CN102546597B - The method that communicating terminal message encryption transmits, communicating terminal, server and system - Google Patents

The method that communicating terminal message encryption transmits, communicating terminal, server and system Download PDF

Info

Publication number
CN102546597B
CN102546597B CN201110421080.4A CN201110421080A CN102546597B CN 102546597 B CN102546597 B CN 102546597B CN 201110421080 A CN201110421080 A CN 201110421080A CN 102546597 B CN102546597 B CN 102546597B
Authority
CN
China
Prior art keywords
communicating terminal
message
opposite end
encryption
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201110421080.4A
Other languages
Chinese (zh)
Other versions
CN102546597A (en
Inventor
吴晓文
胡金钊
杨骥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Star Glory Technology Co ltd
Original Assignee
SHENZHEN E-CONNECTING THINGS TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN E-CONNECTING THINGS TECHNOLOGY Co Ltd filed Critical SHENZHEN E-CONNECTING THINGS TECHNOLOGY Co Ltd
Priority to CN201110421080.4A priority Critical patent/CN102546597B/en
Publication of CN102546597A publication Critical patent/CN102546597A/en
Application granted granted Critical
Publication of CN102546597B publication Critical patent/CN102546597B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Present invention is disclosed the method for a kind of communicating terminal message encryption transmission, communicating terminal, server and system.The method can comprise step: communicating terminal receives user and inputs message, and selects to carry out static encryption or dynamic encryption according to user; Described message comprises system message and/or traffic messages; When selecting to carry out dynamic encryption, send dynamic encryption request to server; Server after receiving dynamic encryption request monthly dynamics password to communicating terminal and communication opposite end; Communicating terminal judges whether communication opposite end installs corresponding software, and when there is installation communication opposite end, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and is sent to communication opposite end; When communication opposite end is not installed, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and the formation link that uploads onto the server is for the access of communication opposite end.The present invention can make message communication safer, also offers convenience to user.

