CN103259651A - Encryption and decryption method and system of terminal data - Google Patents

Encryption and decryption method and system of terminal data Download PDF

Info

Publication number
CN103259651A
CN103259651A CN2013102071134A CN201310207113A CN103259651A CN 103259651 A CN103259651 A CN 103259651A CN 2013102071134 A CN2013102071134 A CN 2013102071134A CN 201310207113 A CN201310207113 A CN 201310207113A CN 103259651 A CN103259651 A CN 103259651A
Authority
CN
China
Prior art keywords
key
terminal use
server end
personal key
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013102071134A
Other languages
Chinese (zh)
Other versions
CN103259651B (en
Inventor
尹茂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Maipu Communication Technology Co Ltd
Original Assignee
CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co Ltd filed Critical CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co Ltd
Priority to CN201310207113.4A priority Critical patent/CN103259651B/en
Publication of CN103259651A publication Critical patent/CN103259651A/en
Application granted granted Critical
Publication of CN103259651B publication Critical patent/CN103259651B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides an encryption and decryption method and system of terminal data, and relates to encryption techniques in the field of data safety. The encryption and decryption method and system solves the problem that in the prior art, enterprise data stored on a mobile terminal have safety hidden risks. The encryption and decryption method includes the steps: a client receives a private secret key set by a terminal user, the private secrete key set by the terminal user is submitted to a server end, the server end produces a system secret key corresponding to the terminal user and stores the system secret key, when the terminal user carried out data encryption and decryption operations, the client submits the private secret key of the terminal user to the server end, the server end returns to the corresponding system secrete key after the private secrete key passes verification, and the client carries out encryption and decryption operations on data by means of the private secrete key and the corresponding system secrete key.

