAR that generates at random according to regulation in the communication offer, serial number is the continuous number that writes down in the communication process, and timestamp is the character string that the current time is converted to prescribed form according to the communication offer.
3. the safe communication method of a kind of cross validation as claimed in claim 1 is characterized in that: all generate different identifying codes during the each communication of described communication two party.
4. the safe communication method of a kind of cross validation as claimed in claim 1, it is characterized in that: the form of described identifying code only this locality can be discerned processing, need not the communication two party unanimity.
5. the safe communication method of a kind of cross validation as claimed in claim 1, it is characterized in that: described communication offer comprises the composition call format of identifying code and the call format of whole communication bag, specifically comprises beginning label, data length, data verification method and the data ciphering method of data segment.
6. the safe communication method of a kind of cross validation as claimed in claim 1 is characterized in that: send to the other side again after the communication bag that comprises identification section is encrypted by the encryption method of communication two party agreement, need after the other side receives the communication bag is decrypted.
7. as the safe communication method of the described a kind of cross validation of one of claim 1 to 6, it is characterized in that: if in the communication bag that receives identification section is arranged, the checking described in the step (3) is meant whether the identifying code that the identifying code judged in the received communication bag identification section and authentication the last time preserved is consistent; Otherwise the checking described in the step (3) is meant that can authentication to received communication bag deciphering with the last identifying code of being preserved.
8. the safe communication method of a kind of cross validation as claimed in claim 7, it is characterized in that: in the step (3), communication one square tube is crossed data buffering equipment, and the non-ordered data bag that receives is handled according to the identifying code ordering.
9. the safety communication system of a cross validation, this system comprises as lower device:
(1) communication connects apparatus for establishing: be used for setting up communication and connect between communication two party;
(2) communication offer generating apparatus: be used for generating and preserving the communication offer;
(3) identifying code generating apparatus: be used for generating and preserving identifying code, trigger communication bag generating apparatus;
(4) communication bag generating apparatus: be used for that the identifying code that new identifying code and the data that need to send are placed on communication bag data segment and the other side that the last time is received is placed on that communication bag identification section forms the communication bag that comprises identification section or with new identifying code and the data that need to send be placed on communication bag data segment and form the communication bag that has only data segment, and trigger the communication sending and receiving device;
(5) communication reception and dispensing device: be used for that communication two party receives and send the communication bag, trigger demo plant after receiving the communication bag;
(6) demo plant: be used for communication one side after receiving the communication bag that the other side sends, go to verify received communication bag with the own the last identifying code of being preserved, if verify incorrect, end process then; Otherwise trigger the identifying code generating apparatus;
(7) communication finishes judgment means: be used to judge whether communication finishes, if, end process then, otherwise continue communication between the communication two party.
10. the safety communication system of a kind of cross validation as claimed in claim 9, it is characterized in that: described system also comprises an encryption device, this device is used for the communication bag is encrypted.
11. the safety communication system as claim 9 or 10 described a kind of cross validations is characterized in that: described system also comprises a data buffer device, and the non-ordered data bag that this equipment is used for receiving is handled according to the identifying code ordering.
CN 200810226281 2008-11-12 2008-11-12 Cross-validation safety communication method and system Expired - Fee Related CN101741823B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200810226281 CN101741823B (en) 2008-11-12 2008-11-12 Cross-validation safety communication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200810226281 CN101741823B (en) 2008-11-12 2008-11-12 Cross-validation safety communication method and system

Publications (2)

Publication Number Publication Date
CN101741823A true CN101741823A (en) 2010-06-16
CN101741823B CN101741823B (en) 2013-01-16

Family

ID=42464715

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200810226281 Expired - Fee Related CN101741823B (en) 2008-11-12 2008-11-12 Cross-validation safety communication method and system

Country Status (1)