Description

The method that communicating terminal message encryption transmits, communicating terminal, server and system
Technical field
The present invention relates to message encryption transmission technique field, be related specifically to the method for a kind of communicating terminal message encryption transmission, communicating terminal, server and system.
Background technology
The safe and secret means that information encryption is the most frequently used, utilize technological means that important data are become mess code (encryption) and transmit, again by identical or different means reduction (deciphering) behind arrival destination.
Less in the message communication of existing communicating terminal have encryption function, even if having the encryption communication of an also back-up system message usually, i.e. the encryption and decryption of SMS (ShortMessageService, short message); And in encryption communication, need the both sides of communication that identical encryption and decryption software piece is all installed.So, very big inconvenience is brought to user.
Summary of the invention
A kind of method that main purpose of the present invention is transmitted for providing communicating terminal message encryption, improves the encryption performance of communicating terminal, offers convenience to user.
The present invention proposes the method for a kind of communicating terminal message encryption transmission, comprises step:
Communicating terminal receives user and inputs message, and selects to carry out static encryption or dynamic encryption according to user; Described message comprises system message and/or traffic messages;
When selecting to carry out dynamic encryption, send dynamic encryption request to server;
Server after receiving dynamic encryption request monthly dynamics password to communicating terminal and communication opposite end;
Communicating terminal judges whether communication opposite end installs corresponding software, and when there is installation communication opposite end, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and is sent to communication opposite end.
Preferably, described communicating terminal also comprises after judging whether communication opposite end installs the step of corresponding software:
When communication opposite end is not installed, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and uploads onto the server;
Transmit the address of the described encrypting messages of storage to communication opposite end.
Preferably, described transmission also comprises after storing the step of address to the communication opposite end of described encrypting messages:
Communication opposite end conducts interviews according to described address, and uses described dynamic password to decipher described message.
Preferably, after the step after described communicating terminal uses described dynamic password to be encrypted message, also comprise:
Select to compress message according to user, add compressing mark.
The present invention also proposes a kind of communicating terminal, comprising:
Message reception units, inputs message for receiving user, and selects to carry out static encryption or dynamic encryption according to user; Described message comprises system message and/or traffic messages;
Dynamic encryption request unit, for when dynamic encryption is carried out in selection, sends dynamic encryption request to server;
Message encryption unit, when installing corresponding software for having when communication opposite end, using described dynamic password to be encrypted rear interpolation encryption identification to message, and being sent to communication opposite end.
Preferably, described message encryption unit also for:
When communication opposite end is not installed, use described dynamic password to be encrypted rear interpolation encryption identification to message, and upload onto the server; And, transmit the address of the described encrypting messages of storage to communication opposite end.
Preferably, described communicating terminal also comprises:
Compression unit, for selecting to compress message according to user, adds compressing mark.
The present invention also proposes a kind of server, comprising:
Key Assignment Unit, for monthly dynamics password after receiving dynamic encryption request to communicating terminal and communication opposite end;
Message storage unit, for when corresponding software is not installed in communication opposite end, receives the message that communicating terminal uses described dynamic password to encrypt and the encryption identification added after encrypting, and the address of storage encryption message is back to communicating terminal.
Preferably, described server also comprises:
Access arbitration unit, for receiving the access that communication opposite end is carried out according to described address, and checks the dynamic password of communication opposite end.
The present invention also proposes the system of a kind of communicating terminal message encryption transmission, comprising: communicating terminal, server and communication opposite end;
Described communicating terminal receives user and inputs message, and selects to carry out static encryption or dynamic encryption according to user; Described message comprises system message and/or traffic messages; When selecting to carry out dynamic encryption, send dynamic encryption request to server;
Described server after receiving dynamic encryption request monthly dynamics password to communicating terminal and communication opposite end;
Described communicating terminal judges whether communication opposite end installs corresponding software, and when there is installation communication opposite end, described communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and is sent to communication opposite end.
The present invention can be applicable to merge in the system having system message and traffic messages, can carry out encryption and decryption respectively, make message communication safer, also offer convenience to user system message and traffic messages; When corresponding software is not installed in communication opposite end, the address that can send storage encryption message, to communication opposite end, is accessed according to dynamic password for communication opposite end, very convenient.
Accompanying drawing explanation
Fig. 1 is steps flow chart schematic diagram in method one embodiment of communicating terminal message encryption of the present invention transmission;
Fig. 2 is system architecture schematic diagram in method one embodiment of communicating terminal message encryption of the present invention transmission;
Fig. 3 is steps flow chart schematic diagram in another embodiment of method of communicating terminal message encryption of the present invention transmission;
Fig. 4 is structural representation in communicating terminal one embodiment of the present invention;
Fig. 5 is structural representation in another embodiment of communicating terminal of the present invention;
Fig. 6 is structural representation in server one embodiment of the present invention;
Fig. 7 is structural representation in another embodiment of server of the present invention;
Fig. 8 is structural representation in system one embodiment of communicating terminal message encryption of the present invention transmission.
The realization of the object of the invention, functional characteristics and advantage will in conjunction with the embodiments, are described further with reference to accompanying drawing.
Embodiment
Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
With reference to Fig. 1, method one embodiment of a kind of communicating terminal message encryption transmission of the present invention is proposed.The method can comprise:
Step S10, communicating terminal receive user and input message, and select to carry out static encryption or dynamic encryption according to user; This message comprises system message and/or traffic messages;
Step S11, when selecting to carry out dynamic encryption, send dynamic encryption request to server;
Step S12, server after receiving dynamic encryption request monthly dynamics password to communicating terminal and communication opposite end;
Step S13, communicating terminal judge whether communication opposite end installs corresponding software, and when there is installation communication opposite end, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and is sent to communication opposite end.