Description

A kind of method and system to the terminal data encryption and decryption
Technical field
The present invention relates to the encryption technology in data security field, relate in particular to a kind of symmetric encipherment algorithm that utilizes to the method and system of terminal data encryption and decryption.
Background technology
Along with the development of mobile Internet, intelligent mobile terminal such as mobile phone, panel computer etc. more and more are applied in the mobile office and mobile service activity of all trades and professions such as government, public security, bank, enterprise.Owing to inevitably can store the confidential information of enterprise on the portable terminal.The data security of these information is most important to enterprise, needs to encrypt the back and preserves.Data encryption is the basis of information security, and so-called data encryption technology refers to an information (being commonly referred to expressly) is changed by encryption key and encryption function, becomes insignificant ciphertext.In needs, be reduced into expressly by decruption key and decryption function again.Cryptographic algorithm is divided symmetric encipherment algorithm and rivest, shamir, adelman, and the rivest, shamir, adelman encryption key is different with decruption key, has the advantages that speed is slow, expense is big, is not directly used in the encryption of mass data usually; The symmetric encipherment algorithm encryption key is identical with decruption key, has the advantages that speed is fast, expense is little, security intensity is high, is applicable to the mass data encryption.
For the data encryption on the terminal, adopt symmetric encipherment algorithm usually, current common way is key to be set or by the user key to be set by systematic unity.Systematic unity arranges under the situation of key, and it is the same that all terminals are used for encrypted secret key, when terminal is used jointly and intersect use, causes the leakage of data on the terminal easily.Arranged by the user under the situation of key, when the user loses authority when (as leaving office), still can cause divulging a secret by canned data on the cryptographic acess terminal that oneself arranges.
Therefore, for data security, cryptographic key protection is crucial.Common data encryption mode, even cryptographic algorithm intensity is enough, but the key source is single, causes leakage of data easily in the different application scene.
Summary of the invention
In view of this, the invention provides a kind of method and system to the terminal data encryption and decryption, to solve the problem that there is potential safety hazard in the business data that is stored in the prior art on the portable terminal.Realize that different user has different encryption keys, avoid terminal to use jointly and intersect and divulge a secret when using; And need just can obtain complete key by system authorization the encryption and decryption terminal data time, avoid original subscriber's authority to cancel after the business data in the addressable terminal still.
For solving the problems of the technologies described above, technical scheme of the present invention is achieved in that
First invention the invention provides a kind of method to the terminal data encryption and decryption, comprises the steps;
The personal key that client receiving terminal user arranges, and the personal key that described terminal use arranges submitted to server end, server end generates the system key of described terminal use's correspondence and preserves;
The terminal use carries out data and preserves when operating, client is submitted to server end with this terminal use's personal key, server end to the checking of described personal key by after return corresponding system key, the system key of the described personal key of customer end adopted and described correspondence is encrypted data;
During terminal use's reading encrypted data, client is submitted to server end with this terminal use's personal key, server end to the checking of described personal key by after return corresponding system key, the system key of the described personal key of customer end adopted and described correspondence is decrypted data.
Further, after described server end receives the personal key of described terminal use's setting first, at first described personal key is encrypted the back and preserve, generate the system key of described terminal use's correspondence more at random, and described personal key is carried out related preservation with corresponding system key.
Concrete, described server end is preserved terminal use ID when receiving terminal use's personal key that client sends first, and terminal use ID and described personal key, corresponding system key are carried out related preservation.
Second invention provides a kind of system to the terminal data encryption and decryption, comprises server end and client;
Described server end is for generating a corresponding system key behind the personal key that receives terminal use's setting from client and preserving; And after the personal key that receives the described terminal use that client submits to and checking are passed through, return corresponding system key to client;
Described client is used for the personal key that the receiving terminal user arranges, and the personal key that described terminal use arranges is submitted to server end; And when the terminal use carries out data preservation operation, client is submitted to server end with this terminal use's personal key and is verified, and the described terminal use's that returns of reception server end corresponding system key, adopt described personal key and corresponding system key to carry out data encrypting and deciphering.
Further, server end also is used at first described personal key being encrypted the back behind the personal key that receives described terminal use's setting and preserves, generate the system key of described terminal use's correspondence more at random, and described personal key is carried out related preservation with corresponding system key.
Concrete, server end is preserved terminal use ID when receiving terminal use's personal key that client sends first, and terminal use ID and described personal key, corresponding system key are carried out related preservation.
Concrete, described server end comprises Transmit-Receive Unit and key handling unit,
Described Transmit-Receive Unit be used for to receive the personal key that terminal use that client sends arranges, and the system key that returns described terminal use's correspondence is given client;
Described key handling unit, after receiving the personal key of terminal use's setting from described Transmit-Receive Unit, judge the local system key of this terminal use's correspondence of whether preserving, as denying, generate system key and the preservation of described terminal use's correspondence, generate the system key of described terminal use's correspondence in this way and return to described Transmit-Receive Unit.
Concrete, described client comprises user interface section, Transmit-Receive Unit and data encrypting and deciphering unit,
Described user interface section is used for the personal key of receiving terminal user input, and notifies Transmit-Receive Unit;
Described Transmit-Receive Unit is used for behind the personal key that receives terminal use's input the personal key that described terminal use arranges being submitted to server end; And when the terminal use carries out data and preserves operation, this terminal use's personal key is submitted to server end verify, and the described terminal use's that returns of reception server end corresponding system key;