Country Link
CN (1) CN101741823B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104333562A (en) * 2014-11-27 2015-02-04 沈文策 Data packet transmission method and device
CN106502505A (en) * 2016-10-31 2017-03-15 维沃移动通信有限公司 Display packing and mobile terminal that a kind of information is notified
CN106713328A (en) * 2016-12-29 2017-05-24 北京奇虎科技有限公司 Information processing method and apparatus based on long connection
CN106815734A (en) * 2015-11-27 2017-06-09 方正国际软件(北京)有限公司 A kind of information transferring method and device
CN106936594A (en) * 2017-05-17 2017-07-07 浪潮通信信息系统有限公司 A kind of chain type Self-certified safety interacting method
CN109033801A (en) * 2018-07-25 2018-12-18 努比亚技术有限公司 Method, mobile terminal and the storage medium of application program verification user identity
CN109359937A (en) * 2018-09-14 2019-02-19 厦门天锐科技股份有限公司 A method of it examines offline
CN109639719A (en) * 2019-01-07 2019-04-16 武汉稀云科技有限公司 A kind of auth method and device based on temporary identifier
CN109979048A (en) * 2019-01-28 2019-07-05 赵晶磊 Packaging system dynamic locking method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204724A1 (en) * 2002-04-30 2003-10-30 Microsoft Corporation Methods for remotely changing a communications password
US7424736B2 (en) * 2004-03-10 2008-09-09 Combrio, Inc. Method for establishing directed circuits between parties with limited mutual trust
CN101141278B (en) * 2007-10-17 2010-07-14 北大方正集团有限公司 Data transmission system, data transmission method, data processing method and corresponding device

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104333562A (en) * 2014-11-27 2015-02-04 沈文策 Data packet transmission method and device
CN106815734A (en) * 2015-11-27 2017-06-09 方正国际软件(北京)有限公司 A kind of information transferring method and device
CN106815734B (en) * 2015-11-27 2022-02-08 方正国际软件(北京)有限公司 Information transmission method and device
CN106502505A (en) * 2016-10-31 2017-03-15 维沃移动通信有限公司 Display packing and mobile terminal that a kind of information is notified
CN106713328A (en) * 2016-12-29 2017-05-24 北京奇虎科技有限公司 Information processing method and apparatus based on long connection
CN106936594B (en) * 2017-05-17 2020-03-17 浪潮天元通信信息系统有限公司 Chain type self-authentication security interaction method
CN106936594A (en) * 2017-05-17 2017-07-07 浪潮通信信息系统有限公司 A kind of chain type Self-certified safety interacting method
CN109033801A (en) * 2018-07-25 2018-12-18 努比亚技术有限公司 Method, mobile terminal and the storage medium of application program verification user identity
CN109033801B (en) * 2018-07-25 2022-07-08 河北千和电子商务有限公司 Method for verifying user identity by application program, mobile terminal and storage medium
CN109359937A (en) * 2018-09-14 2019-02-19 厦门天锐科技股份有限公司 A method of it examines offline
CN109359937B (en) * 2018-09-14 2022-02-08 厦门天锐科技股份有限公司 Offline approval method
CN109639719A (en) * 2019-01-07 2019-04-16 武汉稀云科技有限公司 A kind of auth method and device based on temporary identifier
CN109979048A (en) * 2019-01-28 2019-07-05 赵晶磊 Packaging system dynamic locking method

Also Published As

Publication number Publication date
CN101741823B (en) 2013-01-16

Similar Documents

Publication Publication Date Title
CN101741823B (en) Cross-validation safety communication method and system
CN101917270B (en) Weak authentication and key agreement method based on symmetrical password
CN101188496B (en) A SMS encryption transport method
CN106412862A (en) Short message reinforcement method, apparatus and system
CN107516196A (en) A kind of mobile-payment system and its method of mobile payment
CN111698084B (en) Block chain-based concealed communication method
CN106411926A (en) Data encryption communication method and system
CN107896223A (en) A kind of data processing method and system, data collecting system and data receiving system
CN105791258A (en) Data transmission method, terminal and open platform
CN101631305A (en) Encryption method and system
CN106817346A (en) Data transmission method and device and electronic equipment
CN105991559B (en) A kind of user security login method based on image encryption technology
WO2015003512A1 (en) Concentrator, ammeter, and message processing method therefor
CN106506552A (en) A kind of HTTP request transmission method and device
CN1316405C (en) Method for obtaining digital siguature and realizing data safety
CN106712939A (en) Offline key transmission method and device
CN102333085A (en) Security network authentication system and method
CN114003970A (en) Hash chain-based low-overhead message integrity protection method
CN109918211A (en) A kind of method, apparatus of Auto-writing identifying code
CN102098307A (en) Password type instant message (IM) encryption method and system in self-service bank
CN104992329A (en) Method for safely issuing transaction message
CN104735094A (en) Information separation based data security transmission system and method
CN101262340A (en) MMS encryption method and mobile terminal for transmitting and receiving encrypted MMS
CN105282239A (en) Encryption method and system based on Web Service
CN103634113B (en) Encryption and decryption method and device with user/equipment identity authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130116

Termination date: 20141112

EXPY Termination of patent right or utility model