The method of the communicating terminal message encryption transmission in the present embodiment, can be applicable to merge in the system having system message and traffic messages, can carry out encryption and decryption respectively, make message communication safer, also offer convenience to user system message and traffic messages.This system message is a kind of basic service of communication system, is mainly used in transmitting the content such as text or image between communicating terminal.This traffic messages carrys out transferring content based on data cube computation (as GPRS, HSPA, CDMA or WiFi etc.), uses TCP/IP or UDP/IP host-host protocol, can between the terminals or intercommunication between terminal and PC; Transferring content comprises character and file (voice document, picture file or video file etc.) etc.This corresponding software can be the software of the method for the above-mentioned communicating terminal message encryption transmission of application.(with reference to Fig. 2)
With reference to Fig. 3, in another embodiment of the invention, after above-mentioned steps S12, also comprise:
Step S14, when communication opposite end is not installed, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and uploads onto the server;
Step S15, transmission store the address of described encrypting messages to communication opposite end;
Step S16, communication opposite end conduct interviews according to described address, and use described dynamic password to decipher described message.
Communicating terminal receives user's input or edits content to be sent, encrypts message to be sent, and automatically determines send mode according to communication to client information (such as whether opposite end installs corresponding software); If corresponding software is equipped with in communication opposite end, directly transmission encrypting messages and encryption identification are to reception communication opposite end; If corresponding software is not installed in communication opposite end, communicating terminal is first uploaded onto the server encrypting messages and is obtained encrypting messages URL (UniformResourceLocator, URL(uniform resource locator)) address, then encrypting messages URL address is sent to communication opposite end.
The communication opposite end that corresponding software is housed receives the encrypting messages with encryption identification, is decrypted and shows bright information.
The communication opposite end of being unkitted corresponding software receives the message with URL address, communication opposite end is by general browser access encrypting messages, browser display encrypting messages and deciphering button or link, user presses deciphering button or link and inputs proper password and can see bright information.
After step after communicating terminal uses described dynamic password to be encrypted message in above-mentioned steps S13 and/or step S14, also comprise: select to compress message according to user, add compressing mark.
Usually message-length can be made to become large to the encryption of message, the compression transmission of message, contributes to the bandwidth pressure alleviating communicating terminal.
Communicating terminal receives user and inputs message, and receives the editor of user to message.If the communication of user's Choice encryption, is namely encrypted by static password or dynamic password.This static password, namely inputs Crypted password by user, then informs the other side.This dynamic password, namely by the automatic generating cipher of server, is then pushed to communicating terminal and communication opposite end.Message content is encrypted, various cryptographic algorithm can be used, such as aes algorithm etc.This static password generation method: communication terminal user input code characters (1 to some positions), the password of input converts encryption key to.This dynamic cipher generating method: communicating terminal is to server request password, and server is pushed to communicating terminal and communication opposite end password simultaneously, and communicating terminal converts encryption key to the password received.
When communicating terminal receives user's choice for use dynamic password to message encryption, dynamic encryption request can be sent to server; Communication is at least comprised to client information in this dynamic encryption request.This server can monthly dynamics password to communicating terminal and communication opposite end.Whether communicating terminal automatic decision communication opposite end installs corresponding software, in this way, communicating terminal can direct transmission system message or traffic messages and additional encryption identification to communication opposite end; As no, communicating terminal uploads to specific server (can be above-mentioned server, also can be other server) encrypting messages, and server returns to URL address to communicating terminal, and communicating terminal then can be sent to communication opposite end URL address.Communicating terminal all can compress message before the message is transmitted, before being such as directly sent to communication opposite end or upload server.
Above-mentioned communicating terminal also can use spcial character or character group as encryption and compressing mark, any position (beginning, centre or ending etc.) of message content can be there is, or use the Message Header Extensions in 3GPP (The3rdGenerationPartnershipProject) short message service.This encryption and compressing mark can merge use, also can be used alone.
The content of this encryption identification can comprise mark and the cryptographic algorithm of encryption; Also alternative with encryption and decryption password (key of encryption and decryption can be obtained by this password and certain transfer algorithm).The content of this compressing mark comprises: compression mark and algorithm etc.
Be provided with the communicating terminal of corresponding software all to specific server registration, the Subscriber Number in the record of automatic upload communication is to server, and the unregistered or registered message of server push user is to communicating terminal.Whether this communicating terminal can be registered according to communication opposite end judges whether communication opposite end is provided with corresponding software, and result is saved in the opposite end information table of communicating terminal, whether installs corresponding software provide foundation for automatic decision communication opposite end.
Opposite end information table
The communication opposite end of corresponding software is installed, after receiving system message or traffic messages, by whether comprising encryption identification in corresponding software detect-message and/or compressing mark judges whether message encrypts and/or compress.If any, then decipher accordingly and/or decompress(ion), then show bright information.
The communication opposite end of corresponding software is not installed, the enciphered message of server is stored in by browser access, browser display encrypting messages and deciphering button or link, user can press deciphering button or link input password, bright information can be seen, if code error can return miscue information after being verified by server.
With reference to Fig. 4, a kind of communicating terminal one embodiment of the present invention is proposed.This communicating terminal 20 can comprise: message reception units 21, dynamic encryption request unit 22 and message encryption unit 23; This message reception units 21, inputs message for receiving user, and selects to carry out static encryption or dynamic encryption according to user; This message comprises system message and/or traffic messages; This dynamic encryption request unit 22, for when dynamic encryption is carried out in selection, sends dynamic encryption request to server; This message encryption unit 23, when installing corresponding software for having when communication opposite end, using dynamic password to be encrypted rear interpolation encryption identification to message, and being sent to communication opposite end.
Above-mentioned message encryption unit 23 also for: when communication opposite end is not installed, use above-mentioned dynamic password to be encrypted rear interpolation encryption identification to message, and upload onto the server; And, transmit the address of storage encryption message to communication opposite end.