Described data encrypting and deciphering unit for the system key that utilizes described Transmit-Receive Unit to provide and the local terminal use's who preserves personal key, when the terminal use carries out data preservation operation, is encrypted data; And during terminal use's reading encrypted data, data are decrypted.
In sum, the present invention makes each user have unique personal key to the method and system of terminal data encryption and decryption, has avoided a plurality of terminal uses to use jointly and the problem of leakage of data when intersecting terminal when using; Simultaneously, because terminal use and server have the part of key separately, the terminal use must just can be decrypted by the part that server authentication obtains key, avoided the terminal use lose under the situation of authority still can the access terminal storage enciphered data.
Description of drawings
In order to be illustrated more clearly in the technical scheme of the embodiment of the invention, to do to introduce simply to the accompanying drawing of required use among the embodiment below, apparently, accompanying drawing in describing below only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is that the embodiment of the invention is to the method flow diagram of terminal data encryption and decryption;
Fig. 2 is that the embodiment of the invention is to the structured flowchart of the system of terminal data encryption and decryption.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the invention, the technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that obtains under the creative work prerequisite.
Referring to Fig. 1, for the embodiment of the invention will comprise the steps: the method flow diagram of terminal data encryption and decryption
Step 101, the personal key that client receiving terminal user arranges, and the personal key that described terminal use arranges submitted to server end, server end generates the system key of described terminal use's correspondence and preserves.
In this step, server end receives at first to be encrypted the back with described personal key behind the personal key that described terminal use arranges and preserves, and generates the system key of described terminal use's correspondence more at random, and with the related preservation with corresponding system key of described personal key.In the present embodiment, personal key is encrypted the back at server end and is preserved, and has guaranteed that personal key has only the terminal use to know, has further strengthened key safety, can use various cipher modes, includes but not limited to MD5.In concrete the application, the personal key that the terminal use arranges can also can adopt the password of terminal use's logging on client etc. for the independent personal key that arranges of user.
Server end is preserved terminal use ID when receiving terminal use's personal key that client sends first, and terminal use ID and described personal key, corresponding system key are carried out related preservation.User ID is terminal use's unique identification.In the present embodiment, the mode that for example can adopt following mapping table is carried out related preservation with terminal use ID and described personal key, corresponding system key, but the manner is not unique implementation, can not be as the restriction to the present invention program.
User ID Personal key System key
? ? ?
Server end of the present invention can use the current time in system (millisecond) to generate 64 random numbers as generator, and 64 random numbers are encoded to character string by base64 and preserve, as system key.The generating mode of system key is only as a most preferred embodiment herein, and the removal system key does not adopt prior art to realize.
Step 102, the terminal use carries out data and preserves when operating, client is submitted to server end with this terminal use's personal key, server end to the checking of described personal key by after return corresponding system key, the system key of the described personal key of customer end adopted and described correspondence is encrypted data.
Step 103, during terminal use's reading encrypted data, client is submitted to server end with corresponding terminal user's personal key, server end to the checking of described personal key by after return corresponding system key, the system key of the described personal key of customer end adopted and described correspondence is decrypted data.In this step, personal key character string and the splicing of system key character string become actual encryption and decryption key.The aes algorithm key that actual key can generate 128bit by the MD5 algorithm carries out encryption and decryption by AES.But this cipher mode is not unique, can adopt any encryption technology of the prior art.
In the scheme of present embodiment, each terminal use's actual key is made of personal key and system key, has guaranteed that different user has different keys, the leakage of data when having avoided a plurality of users to use same terminal.When the user lost authority (as leaving office), system lost efficacy the system key of user's correspondence, and the user no longer can get access to system key, also just can't obtain the key of actual encryption and decryption and visit the enciphered data that is stored on the terminal.
Referring to Fig. 2, for the invention provides a kind of structured flowchart of the system to the terminal data encryption and decryption.Comprise server end and client;
Server end 20 is used for generating a corresponding system key and preserve behind the personal key that receives described terminal use's setting; And after the personal key that receives the terminal use that client submits to and checking are passed through, return corresponding system key to client.Described server end may operate in any station server of enterprise's deployment, specifically comprises: Transmit-Receive Unit 201 and key handling unit 202.
Described Transmit-Receive Unit 201 is used for the personal key of terminal use's setting of reception client transmission, and returns the system key of described terminal use's correspondence to the Transmit-Receive Unit 301 of client;
Described key handling unit 202, after receiving the personal key of terminal use's setting from described Transmit-Receive Unit 201, judge the local system key of this terminal use's correspondence of whether preserving, as denying, generate system key and the preservation of described terminal use's correspondence, generate the system key of described terminal use's correspondence in this way and return to described Transmit-Receive Unit 201.
Client 30 is used for the personal key that the receiving terminal user arranges, and the personal key that described terminal use arranges is submitted to server end; And when the terminal use carries out data preservation operation, client is submitted to server end with this terminal use's personal key and is verified, and the described terminal use's that returns of reception server end corresponding system key, adopt described personal key and corresponding system key when the terminal use carries out data preservation operation, data are encrypted, and when terminal use's reading encrypted data, adopt described personal key and corresponding system key that data are decrypted.Described client can run in any terminal, for example mobile phone, notebook computer, desktop computer etc., and any terminal use realizes encryption and decryption to data by client.Concrete, described client 30 specifically comprises: user interface section 300, Transmit-Receive Unit 301 and data encrypting and deciphering unit 302.
Described user interface section 300 is used for the personal key of receiving terminal user input, and notifies Transmit-Receive Unit;
