CN105450395A - Information encryption and decryption processing method and system - Google Patents

Information encryption and decryption processing method and system Download PDF

Info

Publication number
CN105450395A
CN105450395A CN201511021587.5A CN201511021587A CN105450395A CN 105450395 A CN105450395 A CN 105450395A CN 201511021587 A CN201511021587 A CN 201511021587A CN 105450395 A CN105450395 A CN 105450395A
Authority
CN
China
Prior art keywords
information
enciphered message
encryption
service end
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201511021587.5A
Other languages
Chinese (zh)
Inventor
吴春阳
杨光
王四军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ThunderSoft Co Ltd
Original Assignee
ThunderSoft Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ThunderSoft Co Ltd filed Critical ThunderSoft Co Ltd
Priority to CN201511021587.5A priority Critical patent/CN105450395A/en
Publication of CN105450395A publication Critical patent/CN105450395A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates

Abstract

The invention discloses an information encryption and decryption processing method, a sending terminal, a receiving terminal and an information encryption and decryption processing system. According to the method, a public key of a target receiving terminal is generated at the sending terminal based on identification information of the target receiving terminal, information to be sent is encrypted by the generated public key to improve the security of the information, the received encrypted information is decrypted by a particular private key of the terminal at the receiving terminal. Therefore, end-to-end encryption of the user information is realized by a "public key-private key" key based on the asymmetric encryption technology, any third party cannot obtain the information contents of a user, so information leakage of terminal information resulting from illegal interception and other reasons in a transmission process is avoided, and the security of the terminal information is further improved.