Communicating terminal 20 receives user's input or edits content to be sent, encrypts message to be sent, and automatically determines send mode according to communication to client information (such as whether opposite end installs corresponding software); If corresponding software is equipped with in communication opposite end, directly transmission encrypting messages and encryption identification are to reception communication opposite end; If corresponding software is not installed in communication opposite end, communicating terminal 20 is first uploaded onto the server encrypting messages and is obtained encrypting messages URL address, then encrypting messages URL address is sent to communication opposite end.
The communication opposite end that corresponding software is housed receives the encrypting messages with encryption identification, is decrypted and shows bright information.
The communication opposite end of being unkitted corresponding software receives the message with URL address, communication opposite end is by general browser access encrypting messages, browser display encrypting messages and deciphering button or link, user presses deciphering button or link and inputs proper password and can see bright information.
With reference to Fig. 5, in an alternative embodiment of the invention, above-mentioned communicating terminal 20 also comprises: compression unit 24, for selecting to compress message according to user, adds compressing mark.Usually message-length can be made to become large to the encryption of message, the compression transmission of message, contributes to the bandwidth pressure alleviating communicating terminal 20.
With reference to Fig. 6, a kind of server one embodiment of the present invention is proposed.This server 30 can comprise: Key Assignment Unit 31 and message storage unit 32; This Key Assignment Unit 31, for monthly dynamics password after receiving dynamic encryption request to communicating terminal 20 and communication opposite end; This message storage unit 32, for when there is installation communication opposite end, receives the message that communicating terminal 20 uses dynamic password to encrypt and the encryption identification added after encrypting, and the address of storage encryption message is back to communicating terminal 20.
With reference to Fig. 7, in an alternative embodiment of the invention, above-mentioned server 30 also comprises: access arbitration unit 33, for receiving the access that communication opposite end is carried out according to described address, and checks the dynamic password of communication opposite end.The communication opposite end of corresponding software is not installed, the enciphered message of server 30 is stored in by browser access, browser display encrypting messages and deciphering button or link, user can press deciphering button or link input password, bright information can be seen, if code error can return miscue information after being verified by server 30.
With reference to Fig. 8, system one embodiment of a kind of communicating terminal 20 of the present invention message encryption transmission is proposed.This system can comprise: communicating terminal 20, server 30 and communication opposite end 40; This communicating terminal 20 receives user and inputs message, and selects to carry out static encryption or dynamic encryption according to user; This message comprises system message and/or traffic messages; When selecting to carry out dynamic encryption, send dynamic encryption request to server 30; This server 30 after receiving dynamic encryption request monthly dynamics password to communicating terminal 20 and communication opposite end 40; This communicating terminal 20 judges whether communication opposite end 40 installs corresponding software, and when there is installation communication opposite end 40, this communicating terminal 20 uses described dynamic password to be encrypted rear interpolation encryption identification to message, and is sent to communication opposite end 40.
Above-mentioned communicating terminal 20 can communicating terminal 20 as described in above-described embodiment; The server of above-mentioned server 30 as described in above-described embodiment; Above-mentioned communication opposite end 40 can communication opposite end 40 as described in above-described embodiment.
Communicating terminal 20 receives user and inputs message, and receives the editor of user to message.If the communication of user's Choice encryption, is namely encrypted by static password or dynamic password.This static password, namely inputs Crypted password by user, then informs the other side.This dynamic password, namely by server 30 generating cipher automatically, is then pushed to communicating terminal 20 and communication opposite end 40.Message content is encrypted, various cryptographic algorithm can be used, such as aes algorithm etc.This static password generation method: communicating terminal 20 user inputs code characters (1 to some positions), and the password of input converts encryption key to.This dynamic cipher generating method: communicating terminal 20 asks password to server 30, server 30 is pushed to communicating terminal 20 and communication opposite end 40 password simultaneously, and communicating terminal 20 converts encryption key to the password received.
When communicating terminal 20 receives user's choice for use dynamic password to message encryption, dynamic encryption request can be sent to server 30; Communication opposite end 40 information is at least comprised in this dynamic encryption request.This server 30 can monthly dynamics password to communicating terminal 20 and communication opposite end 40.Whether communicating terminal automatic decision communication opposite end installs corresponding software, in this way, notification communication terminal 20, make communicating terminal 20 can direct transmission system message or traffic messages and additional encryption identification to communication opposite end 40; As no, it (can be above-mentioned server 30 that notification communication terminal 20 uploads to specific server encrypting messages, also can be other server), server 30 returns to URL address to communicating terminal 20, and communicating terminal 20 can be sent to communication opposite end 40 URL address.Communicating terminal 20 all can compress message before the message is transmitted, before being such as directly sent to communication opposite end 40 or upload server 30.
Above-mentioned communicating terminal 20 also can use spcial character or character group as encryption and compressing mark, can there is any position (beginning, centre or ending etc.) of message content, or use the Message Header Extensions in 3GPP short message service.This encryption and compressing mark can merge use, also can be used alone.
The content of this encryption identification can comprise mark and the cryptographic algorithm of encryption; Also alternative with encryption and decryption password (key of encryption and decryption can be obtained by this password and certain transfer algorithm).The content of this compressing mark comprises: compression mark and algorithm etc.
The communicating terminal 20 being provided with corresponding software is all registered to specific server 30, and automatic upload communication opposite end 40 Subscriber Number is to server 30, and server 30 pushes the unregistered or registered message of user to communicating terminal 20.Whether this communicating terminal 20 can be registered according to communication opposite end 40 judges whether communication opposite end 40 is provided with corresponding software, and result is saved in opposite end information table, whether installs corresponding software provide foundation for automatic decision communication opposite end.
The communication opposite end 40 of corresponding software is installed, after receiving system message or traffic messages, by whether comprising encryption identification in corresponding software detect-message and/or compressing mark judges whether message encrypts and/or compress.If any, then decipher accordingly and/or decompress(ion), then show bright information.
The communication opposite end 40 of corresponding software is not installed, the enciphered message of server 30 is stored in by browser access, browser display encrypting messages and deciphering button or link, user can press deciphering button or link input password, bright information can be seen, if code error can return miscue information after being verified by server 30.
The foregoing is only the preferred embodiments of the present invention; not thereby the scope of the claims of the present invention is limited; every utilize specification of the present invention and accompanying drawing content to do equivalent structure or equivalent flow process conversion; or be directly or indirectly used in other relevant technical fields, be all in like manner included in scope of patent protection of the present invention.