Described Transmit-Receive Unit 301 is used for behind the personal key that receives terminal use's input the personal key that described terminal use arranges being submitted to server end; And when the terminal use carries out data and preserves operation, this terminal use's personal key is submitted to server end verify, and the described terminal use's that returns of reception server end corresponding system key;
Described data encrypting and deciphering unit 302 for the system key that utilizes described Transmit-Receive Unit to provide and the local terminal use's who preserves personal key, when the terminal use carries out data preservation operation, is encrypted data; And during terminal use's reading encrypted data, data are decrypted.
After using the encrypting and deciphering system of present embodiment, no matter be the private data (file) of terminal use self generation or the private data of obtaining from server, as long as carry out the relevant operation of preserving, namely finish the encryption to data, the terminal use can be without any perception.
The above is preferred embodiment of the present invention only, is not for limiting protection scope of the present invention.Within the spirit and principles in the present invention all, any modification of doing, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. the method to the terminal data encryption and decryption is characterized in that, comprising:
The personal key that client receiving terminal user arranges, and the personal key that described terminal use arranges submitted to server end, server end generates the system key of described terminal use's correspondence and preserves;
The terminal use carries out data and preserves when operating, client is submitted to server end with this terminal use's personal key, server end to the checking of described personal key by after return corresponding system key, the system key of the described personal key of customer end adopted and described correspondence is encrypted data;
During terminal use's reading encrypted data, client is submitted to server end with this terminal use's personal key, server end to the checking of described personal key by after return corresponding system key, the system key of the described personal key of customer end adopted and described correspondence is decrypted data.
2. method according to claim 1 is characterized in that, described method also comprises:
After described server end receives the personal key of described terminal use's setting first, at first described personal key being encrypted the back preserves, generate the system key of described terminal use's correspondence more at random, and described personal key is carried out related preservation with corresponding system key.
3. method according to claim 1 and 2, it is characterized in that, server end is preserved terminal use ID when receiving terminal use's personal key that client sends first, and terminal use ID and described personal key, corresponding system key are carried out related preservation.
4. method according to claim 1, it is characterized in that, the method that described server end generates the system key of described terminal use's correspondence is, described server end uses the current time in system to generate 64 random numbers as generator, 64 random numbers are encoded to character string by base64 and preserve, as system key.
5. the system to the terminal data encryption and decryption is characterized in that, comprises server end and client;
Described server end is for generating a corresponding system key behind the personal key that receives terminal use's setting from client and preserving; And after the personal key that receives the described terminal use that client submits to and checking are passed through, return corresponding system key to client;
Described client is used for the personal key that the receiving terminal user arranges, and the personal key that described terminal use arranges is submitted to server end; And when the terminal use carries out data preservation operation, client is submitted to server end with this terminal use's personal key and is verified, and the described terminal use's that returns of reception server end corresponding system key, adopt described personal key and corresponding system key when the terminal use carries out data preservation operation, data are encrypted, and when terminal use's reading encrypted data, adopt described personal key and corresponding system key that data are decrypted.
6. system according to claim 5, it is characterized in that, described server end also is used for behind the personal key that receives described terminal use's setting first, at first described personal key being encrypted the back preserves, generate the system key of described terminal use's correspondence more at random, and described personal key is carried out related preservation with corresponding system key.
7. according to claim 5 or 6 described systems, it is characterized in that, described server end is preserved terminal use ID when receiving terminal use's personal key that client sends, and terminal use ID and described personal key, corresponding system key are carried out related preservation.
8. system according to claim 5 is characterized in that, described server end comprises Transmit-Receive Unit and key handling unit,
Described Transmit-Receive Unit be used for to receive the personal key that terminal use that client sends arranges, and the system key that returns described terminal use's correspondence is given client;
Described key handling unit, after receiving the personal key of terminal use's setting from described Transmit-Receive Unit, judge the local system key of this terminal use's correspondence of whether preserving, as denying, generate system key and the preservation of described terminal use's correspondence, generate the system key of described terminal use's correspondence in this way and return to described Transmit-Receive Unit.
9. according to claim 5 or 8 described systems, it is characterized in that described client comprises user interface section, Transmit-Receive Unit and data encrypting and deciphering unit,
Described user interface section is used for the personal key of receiving terminal user input, and notifies Transmit-Receive Unit;
Described Transmit-Receive Unit is used for behind the personal key that receives terminal use's input the personal key that described terminal use arranges being submitted to server end; And when the terminal use carries out data and preserves operation, this terminal use's personal key is submitted to server end verify, and the described terminal use's that returns of reception server end corresponding system key;
Described data encrypting and deciphering unit for the system key that utilizes described Transmit-Receive Unit to provide and the local terminal use's who preserves personal key, when the terminal use carries out data preservation operation, is encrypted data; And during terminal use's reading encrypted data, data are decrypted.
10. system according to claim 8 is characterized in that, described key handling unit is used for using the current time in system to generate 64 random numbers as generator, and 64 random numbers are encoded to character string by base64 and preserve, as system key.
CN201310207113.4A 2013-05-30 2013-05-30 A kind of method and system to terminal data encryption and decryption Expired - Fee Related CN103259651B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310207113.4A CN103259651B (en) 2013-05-30 2013-05-30 A kind of method and system to terminal data encryption and decryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310207113.4A CN103259651B (en) 2013-05-30 2013-05-30 A kind of method and system to terminal data encryption and decryption