Description

A kind of information encrypting and deciphering processing method and system
Technical field
The invention belongs to end message security technology area, particularly relate to a kind of information encrypting and deciphering processing method and system.
Background technology
Along with the development of the mobile terminals such as smart mobile phone is with universal, user to the Safety Cognition of end message and demand for security more and more higher, for guaranteeing user terminal information safety, what become this area to the encryption of end message pays close attention to direction.
Particularly, the mobile terminals such as traditional smart mobile phone, security control cannot be carried out to the information content after short message sends, if there is situations such as information in transmitting procedure are blocked, then can cause the leakage of the information content, thus bring larger hidden danger, based on this for the information security of terminal use, this area needs the short message encryption and decryption processing scheme providing a kind of terminal equipment badly, to guarantee the fail safe of end message.
Summary of the invention
In view of this, the object of the present invention is to provide a kind of information encrypting and deciphering processing method and system, being intended to, by realizing a kind of effective end message encryption and decryption scheme, guarantee the fail safe of end message.
For this reason, the present invention's openly following technical scheme:
A kind of information encrypting and deciphering processing method, be applied to transmitting terminal, described method comprises:
Obtain the identification information of intended recipient terminal, and the public key parameter prestored;
Utilize described identification information and described public key parameter, generate the PKI of described intended recipient terminal;
Based on the encryption that described PKI is preset target information, obtain enciphered message;
Described enciphered message is sent to described intended recipient terminal.
Said method, preferably, the described encryption preset target information based on described PKI, obtains enciphered message, comprising:
Utilize described PKI to be encrypted described target information, obtain cipher-text information;
Add an encryption identification at the head of described cipher-text information, obtain described enciphered message.
Said method, preferably, also comprises following preprocessing process:
Obtain from service end and store described public key parameter;
Wherein, described public key parameter is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described public key parameter and the master key that described service end generates simultaneously form a corresponding double secret key.
Said method, preferably, described obtain from service end and store described public key parameter comprise:
Scan the first Quick Response Code that described service end provides;
Extract in described first Quick Response Code the described public key parameter comprised;
Store described public key parameter.
A kind of information encrypting and deciphering processing method, be applied to receiving terminal, described method comprises:
Receive and identify enciphered message;
When identifying received information and being enciphered message, obtain the private key of the described receiving terminal prestored;
Based on the decryption processing that described private key is preset described enciphered message, obtain decryption information.
Said method, preferably, described enciphered message comprises encryption identification and cipher-text information, and described encryption identification is positioned at the head of described enciphered message, then described identification enciphered message comprises:
According to the encryption identification of described enciphered message head, identify described enciphered message.
Said method, preferably, the described decryption processing preset described enciphered message based on described private key, obtains decryption information, comprising:
Remove the encryption identification of described enciphered message head, obtain cipher-text information;
Utilize described private key to be decrypted described cipher-text information, obtain described decryption information.
Said method, preferably, also comprises following preprocessing process:
Obtain from service end and store the private key of described receiving terminal;
Wherein, described private key utilizes the identification information of master key and described receiving terminal to generate in advance by described service end, described master key is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described master key forms a corresponding double secret key with the public key parameter that described service end generates simultaneously.
Said method, preferably, describedly to obtain and the private key storing described receiving terminal comprises from service end:
Scan the second Quick Response Code that described service end provides;
Extract the private key of the described receiving terminal comprised in described second Quick Response Code;
Described receiving terminal stores described private key.
A kind of transmitting terminal, comprising:
First acquisition module, for obtaining the identification information of intended recipient terminal, and the public key parameter prestored;
Generation module, for utilizing described identification information and described public key parameter, generates the PKI of described intended recipient terminal;
Encryption processing module, for the encryption preset target information based on described PKI, obtains enciphered message;
Sending module, for being sent to described intended recipient terminal by described enciphered message.
Above-mentioned transmitting terminal, preferably, described encryption processing module comprises:
Ciphering unit, for utilizing described PKI to be encrypted described target information, obtains cipher-text information;
Encryption identification adding device, for adding an encryption identification at the head of described cipher-text information, obtains described enciphered message.
Above-mentioned transmitting terminal, preferably, also comprises:
First pretreatment module, for obtaining from service end and storing described public key parameter;
Wherein, described public key parameter is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described public key parameter and the master key that described service end generates simultaneously form a corresponding double secret key.
A kind of receiving terminal, is characterised in that, comprises:
Receive and identification module, for receiving and identifying enciphered message;
Second acquisition module, for when identifying received information and being enciphered message, obtains the private key of the described receiving terminal prestored;
Decryption processing module, for the decryption processing preset described enciphered message based on described private key, obtains decryption information.
Above-mentioned receiving terminal, preferably, described enciphered message comprises encryption identification and cipher-text information, and described encryption identification is positioned at the head of described enciphered message, then described reception and identification module comprise:
Recognition unit, for the encryption identification according to described enciphered message head, identifies described enciphered message.
Above-mentioned receiving terminal, preferably, described decryption processing module comprises:
Encryption identification removal unit, for removing the encryption identification of described enciphered message head, obtains cipher-text information;
Decryption unit, for utilizing described private key to be decrypted described cipher-text information, obtains described decryption information.
Above-mentioned receiving terminal, preferably, also comprises:
Second pretreatment module, for obtaining from service end and storing the private key of described receiving terminal;
Wherein, described private key utilizes the identification information of master key and described receiving terminal to generate in advance by described service end, described master key is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described master key forms a corresponding double secret key with the public key parameter that described service end generates simultaneously.
A kind of information encryption and decryption treatment system, comprises transmitting terminal as above and receiving terminal.
From above scheme, information encrypting and deciphering processing method disclosed in the present application, the PKI of intended recipient terminal is generated by the identification information of based target receiving terminal in transmitting terminal, and utilize the PKI generated to be encrypted information to be sent, improve the fail safe of information, at receiving terminal by utilizing the distinctive private key of this terminal, the enciphered message achieved receiving is decrypted.Visible, the application is based on asymmetric encryption techniques, one " PKI-private key " double secret key is utilized to achieve the End to End Encryption of user profile, any third party all cannot obtain the information content of user, thus avoid the leakage of information that end message causes because of reasons such as illicit interception in transmitting procedure, improve the fail safe of end message further.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only embodiments of the invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to the accompanying drawing provided.