Claims (8)

1. a method for communicating terminal message encryption transmission, is characterized in that, comprise step:
Communicating terminal receives user and inputs message, and selects to carry out static encryption or dynamic encryption according to user; Described message comprises system message and/or traffic messages;
When selecting to carry out dynamic encryption, send dynamic encryption request to server;
Server after receiving dynamic encryption request monthly dynamics password to communicating terminal and communication opposite end;
Communicating terminal is to server registration, and the Subscriber Number in the record of automatic upload communication is to this server, and the unregistered or registered message of this server push user is to communicating terminal; Communicating terminal judges whether communication opposite end installs corresponding software;
When there is installation communication opposite end, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and is sent to communication opposite end;
When communication opposite end is not installed, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and uploads onto the server, and communicating terminal transmits the address of encrypting messages described in server stores to communication opposite end.
2. the method for communicating terminal message encryption transmission according to claim 1, it is characterized in that, it is described when communication opposite end is not installed, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and upload onto the server, communicating terminal also comprises after transmitting the step of address to the communication opposite end of encrypting messages described in server stores:
Communication opposite end conducts interviews according to described address, and uses described dynamic password to decipher described message.
3. the method for communicating terminal message encryption transmission according to claim 1, is characterized in that, after the step after described communicating terminal uses described dynamic password to be encrypted message, also comprise:
Select to compress message according to user, add compressing mark.
4. a communicating terminal, is characterized in that, comprising:
Message reception units, inputs message for receiving user, and selects to carry out static encryption or dynamic encryption according to user; Described message comprises system message and/or traffic messages;
Dynamic encryption request unit, for when dynamic encryption is carried out in selection, sends dynamic encryption request to server;
Communicating terminal is to server registration, and the Subscriber Number in the record of automatic upload communication is to this server, and the unregistered or registered message of this server push user is to communicating terminal; Communicating terminal judges whether communication opposite end installs corresponding software;
Message encryption unit, when installing corresponding software for having when communication opposite end, using described dynamic password to be encrypted rear interpolation encryption identification to message, and being sent to communication opposite end;
When communication opposite end is not installed, use described dynamic password to be encrypted rear interpolation encryption identification to message, and upload onto the server; And, transmit the address of encrypting messages described in server stores to communication opposite end.
5. communicating terminal according to claim 4, is characterized in that, described communicating terminal also comprises:
Compression unit, for selecting to compress message according to user, adds compressing mark.
6. a server, is characterized in that, comprising:
Key Assignment Unit, for monthly dynamics password after receiving dynamic encryption request to communicating terminal and communication opposite end;
Communicating terminal is to server registration, and when the Subscriber Number in the record of automatic upload communication is to this server, the unregistered or registered message of this server push user is to communicating terminal; Communicating terminal judges whether communication opposite end installs corresponding software;
Message storage unit, for when corresponding software is not installed in communication opposite end, receives the message that communicating terminal uses described dynamic password to encrypt and the encryption identification added after encrypting, and the address of storage encryption message is back to communicating terminal;
Access arbitration unit, for receiving the access that communication opposite end is carried out according to described address, and checks the dynamic password of communication opposite end.
7. a system for communicating terminal message encryption transmission, is characterized in that, comprising: communicating terminal, server and communication opposite end;
Described communicating terminal receives user and inputs message, and selects to carry out static encryption or dynamic encryption according to user; Described message comprises system message and/or traffic messages; When selecting to carry out dynamic encryption, send dynamic encryption request to server;
Described server after receiving dynamic encryption request monthly dynamics password to communicating terminal and communication opposite end;
Communicating terminal is to server registration, and the Subscriber Number in the record of automatic upload communication is to this server, and the unregistered or registered message of this server push user is to communicating terminal; Described communicating terminal judges whether communication opposite end installs corresponding software, and when there is installation communication opposite end, described communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and is sent to communication opposite end; When communication opposite end is not installed, communicating terminal uses described dynamic password to be encrypted rear interpolation encryption identification to message, and uploads onto the server, and communicating terminal transmits the address of encrypting messages described in server stores to communication opposite end.
8. the system of communicating terminal message encryption transmission according to claim 7, is characterized in that, the communicating terminal of described communicating terminal according to any one of the claims 4 to 5; Described server as described in the server described in claim 6.
CN201110421080.4A 2011-12-15 2011-12-15 The method that communicating terminal message encryption transmits, communicating terminal, server and system Expired - Fee Related CN102546597B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110421080.4A CN102546597B (en) 2011-12-15 2011-12-15 The method that communicating terminal message encryption transmits, communicating terminal, server and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110421080.4A CN102546597B (en) 2011-12-15 2011-12-15 The method that communicating terminal message encryption transmits, communicating terminal, server and system