Publications (2)

Publication Number Publication Date
CN103259651A true CN103259651A (en) 2013-08-21
CN103259651B CN103259651B (en) 2016-06-08

Family

ID=48963369

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310207113.4A Expired - Fee Related CN103259651B (en) 2013-05-30 2013-05-30 A kind of method and system to terminal data encryption and decryption

Country Status (1)

Country Link
CN (1) CN103259651B (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104243690A (en) * 2014-07-31 2014-12-24 东莞市福欣电脑科技有限公司 Method for localizing and safely storing mobile application data
CN104573549A (en) * 2014-12-25 2015-04-29 中国科学院软件研究所 Credible method and system for protecting confidentiality of database
CN104615947A (en) * 2015-02-02 2015-05-13 中国科学院软件研究所 Credible database integrity protecting method and system
CN104967601A (en) * 2015-02-12 2015-10-07 腾讯科技(深圳)有限公司 Data processing method and apparatus
CN105635096A (en) * 2015-06-26 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Data module access method, system and terminal
CN105701390A (en) * 2016-03-08 2016-06-22 中国联合网络通信集团有限公司 Encryption terminal remote management method, encryption terminal and manager
CN105721393A (en) * 2014-12-02 2016-06-29 阿里巴巴集团控股有限公司 Data security encryption method and data security encryption device
CN105897415A (en) * 2016-06-06 2016-08-24 腾讯科技(深圳)有限公司 Digital signature generation method and system capable of improving compatibility
CN106650482A (en) * 2015-11-04 2017-05-10 阿里巴巴集团控股有限公司 Electronic file encryption method and device, electronic file decryption method and device and electronic file encryption and decryption system
CN106911639A (en) * 2015-12-23 2017-06-30 中国电信股份有限公司 Encryption method and device, decryption method and device and terminal
CN107948156A (en) * 2017-11-24 2018-04-20 郑州云海信息技术有限公司 The closed key management method and system of a kind of identity-based
WO2018166356A1 (en) * 2017-03-15 2018-09-20 阿里巴巴集团控股有限公司 Method, device, and system for encrypting secret key
CN109005151A (en) * 2018-06-13 2018-12-14 四川斐讯信息技术有限公司 A kind of encryption of information, decryption processing method and processing terminal
CN110061835A (en) * 2019-03-28 2019-07-26 东南大学 A kind of safe capture apparatus and its implementation
CN110768792A (en) * 2019-09-30 2020-02-07 奇安信科技集团股份有限公司 Master key generation method and device and encryption and decryption method of sensitive security parameters
CN112861148A (en) * 2021-01-28 2021-05-28 北京深思数盾科技股份有限公司 Data processing method, server, client and encryption machine