Fig. 1 is the information encrypting and deciphering processing method flow chart that the embodiment of the present invention one provides;
Fig. 2 is the information encrypting and deciphering processing method flow chart that the embodiment of the present invention two provides;
Fig. 3-Fig. 4 is the structural representation of the transmitting terminal that the embodiment of the present invention three provides;
Fig. 5-Fig. 6 is the structural representation of the receiving terminal that the embodiment of the present invention four provides.
Embodiment
For the purpose of quoting and know, the technical term hereinafter used, to write a Chinese character in simplified form or summary of abridging is explained as follows:
IBE:Identity-BasedEncryption, in China also referred to as IBC (Identity-BasedCryptograph), namely based on the cryptographic technique of mark, also authorized as SM9 algorithm (close No. 9 algorithms of business) by the certification of China national Password Management office, IBE encryption technology uses asymmetric cryptography system, the key that encrypt and decrypt uses two covers different, and everyone PKI is exactly his identify label, such as E-Mail address, telephone number etc.Private key is then grasped by user oneself in the form of data.
PKG:PrivateKeyGenerator, private key generator.
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Embodiment one
The embodiment of the present invention one discloses a kind of information encrypting and deciphering processing method that can be applicable to transmitting terminal, described transmitting terminal can be specifically the mobile terminals such as smart mobile phone, wearable device, panel computer, with reference to figure 1, described information encrypting and deciphering processing method can comprise the following steps:
S101: the identification information obtaining intended recipient terminal, and the public key parameter prestored.
The application is intended to based on asymmetric encryption techniques, realize the End to End Encryption of user profile such as user's short message, with the information content preventing any third party from obtaining terminal use, the present embodiment is specifically set forth described information encrypting and deciphering processing method for cell phone apparatus, wherein, described identification information can be the information that phone number etc. can identify described cell phone apparatus identity.
The enforcement of the application's method needs to depend on the PKG (PrivateKeyGenerator that service end provides, private key generator), described service end can be a PC (PersonalComputer, personal computer) or a station server, the PKG of described service end generates main secret key based on IBE cryptographic technique in advance, and the public key parameter corresponding with the secret key of described master, the secret key of described master and described public key parameter are mutually corresponding secret key pair, the generation of " PKI-private key " secret key pair used during for realizing End to End Encryption for the application provides support.
Particularly, the private key of user mobile phone equipment is still generated by service end PKG, PKG utilizes IBE cryptographic technique, according to subscriber phone number and the secret key of described master, for user mobile phone equipment generates a respective private keys, the private key of generation is changed into Quick Response Code by PC or server, so that the receiving terminals such as Android phone carry out private key importing by Quick Response Code scan mode, (privacy of private key is higher, this link limits by corresponding authority, guarantee that user only can import its people's private key, and other people private key can not be imported), the deciphering that receipt of subsequent terminal will utilize this private key to carry out institute's receiving encryption key.The described public key parameter that PC or server provide can adopt Quick Response Code form equally, and the cell phone apparatus scanning being provided as transmitting terminal obtains.
Due in real world applications scene, user mobile phone equipment has information transmit-receive function simultaneously, namely simultaneously as transmitting terminal and receiving terminal, therefore, private key for user and described public key parameter can transform in a Quick Response Code by PC or server, namely use a Quick Response Code to carry the information of private key for user and described public key parameter simultaneously, thus subsequent terminal user is by a Quick Response Code scan operation, obtain its private key and described public key parameter, after Quick Response Code has scanned, user terminal extracts private key information in described Quick Response Code and public key parameter information and stores.
Obtaining on the basis of described public key parameter from PC or server, when user has information to send demand, by manual input handset number or recall address list and select the mode such as contact person, the phone number of intended recipient terminal is submitted to terminal equipments such as user mobile phones, afterwards, the public key parameter of terminal equipment reading pre-stored, for data encasement is carried out in the generation of PKI required during information encryption.
S102: utilize described identification information and described public key parameter, generate the PKI of described intended recipient terminal.
On the basis of above step, in this step, transmitting terminal utilizes IBE cryptographic technique, according to phone number and the described public key parameter of intended recipient terminal, generate the PKI of intended recipient terminal, this PKI scans from PC or server the private key obtained with intended recipient terminal and forms a mutually corresponding secret key pair.
S103: the encryption preset target information based on described PKI, obtains enciphered message.
Transmitting terminal utilizes the PKI generated to be encrypted the target information to be sent that user edits, obtain cipher-text information, for ease of receiving terminal, enciphered message and general information are effectively distinguished, the application adopts the mode of adding encryption identification at cipher-text information head, the recognition function of enciphered message is provided, such as add a " # ", " * " or " $ " etc. at the head of cipher-text information, on this basis, the encryption identification that described cipher-text information and head thereof add, the enciphered message that common formation is finally to be sent.
S104: described enciphered message is sent to described intended recipient terminal.
When utilizing described PKI, the information that user edits is encrypted, after obtaining described enciphered message, the phone number of the intended recipient terminal can submitted to according to user, described enciphered message is sent to described intended recipient terminal, the secret key of deciphering due to described enciphered message, namely the private key matched with the PKI of described enciphered message is only held by described intended recipient terminal, and therefore the application achieves the End to End Encryption of user profile, and any third party all cannot obtain the information content of user.
Embodiment two
The embodiment of the present invention two discloses a kind of information encrypting and deciphering processing method that can be applicable to receiving terminal, and with reference to figure 2, described information encrypting and deciphering processing method can comprise the following steps:
S201: receive and identify enciphered message;
S202: when identifying received information and being enciphered message, obtains the private key of the described receiving terminal prestored;
S203: the decryption processing preset described enciphered message based on described private key, obtains decryption information.
When receiving terminal receives the enciphered message of transmitting terminal transmission, first by the encryption identification of this information header, be enciphered message as " # ", " * " or " $ " etc. identify received information, the encryption identification of this information header of filtering afterwards, obtain cipher-text information, and continue to utilize the private key information scanning Quick Response Code in advance and also extract, described cipher-text information is decrypted, thus finally can obtain that there is readable cleartext information, read for user.
From above scheme, information encrypting and deciphering processing method disclosed in the present application, the PKI of intended recipient terminal is generated by the identification information of based target receiving terminal in transmitting terminal, and utilize the PKI generated to be encrypted information to be sent, improve the fail safe of information, at receiving terminal by utilizing the distinctive private key of this terminal, the enciphered message achieved receiving is decrypted.Visible, the application is based on asymmetric encryption techniques, one " PKI-private key " double secret key is utilized to achieve the End to End Encryption of user profile, any third party all cannot obtain the information content of user, thus avoid the leakage of information that end message causes because of reasons such as illicit interception in transmitting procedure, improve the fail safe of end message further.