Publications (2)

Publication Number Publication Date
CN102546597A CN102546597A (en) 2012-07-04
CN102546597B true CN102546597B (en) 2015-11-18

Family

ID=46352559

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110421080.4A Expired - Fee Related CN102546597B (en) 2011-12-15 2011-12-15 The method that communicating terminal message encryption transmits, communicating terminal, server and system

Country Status (1)

Country Link
CN (1) CN102546597B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104142866B (en) * 2013-05-06 2018-11-06 深圳市腾讯计算机系统有限公司 The interaction control method and system of application program and data platform system
CN104270517B (en) * 2014-09-23 2019-06-14 中兴通讯股份有限公司 Information ciphering method and mobile terminal
CN105897410A (en) * 2014-12-08 2016-08-24 深圳市创成微电子有限公司 Audio frequency chip spi communication encryption method
CN106411719A (en) * 2016-11-22 2017-02-15 北京奇虎科技有限公司 Method for processing instant messages and equipment thereof
CN107483505B (en) * 2017-09-29 2020-10-16 武汉斗鱼网络科技有限公司 Method and system for protecting user privacy in video chat
CN110519203B (en) * 2018-05-21 2023-09-26 北京京东尚科信息技术有限公司 Data encryption transmission method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1859081A (en) * 2006-02-17 2006-11-08 华为技术有限公司 Immediate news enciphering transmission method and system
EP1830298A2 (en) * 2006-03-02 2007-09-05 Aruze Corp. Portable telephone and program for sending and receiving encrypted electronic mail
CN101212471A (en) * 2006-12-31 2008-07-02 中兴通讯股份有限公司 Data synchronization method in SyncML protocol
CN101841785A (en) * 2010-06-13 2010-09-22 联信摩贝软件(北京)有限公司 Method for sending encrypted message by cellphone and system thereof