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101019369A (en) * 2004-07-14 2007-08-15 英特尔公司 Method of delivering direct proof private keys to devices using an on-line service
CN101702725A (en) * 2009-11-12 2010-05-05 清华大学 System, method and device for transmitting streaming media data
CN102782696A (en) * 2010-03-11 2012-11-14 株式会社东芝 Content delivery system, delivery server, and user terminal
CN103067158A (en) * 2012-12-27 2013-04-24 华为技术有限公司 Encryption and decryption method, terminal device, gateway device and key management system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101019369A (en) * 2004-07-14 2007-08-15 英特尔公司 Method of delivering direct proof private keys to devices using an on-line service
CN101702725A (en) * 2009-11-12 2010-05-05 清华大学 System, method and device for transmitting streaming media data
CN102782696A (en) * 2010-03-11 2012-11-14 株式会社东芝 Content delivery system, delivery server, and user terminal
CN103067158A (en) * 2012-12-27 2013-04-24 华为技术有限公司 Encryption and decryption method, terminal device, gateway device and key management system

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104243690A (en) * 2014-07-31 2014-12-24 东莞市福欣电脑科技有限公司 Method for localizing and safely storing mobile application data
CN105721393A (en) * 2014-12-02 2016-06-29 阿里巴巴集团控股有限公司 Data security encryption method and data security encryption device
CN104573549A (en) * 2014-12-25 2015-04-29 中国科学院软件研究所 Credible method and system for protecting confidentiality of database
CN104615947A (en) * 2015-02-02 2015-05-13 中国科学院软件研究所 Credible database integrity protecting method and system
CN104615947B (en) * 2015-02-02 2017-10-03 中国科学院软件研究所 A kind of believable data base integrity guard method and system
CN104967601A (en) * 2015-02-12 2015-10-07 腾讯科技(深圳)有限公司 Data processing method and apparatus
CN105635096B (en) * 2015-06-26 2018-09-14 宇龙计算机通信科技(深圳)有限公司 Access method, system and the terminal of data module
CN105635096A (en) * 2015-06-26 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Data module access method, system and terminal
CN106650482A (en) * 2015-11-04 2017-05-10 阿里巴巴集团控股有限公司 Electronic file encryption method and device, electronic file decryption method and device and electronic file encryption and decryption system
CN106911639A (en) * 2015-12-23 2017-06-30 中国电信股份有限公司 Encryption method and device, decryption method and device and terminal
CN106911639B (en) * 2015-12-23 2020-03-20 中国电信股份有限公司 Encryption method and device, decryption method and device and terminal
CN105701390A (en) * 2016-03-08 2016-06-22 中国联合网络通信集团有限公司 Encryption terminal remote management method, encryption terminal and manager
CN105897415B (en) * 2016-06-06 2018-11-09 腾讯科技(深圳)有限公司 A kind of digital signature generation method and system promoting compatibility
CN105897415A (en) * 2016-06-06 2016-08-24 腾讯科技(深圳)有限公司 Digital signature generation method and system capable of improving compatibility
WO2018166356A1 (en) * 2017-03-15 2018-09-20 阿里巴巴集团控股有限公司 Method, device, and system for encrypting secret key
CN108632021A (en) * 2017-03-15 2018-10-09 阿里巴巴集团控股有限公司 A kind of key encryption method, device and system
US11271726B2 (en) 2017-03-15 2022-03-08 Alibaba Group Holding Limited Key encryption methods, apparatuses, and systems
CN107948156A (en) * 2017-11-24 2018-04-20 郑州云海信息技术有限公司 The closed key management method and system of a kind of identity-based
CN109005151A (en) * 2018-06-13 2018-12-14 四川斐讯信息技术有限公司 A kind of encryption of information, decryption processing method and processing terminal
CN110061835A (en) * 2019-03-28 2019-07-26 东南大学 A kind of safe capture apparatus and its implementation
CN110768792A (en) * 2019-09-30 2020-02-07 奇安信科技集团股份有限公司 Master key generation method and device and encryption and decryption method of sensitive security parameters
CN110768792B (en) * 2019-09-30 2023-09-05 奇安信科技集团股份有限公司 Main key generation method, device and encryption and decryption method for sensitive security parameters
CN112861148A (en) * 2021-01-28 2021-05-28 北京深思数盾科技股份有限公司 Data processing method, server, client and encryption machine
CN112861148B (en) * 2021-01-28 2022-02-18 北京深思数盾科技股份有限公司 Data processing method, server, client and encryption machine