During concrete enforcement the application scheme, 2 D code information (the private key that the application can be provided, public key parameter) abstraction function, PKI systematic function and information encryption and decryption functions in the user terminal integrated with the form of software program, thus from user perspective, obtaining the basis of user terminal private key and public key parameter from service end scanning in advance, when the information of transmission, only need to submit to the cell-phone number of intended recipient terminal can realize the automatic encryption of information to be sent, during reception information, the information content can deciphered based on the automatic decipher function of terminal equipment (decrypted program according to prestoring) direct reading, thus the application achieves the end message encryption and decryption functions of lightweight, do not need to rely on authentication center and certification and filtration are carried out to information, while improving end message fail safe, ensure that convenience and the low cost of user operation drop into.
Embodiment three
The embodiment of the present invention three discloses a kind of transmitting terminal, and with reference to figure 3, described transmitting terminal comprises the first acquisition module 301, generation module 302, encryption processing module 303 and sending module 304.
First acquisition module 301, for obtaining the identification information of intended recipient terminal, and the public key parameter prestored.
Generation module 302, for utilizing described identification information and described public key parameter, generates the PKI of described intended recipient terminal.
Encryption processing module 303, for the encryption preset target information based on described PKI, obtains enciphered message.
Wherein, described encryption processing module 303 comprises ciphering unit and encryption identification adding device.
Ciphering unit, for utilizing described PKI to be encrypted described target information, obtains cipher-text information;
Encryption identification adding device, for adding an encryption identification at the head of described cipher-text information, obtains described enciphered message.
Sending module 304, for being sent to described intended recipient terminal by described enciphered message.
Because the functional realiey of above each module needs based on certain preprocessing process, based on this, with reference to figure 4, described transmitting terminal also comprises the first pretreatment module 305, for obtaining from service end and storing described public key parameter; Wherein, described public key parameter is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described public key parameter and the master key that described service end generates simultaneously form a corresponding double secret key.
Described first pretreatment module 305 comprises the first scanning element, the first extraction unit and the first memory cell.
First scanning element, for scanning the first Quick Response Code that described service end provides;
First extraction unit, for extracting in described first Quick Response Code the described public key parameter comprised;
First memory cell, for storing described public key parameter.
For transmitting terminal disclosed in the embodiment of the present invention three, because it is corresponding with information encrypting and deciphering processing method disclosed in embodiment one, so description is fairly simple, relevant similarity refers to the explanation of information encrypting and deciphering processing method part in embodiment one, no longer describes in detail herein.
Embodiment four
The embodiment of the present invention four discloses a kind of receiving terminal, and with reference to figure 5, described receiving terminal comprises reception and identification module 501, second acquisition module 502 and decryption processing module 503.
Receive and identification module 501, for receiving and identifying enciphered message.
Wherein, described enciphered message comprises encryption identification and cipher-text information, and described encryption identification is positioned at the head of described enciphered message, then described reception and identification module 401 comprise recognition unit, for the encryption identification according to described enciphered message head, identify enciphered message.
Second acquisition module 502, for when identifying received information and being enciphered message, obtains the private key of the described receiving terminal prestored.
Decryption processing module 503, for the decryption processing preset described enciphered message based on described private key, obtains decryption information.
Described decryption processing module 503 comprises encryption identification removal unit and decryption unit
Encryption identification removal unit, for removing the encryption identification of described enciphered message head, obtains cipher-text information;
Decryption unit, for utilizing described private key to be decrypted described cipher-text information, obtains described decryption information.
Because the functional realiey of above each module needs based on certain preprocessing process, based on this, with reference to figure 6, described receiving terminal also comprises the second pretreatment module 504, for obtaining from service end and storing the private key of described receiving terminal; Wherein, described private key utilizes the identification information of master key and described receiving terminal to generate in advance by described service end, described master key is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described master key forms a corresponding double secret key with the public key parameter that described service end generates simultaneously.
For receiving terminal disclosed in the embodiment of the present invention four, because it is corresponding with information encrypting and deciphering processing method disclosed in embodiment two, so description is fairly simple, relevant similarity refers to the explanation of information encrypting and deciphering processing method part in embodiment two, no longer describes in detail herein.
Embodiment five
The embodiment of the present invention five discloses a kind of information encryption and decryption treatment system, described system comprise as embodiment three the transmitting terminal that provides, and as embodiment four the receiving terminal that provides.Transmitting terminal in described system and receiving terminal are when carrying out information transmission, the End to End Encryption of end message can be realized, any third party all cannot obtain the information content of terminal use, thus avoids end message leakage, improves the fail safe of end message further.
It should be noted that, each embodiment in this specification all adopts the mode of going forward one by one to describe, and what each embodiment stressed is the difference with other embodiments, between each embodiment identical similar part mutually see.
For convenience of description, various module or unit is divided into describe respectively with function when describing above system or device.Certainly, the function of each unit can be realized in same or multiple software and/or hardware when implementing the application.
As seen through the above description of the embodiments, those skilled in the art can be well understood to the mode that the application can add required general hardware platform by software and realizes.Based on such understanding, the technical scheme of the application can embody with the form of software product the part that prior art contributes in essence in other words, this computer software product can be stored in storage medium, as ROM/RAM, magnetic disc, CD etc., comprising some instructions in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) perform the method described in some part of each embodiment of the application or embodiment.
Finally, also it should be noted that, in this article, the relational terms of such as first, second, third and fourth etc. and so on is only used for an entity or operation to separate with another entity or operating space, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially.And, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, thus make to comprise the process of a series of key element, method, article or equipment and not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise by the intrinsic key element of this process, method, article or equipment.When not more restrictions, the key element limited by statement " comprising ... ", and be not precluded within process, method, article or the equipment comprising described key element and also there is other identical element.
The above is only the preferred embodiment of the present invention; it should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (17)