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7196807B2 (en) * 2002-01-29 2007-03-27 Comverse, Ltd. Encrypted e-mail message retrieval system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1859081A (en) * 2006-02-17 2006-11-08 华为技术有限公司 Immediate news enciphering transmission method and system
EP1830298A2 (en) * 2006-03-02 2007-09-05 Aruze Corp. Portable telephone and program for sending and receiving encrypted electronic mail
CN101212471A (en) * 2006-12-31 2008-07-02 中兴通讯股份有限公司 Data synchronization method in SyncML protocol
CN101841785A (en) * 2010-06-13 2010-09-22 联信摩贝软件(北京)有限公司 Method for sending encrypted message by cellphone and system thereof

Also Published As

Publication number Publication date
CN102546597A (en) 2012-07-04

Similar Documents

Publication Publication Date Title
CN102546597B (en) The method that communicating terminal message encryption transmits, communicating terminal, server and system
CN101150595B (en) A real time file transmission method, system and device
JP4813006B2 (en) Secure packet-based data broadcasting architecture
CN101340443B (en) Session key negotiating method, system and server in communication network
CN100499641C (en) System and method for implementing an enhanced transport layer security protocol
US8769284B2 (en) Securing communication
KR100547855B1 (en) Secure communication system and method of a composite mobile communication terminal having a local area communication device
CN101453708A (en) System and method for processing attachments to messages sent to a mobile device
CN101742508A (en) System and method for transmitting files between WAPI terminal and application server
CN101247407A (en) Network authentication service system and method
CN103338437A (en) Encryption method and system of mobile instant message
CN105141635A (en) Method and system for safe communication of group sending messages
CN105376261A (en) Encryption method and system for instant communication message
CN101150851A (en) Method, server and mobile station for transmitting data from server to mobile station
CN112187757A (en) Multilink privacy data circulation system and method
CN101257358B (en) Method and system for updating user cipher key
CN101483867B (en) User identity verification method, related device and system in WAP service
CN112217862A (en) Data communication method, device, terminal equipment and storage medium
CN111556174A (en) Information interaction method, device and system
CN104243291A (en) Instant messaging method and system thereof capable of guaranteeing safety of user communication content
CN101729381B (en) Data dynamic customizing and exchanging system and method based on external system
EP2713576A1 (en) Method and device for processing streaming media content
CN101267294B (en) Secret key distribution method
CN103139774A (en) Short message service processing method and short message service processing system
CN101729535B (en) Implementation method of media on-demand business

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20161010

Address after: 518057 Guangdong city of Shenzhen province Nanshan District South Road 55, Hengli sea garden 5 13A

Patentee after: Shenzhen new China Science and Technology Development Co.,Ltd.

Address before: 518000 Nanshan District e-commerce innovation service base G, Shekou industrial village, Nanshan District Park Road, Guangdong, Shenzhen, B308-18

Patentee before: Shenzhen E-Connecting Things Technology Co.,Ltd.

TR01 Transfer of patent right

Effective date of registration: 20180104

Address after: 518054, Guangdong, Shenzhen, Nanshan District sea, blue coast, 3, 30, 6A

Patentee after: Wu Xiaowen

Address before: 518057 Guangdong city of Shenzhen province Nanshan District South Road 55, Hengli sea garden 5 13A

Patentee before: Shenzhen new China Science and Technology Development Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210915

Address after: 518052 Youlin apartment a1813, No. 5 Taoyuan Road, dawangshan community, Nantou street, Nanshan District, Shenzhen, Guangdong

Patentee after: Shenzhen Star glory Technology Co.,Ltd.

Address before: 518054 6a, building 30, phase 3, blue coast, Houhai Road, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: Wu Xiaowen

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151118

CF01 Termination of patent right due to non-payment of annual fee