Also Published As

Publication number Publication date
CN103259651B (en) 2016-06-08

Similar Documents

Publication Publication Date Title
CN103259651B (en) A kind of method and system to terminal data encryption and decryption
CN109495274B (en) Decentralized intelligent lock electronic key distribution method and system
US11063754B2 (en) Systems, devices, and methods for hybrid secret sharing
CN105812332A (en) Data protection method
CN204360381U (en) mobile device
US8904195B1 (en) Methods and systems for secure communications between client applications and secure elements in mobile devices
CN109543434B (en) Block chain information encryption method, decryption method, storage method and device
CN105307165A (en) Communication method based on mobile application, server and client
CN102402664A (en) Data access control device and data access control method
US10771245B2 (en) Systems and methods for use in computer network security
CN103067160A (en) Method and system of generation of dynamic encrypt key of encryption secure digital memory card (SD)
CN105429752A (en) Processing method and system of user key in cloud environment
US7194628B1 (en) Methods and systems for group authentication using the naccache-stern cryptosystem in accordance with a prescribed rule
CN108199838B (en) Data protection method and device
CN104618096A (en) Method and device for protecting secret key authorized data, and TPM (trusted platform module) secrete key management center
CN105022966A (en) Database data encryption and decryption method and system
CN105101183A (en) Method and system for protecting private contents at mobile terminal
CN104243149A (en) Encrypting and decrypting method, device and server
US20200374117A1 (en) Method for creating or verifying input value by using asymmetric encryption algorithm and application method thereof
CN102404337A (en) Data encryption method and device
CN109379345B (en) Sensitive information transmission method and system
Thilakanathan et al. Secure multiparty data sharing in the cloud using hardware-based TPM devices
CN110995648A (en) Secure encryption method
KR101680536B1 (en) Method for Service Security of Mobile Business Data for Enterprise and System thereof
CN106257859A (en) A kind of password using method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: MAIPU COMMUNICATION TECHNOLOGIES CO., LTD.

Effective date: 20150803

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150803

Address after: 610061 nine Xing Xing Road 16, hi tech Zone, Sichuan, Chengdu

Applicant after: CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co.,Ltd.

Applicant after: MAIPU COMMUNICATION TECHNOLOGY Co.,Ltd.

Address before: 610061 nine Xing Xing Road 16, hi tech Zone, Sichuan, Chengdu

Applicant before: CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co.,Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 610041 nine Xing Xing Road 16, hi tech Zone, Sichuan, Chengdu

Patentee after: MAIPU COMMUNICATION TECHNOLOGY Co.,Ltd.

Address before: No. 16 Jiuxing Avenue, High tech Zone, Chengdu, Sichuan, 610061

Patentee before: CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co.,Ltd.

Patentee before: MAIPU COMMUNICATION TECHNOLOGY Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160608