1. an information encrypting and deciphering processing method, is characterized in that, is applied to transmitting terminal, and described method comprises:
Obtain the identification information of intended recipient terminal, and the public key parameter prestored;
Utilize described identification information and described public key parameter, generate the PKI of described intended recipient terminal;
Based on the encryption that described PKI is preset target information, obtain enciphered message;
Described enciphered message is sent to described intended recipient terminal.
2. method according to claim 1, is characterized in that, the described encryption preset target information based on described PKI, obtains enciphered message, comprising:
Utilize described PKI to be encrypted described target information, obtain cipher-text information;
Add an encryption identification at the head of described cipher-text information, obtain described enciphered message.
3. method according to claim 1, is characterized in that, also comprises following preprocessing process:
Obtain from service end and store described public key parameter;
Wherein, described public key parameter is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described public key parameter and the master key that described service end generates simultaneously form a corresponding double secret key.
4. method according to claim 3, is characterized in that, described obtain from service end and store described public key parameter comprise:
Scan the first Quick Response Code that described service end provides;
Extract in described first Quick Response Code the described public key parameter comprised;
Store described public key parameter.
5. an information encrypting and deciphering processing method, is characterized in that, is applied to receiving terminal, and described method comprises:
Receive and identify enciphered message;
When identifying received information and being enciphered message, obtain the private key of the described receiving terminal prestored;
Based on the decryption processing that described private key is preset described enciphered message, obtain decryption information.
6. method according to claim 5, is characterized in that, described enciphered message comprises encryption identification and cipher-text information, and described encryption identification is positioned at the head of described enciphered message, then described identification enciphered message comprises:
According to the encryption identification of described enciphered message head, identify described enciphered message.
7. method according to claim 6, is characterized in that, the described decryption processing preset described enciphered message based on described private key, obtains decryption information, comprising:
Remove the encryption identification of described enciphered message head, obtain cipher-text information;
Utilize described private key to be decrypted described cipher-text information, obtain described decryption information.
8. method according to claim 5, is characterized in that, also comprises following preprocessing process:
Obtain from service end and store the private key of described receiving terminal;
Wherein, described private key utilizes the identification information of master key and described receiving terminal to generate in advance by described service end, described master key is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described master key forms a corresponding double secret key with the public key parameter that described service end generates simultaneously.
9. method according to claim 8, is characterized in that, describedly to obtain and the private key storing described receiving terminal comprises from service end:
Scan the second Quick Response Code that described service end provides;
Extract the private key of the described receiving terminal comprised in described second Quick Response Code;
Described receiving terminal stores described private key.
10. a transmitting terminal, is characterized in that, comprising:
First acquisition module, for obtaining the identification information of intended recipient terminal, and the public key parameter prestored;
Generation module, for utilizing described identification information and described public key parameter, generates the PKI of described intended recipient terminal;
Encryption processing module, for the encryption preset target information based on described PKI, obtains enciphered message;
Sending module, for being sent to described intended recipient terminal by described enciphered message.
11. transmitting terminals according to claim 10, is characterized in that, described encryption processing module comprises:
Ciphering unit, for utilizing described PKI to be encrypted described target information, obtains cipher-text information;
Encryption identification adding device, for adding an encryption identification at the head of described cipher-text information, obtains described enciphered message.
12. transmitting terminals according to claim 10, is characterized in that, also comprise:
First pretreatment module, for obtaining from service end and storing described public key parameter;
Wherein, described public key parameter is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described public key parameter and the master key that described service end generates simultaneously form a corresponding double secret key.
13. 1 kinds of receiving terminals, is characterized in that, comprising:
Receive and identification module, for receiving and identifying enciphered message;
Second acquisition module, for when identifying received information and being enciphered message, obtains the private key of the described receiving terminal prestored;
Decryption processing module, for the decryption processing preset described enciphered message based on described private key, obtains decryption information.
14. receiving terminals according to claim 13, it is characterized in that, described enciphered message comprises encryption identification and cipher-text information, described encryption identification is positioned at the head of described enciphered message, then described reception and identification module comprise:
Recognition unit, for the encryption identification according to described enciphered message head, identifies described enciphered message.
15. receiving terminals according to claim 14, is characterized in that, described decryption processing module comprises:
Encryption identification removal unit, for removing the encryption identification of described enciphered message head, obtains cipher-text information;
Decryption unit, for utilizing described private key to be decrypted described cipher-text information, obtains described decryption information.
16. receiving terminals according to claim 13, is characterized in that, also comprise:
Second pretreatment module, for obtaining from service end and storing the private key of described receiving terminal;
Wherein, described private key utilizes the identification information of master key and described receiving terminal to generate in advance by described service end, described master key is generated based on the asymmetric secret key generation technique preset in advance by described service end, and described master key forms a corresponding double secret key with the public key parameter that described service end generates simultaneously.
17. 1 kinds of information encryption and decryption treatment systems, is characterized in that, comprise the transmitting terminal as described in claim 10-12 any one, and the receiving terminal as described in claim 13-16 any one.
CN201511021587.5A 2015-12-30 2015-12-30 Information encryption and decryption processing method and system Pending CN105450395A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201511021587.5A CN105450395A (en) 2015-12-30 2015-12-30 Information encryption and decryption processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201511021587.5A CN105450395A (en) 2015-12-30 2015-12-30 Information encryption and decryption processing method and system

Publications (1)

Publication Number Publication Date
CN105450395A true CN105450395A (en) 2016-03-30

Family

ID=55560216

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201511021587.5A Pending CN105450395A (en) 2015-12-30 2015-12-30 Information encryption and decryption processing method and system

Country Status (1)

Country Link
CN (1) CN105450395A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106230799A (en) * 2016-07-26 2016-12-14 深圳市金立通信设备有限公司 The sending method of a kind of information, method of reseptance and associated terminal
CN106295364A (en) * 2016-08-05 2017-01-04 北京科技大学 A kind of credible interactive system for cognitive services robot
CN106682520A (en) * 2016-11-17 2017-05-17 精硕科技(北京)股份有限公司 Data exchange method and system
CN107172108A (en) * 2017-07-26 2017-09-15 成都三零盛安信息系统有限公司 Data encryption, decryption method, data encryption, decryption device and communication system
CN107682156A (en) * 2017-11-16 2018-02-09 山东渔翁信息技术股份有限公司 A kind of encryption communication method and device based on SM9 algorithms
CN108307360A (en) * 2016-08-31 2018-07-20 中国移动通信有限公司研究院 A kind of binding method and device of mobile terminal and Wearable
CN108846296A (en) * 2018-07-12 2018-11-20 深圳市雷赛信息科技有限公司 Data encryption method and device, computer equipment and readable storage medium
CN109600725A (en) * 2019-01-04 2019-04-09 广东安创信息科技开发有限公司 A kind of message encryption method based on SM9 algorithm
CN110225010A (en) * 2019-05-29 2019-09-10 深圳市元征科技股份有限公司 A kind of processing method and relevant device of PUSH message
CN110457958A (en) * 2019-08-22 2019-11-15 重庆华医康道科技有限公司 A kind of sharing method and its system of doctors and patients' Dynamic data exchange management based on block chain
CN110472430A (en) * 2019-08-22 2019-11-19 重庆华医康道科技有限公司 A kind of doctors and patients' data packing sharing method and system based on block chain
CN111526100A (en) * 2020-04-16 2020-08-11 中南大学 Cross-network traffic identification method and device based on dynamic identification and path hiding
CN112383915A (en) * 2020-12-02 2021-02-19 中国联合网络通信集团有限公司 Wireless network access method, wireless access device and terminal
CN112787996A (en) * 2020-12-25 2021-05-11 郑州信大捷安信息技术股份有限公司 Password equipment management method and system
CN113300999A (en) * 2020-02-21 2021-08-24 北京沃东天骏信息技术有限公司 Information processing method, electronic device, and readable storage medium
CN114173294A (en) * 2021-12-29 2022-03-11 渔翁信息技术股份有限公司 Non-peer-to-peer short message transmission method, system, equipment and computer storage medium
CN114222260A (en) * 2021-12-29 2022-03-22 渔翁信息技术股份有限公司 Peer-to-peer short message transmission method, system, equipment and computer storage medium
CN114285593A (en) * 2021-11-08 2022-04-05 深圳市联洲国际技术有限公司 Method, device, equipment and storage medium for constructing secure local area network protocol
CN115622821A (en) * 2022-12-20 2023-01-17 北京佳芯信息科技有限公司 Encryption communication method and encryption communication system

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070177731A1 (en) * 2003-06-25 2007-08-02 Terence Spies Identity-based-encryption messaging system with public parameter host servers
CN101183938A (en) * 2007-10-22 2008-05-21 华中科技大学 Wireless network security transmission method, system and equipment
CN101188496A (en) * 2007-12-10 2008-05-28 中兴通讯股份有限公司 A SMS encryption transport method
CN101616142A (en) * 2008-06-24 2009-12-30 香港城市大学 Realize the method and system of information encryption transmission
CN101895847A (en) * 2010-08-02 2010-11-24 刘明晶 Short message service authenticated encryption system and method based on digital certificate
CN102271333A (en) * 2011-08-08 2011-12-07 东南大学 Safe receiving and dispatching method for 3G (3rd Generation) message on basis of trusted chain transmission
CN102685114A (en) * 2012-04-24 2012-09-19 广东电网公司电力科学研究院 Metering data transmission system based on identity encryption and data transmission method
CN102958021A (en) * 2012-11-07 2013-03-06 华东师范大学 Short message encryption and decryption communication system and communication method thereof
CN103067897A (en) * 2013-01-18 2013-04-24 浙江长天信息技术有限公司 Asymmetrical mobile phone short message encryption method
CN103701586A (en) * 2013-11-07 2014-04-02 金硕澳门离岸商业服务有限公司 Method and device for acquiring secret key
CN104966015A (en) * 2015-07-30 2015-10-07 成都中科创达软件有限公司 Control method and system between intelligent equipment

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070177731A1 (en) * 2003-06-25 2007-08-02 Terence Spies Identity-based-encryption messaging system with public parameter host servers
CN101183938A (en) * 2007-10-22 2008-05-21 华中科技大学 Wireless network security transmission method, system and equipment
CN101188496A (en) * 2007-12-10 2008-05-28 中兴通讯股份有限公司 A SMS encryption transport method
CN101616142A (en) * 2008-06-24 2009-12-30 香港城市大学 Realize the method and system of information encryption transmission
CN101895847A (en) * 2010-08-02 2010-11-24 刘明晶 Short message service authenticated encryption system and method based on digital certificate
CN102271333A (en) * 2011-08-08 2011-12-07 东南大学 Safe receiving and dispatching method for 3G (3rd Generation) message on basis of trusted chain transmission
CN102685114A (en) * 2012-04-24 2012-09-19 广东电网公司电力科学研究院 Metering data transmission system based on identity encryption and data transmission method
CN102958021A (en) * 2012-11-07 2013-03-06 华东师范大学 Short message encryption and decryption communication system and communication method thereof
CN103067897A (en) * 2013-01-18 2013-04-24 浙江长天信息技术有限公司 Asymmetrical mobile phone short message encryption method
CN103701586A (en) * 2013-11-07 2014-04-02 金硕澳门离岸商业服务有限公司 Method and device for acquiring secret key
CN104966015A (en) * 2015-07-30 2015-10-07 成都中科创达软件有限公司 Control method and system between intelligent equipment

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106230799A (en) * 2016-07-26 2016-12-14 深圳市金立通信设备有限公司 The sending method of a kind of information, method of reseptance and associated terminal
CN106295364A (en) * 2016-08-05 2017-01-04 北京科技大学 A kind of credible interactive system for cognitive services robot
CN108307360A (en) * 2016-08-31 2018-07-20 中国移动通信有限公司研究院 A kind of binding method and device of mobile terminal and Wearable
CN106682520A (en) * 2016-11-17 2017-05-17 精硕科技(北京)股份有限公司 Data exchange method and system
CN107172108A (en) * 2017-07-26 2017-09-15 成都三零盛安信息系统有限公司 Data encryption, decryption method, data encryption, decryption device and communication system
CN107682156A (en) * 2017-11-16 2018-02-09 山东渔翁信息技术股份有限公司 A kind of encryption communication method and device based on SM9 algorithms
CN108846296B (en) * 2018-07-12 2021-03-19 深圳市雷赛信息科技有限公司 Data encryption method and device, computer equipment and readable storage medium
CN108846296A (en) * 2018-07-12 2018-11-20 深圳市雷赛信息科技有限公司 Data encryption method and device, computer equipment and readable storage medium
CN109600725A (en) * 2019-01-04 2019-04-09 广东安创信息科技开发有限公司 A kind of message encryption method based on SM9 algorithm
CN110225010B (en) * 2019-05-29 2022-02-25 深圳市元征科技股份有限公司 Processing method of push message and related equipment
CN110225010A (en) * 2019-05-29 2019-09-10 深圳市元征科技股份有限公司 A kind of processing method and relevant device of PUSH message
CN110457958A (en) * 2019-08-22 2019-11-15 重庆华医康道科技有限公司 A kind of sharing method and its system of doctors and patients' Dynamic data exchange management based on block chain
CN110472430A (en) * 2019-08-22 2019-11-19 重庆华医康道科技有限公司 A kind of doctors and patients' data packing sharing method and system based on block chain
CN110472430B (en) * 2019-08-22 2021-05-14 重庆华医康道科技有限公司 Block chain-based doctor-patient data packaging and sharing method and system
CN113300999A (en) * 2020-02-21 2021-08-24 北京沃东天骏信息技术有限公司 Information processing method, electronic device, and readable storage medium
CN113300999B (en) * 2020-02-21 2023-12-05 北京沃东天骏信息技术有限公司 Information processing method, electronic device, and readable storage medium
CN111526100A (en) * 2020-04-16 2020-08-11 中南大学 Cross-network traffic identification method and device based on dynamic identification and path hiding
CN111526100B (en) * 2020-04-16 2021-08-24 中南大学 Cross-network traffic identification method and device based on dynamic identification and path hiding
CN112383915B (en) * 2020-12-02 2023-11-21 中国联合网络通信集团有限公司 Wireless network access method, wireless access device and terminal
CN112383915A (en) * 2020-12-02 2021-02-19 中国联合网络通信集团有限公司 Wireless network access method, wireless access device and terminal
CN112787996A (en) * 2020-12-25 2021-05-11 郑州信大捷安信息技术股份有限公司 Password equipment management method and system
CN114285593A (en) * 2021-11-08 2022-04-05 深圳市联洲国际技术有限公司 Method, device, equipment and storage medium for constructing secure local area network protocol
CN114285593B (en) * 2021-11-08 2024-03-29 深圳市联洲国际技术有限公司 Method, device, equipment and storage medium for constructing secure local area network protocol
CN114222260A (en) * 2021-12-29 2022-03-22 渔翁信息技术股份有限公司 Peer-to-peer short message transmission method, system, equipment and computer storage medium
CN114173294A (en) * 2021-12-29 2022-03-11 渔翁信息技术股份有限公司 Non-peer-to-peer short message transmission method, system, equipment and computer storage medium
CN115622821A (en) * 2022-12-20 2023-01-17 北京佳芯信息科技有限公司 Encryption communication method and encryption communication system
CN115622821B (en) * 2022-12-20 2023-04-28 北京佳芯信息科技有限公司 Encryption communication method and encryption communication system

Similar Documents

Publication Publication Date Title
CN105450395A (en) Information encryption and decryption processing method and system
US8499156B2 (en) Method for implementing encryption and transmission of information and system thereof
CN1689297B (en) Method of preventing unauthorized distribution and use of electronic keys using a key seed
CN101789865B (en) Dedicated server used for encryption and encryption method
EP2548331B1 (en) System and method for communicating between different entities using different data portions for different channels
CN102223364B (en) Method and system for accessing e-book data
CN101720071B (en) Short message two-stage encryption transmission and secure storage method based on safety SIM card
CN102123143B (en) Method for storing data in network safely
CN105553951A (en) Data transmission method and data transmission device
CN101262349A (en) SMS-based identity authentication method and device
CN101917710A (en) Method, system and related device for mobile internet encryption communication
CN102664898A (en) Fingerprint identification-based encrypted transmission method, fingerprint identification-based encrypted transmission device and fingerprint identification-based encrypted transmission system
CN102761870A (en) Terminal authentication and service authentication method, system and terminal
CN105337740A (en) Identity verification method, client, relay device and server
CN102833244A (en) Communication method for authentication by fingerprint information
CN104424446A (en) Safety verification and transmission method and system
CN109543434A (en) Block chain information encryption method, decryption method, storage method and device
CN102647279A (en) Encryption method, encryption card, terminal equipment and machine-card interlocking device
CN102404337A (en) Data encryption method and device
CN104200154A (en) Identity based installation package signing method and identity based installation package signing device
CN103973713A (en) Transfer method, extraction method and processing system for electronic mail information
CN105407467A (en) Short message encryption methods, devices and system
CN103973714A (en) E-mail account generating method and system
CN108390755B (en) Safety input method of SIM (subscriber identity Module) film-pasting card based on built-in safety chip
CN105142134A (en) Parameter obtaining and transmission methods/devices

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160330

RJ01 Rejection of invention patent application after publication