CN105450644A - Secret communication method and device based on multi-application fragmented transmission - Google Patents

Secret communication method and device based on multi-application fragmented transmission Download PDF

Info

Publication number
CN105450644A
CN105450644A CN201510809719.4A CN201510809719A CN105450644A CN 105450644 A CN105450644 A CN 105450644A CN 201510809719 A CN201510809719 A CN 201510809719A CN 105450644 A CN105450644 A CN 105450644A
Authority
CN
China
Prior art keywords
application
data
instant messaging
module
application data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510809719.4A
Other languages
Chinese (zh)
Inventor
刘建国
王孙龙
陈伟
祝宁华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Semiconductors of CAS
Original Assignee
Institute of Semiconductors of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Semiconductors of CAS filed Critical Institute of Semiconductors of CAS
Priority to CN201510809719.4A priority Critical patent/CN105450644A/en
Publication of CN105450644A publication Critical patent/CN105450644A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]

Abstract

The invention discloses a secret communication method and device based on multi-application fragmented transmission, and the method comprises the steps: 1, enabling an information transmission end to generate to-be-transmitted application data; 2, dividing the to-be-transmitted application data into a plurality of application data segments through an encryption key; 3, enabling the plurality of application data segments to be transmitted outwards through a plurality of application channels; 4, enabling an information receiving end to respectively receive the plurality of application data segments through the plurality of corresponding application channels; 5, enabling the plurality of application data segments to be recovered into one piece of data through a decryption key. The method provided by the invention protects communication content from being stolen by a third side.

Description

A kind of secret communication method based on many application fragmentsization transmission and device
Technical field
The present invention relates to secret instant messaging field, particularly relate to the secret instant messaging mechanism based on many software fragmentation transmission technology.The present invention can be used for the safe and secret instant messaging realizing between two methods terminal by conventional software and public network, effectively reduces by the risk of assault.
Background technology
Current instant communication software, as QQ, micro-letter, homing pigeon, MSN etc., be widely used, and function becomes increasingly abundant perfect.But, providing convenient for people's life and while amusement, instant communication software also exist by assault, the potential safety hazard such as monitored, Content of Communication security performance deficiency.Such as, attack once software server meets with, the communications records of all users all can be stolen.
Summary of the invention
In view of this, the invention provides a kind of instant messaging mechanism avoiding information to be stolen, namely at transmitting terminal, the data scatter of communication is become fractionlet, then sent by multiple software according to certain rule; At receiving terminal, multiple software accepts data, is then integrated by data fragment, obtains complete data.Each transmission, the software category of selection and number can adjust flexibly, are determined, and for specific one software, only bear a part of transformation task, be mess code, thus can effectively avoid information to be stolen inside communications records by key.
According to an aspect of the present invention, which provide a kind of secret communication method based on multiple application fragmentsization transmission, it comprises:
Step 1, information transmitting terminal produce application data to be sent;
Step 2, utilize encryption key that described application data to be sent is resolved into multiple application data fragment;
Step 3, described multiple application data fragment to be sent by multiple application passage;
Step 4, information receiving end receive described multiple application data fragment respectively by corresponding multiple application passage;
Step 5, utilize decruption key that described multiple application data segments return is become a circuit-switched data.
According to a further aspect of the invention, which provide a kind of secure communication device based on multiple application fragmentsization transmission, it comprises:
Data generating module, produces application data to be sent;
Encrypting module, utilizes encryption key that described application data to be sent is resolved into multiple application data fragment;
Sending module, is sent described multiple application data fragment by multiple application passage;
Data reception module, receives described multiple application data fragment respectively by corresponding multiple application passage;
Deciphering module, utilizes decruption key that described multiple application data segments return is become a circuit-switched data.
The present invention has the following advantages:
1). the Internet instant communication software by multiple routine realizes the special instant communication function of maintaining secrecy, and implementation procedure is simple;
2). by the multiple point-to-point data channel of multipair software building, the information of transmission divided after fragmentating, be dispersed in disorderly in multiple data channel and transmit, data hiding is good.
Accompanying drawing explanation
Fig. 1 is the implementation procedure schematic block diagram of secret communication method in the present invention.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly understand, below in conjunction with specific embodiment, and with reference to accompanying drawing, the present invention is described in further detail.
The invention discloses a kind of secret communication method based on multiple application fragments transmission technology, it comprises:
Step 1, information transmitting terminal produce application data to be sent;
Step 2, utilize encryption key that described application data to be sent is resolved into multiple application data fragment;
Step 3, described multiple application data fragment to be sent by multiple application passage;
Step 4, information receiving end receive described multiple application data fragment respectively by corresponding multiple application passage;
Step 5, utilize decruption key that described multiple application data segments return is become a circuit-switched data.
Alternatively, described multiple application passage is multiple instant messaging application software; The application data to be sent that information transmitting terminal produces is produced by the one in described multiple instant messaging application software, or other application software being different from described multiple instant messaging application software produced.
Alternatively, described multiple instant messaging application software is the part or all of application software in predetermined instant messaging application software set, and each send the multiple instant messaging application software that application data uses number and kind can be identical or different, determined by encryption key.
Alternatively, described decruption key is identical with encryption key.
The dispersion of the software category used in transmitting procedure in the present invention, number and fragment is all determined by key with the rule integrated.
Below in conjunction with accompanying drawing, the present invention is further illustrated.
Information transmit-receive both sides have an instant messaging interface, this interface is similar to conventional instant communication software interface, the operation interface of the functions such as word actual conversation, file transfer, voice and video real time communication is provided, has a data outlet and a Data entries.
The encryption and decryption of the complete paired data of the data processing module in Fig. 1.This module is connected with instant messaging interface, is connected again with each software in IM group.At data encryption end, this module receives comes from the data at instant messaging interface, then according to specific key, after data are divided into fractionlet, be distributed to multiple data channel, each data channel transfers data to an instant communication software, and the number of selector channel and kind are also determined by the information comprised in password, such as select QQ and passage corresponding to micro-letter two softwares specifically, next time selects the passage that QQ, homing pigeon and MSN tri-softwares are corresponding; At data deciphering end, this module accepts the multichannel data fragment from multiple software, performs deciphering, data fragment is reintegrated into an original circuit-switched data, and the circuit-switched data recovered is transferred to instant messaging interface according to double secret key data.Only have when receiving terminal decipher the key used and transmitting terminal encrypt the key used the same time, could successful decryption.
IM group's module in figure is a group be made up of multiple instant communication software, such as QQ, micro-letter, homing pigeon, MSN etc., and each software is connected with data processing module, and by being connected with the Internet, realizes its normal function.
Public network in figure is Internet, each instant communication software realizes point-to-point instant communication function by the server be connected in the Internet, the information of the QQ software transmission of such as transmitting terminal arrives the QQ software of receiving terminal exactly, constructs a circuit-switched data passage.
Above-described specific embodiment; object of the present invention, technical scheme and beneficial effect are further described; be understood that; the foregoing is only specific embodiments of the invention; be not limited to the present invention; within the spirit and principles in the present invention all, any amendment made, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1., based on a secret communication method for multiple application fragmentsization transmission, it comprises:
Step 1, information transmitting terminal produce application data to be sent;
Step 2, utilize encryption key that described application data to be sent is resolved into multiple application data fragment;
Step 3, described multiple application data fragment to be sent by multiple application passage;
Step 4, information receiving end receive described multiple application data fragment respectively by corresponding multiple application passage;
Step 5, utilize decruption key that described multiple application data segments return is become a circuit-switched data.
2. the method for claim 1, wherein described multiple application passage comprises multiple instant messaging application software.
3. method as claimed in claim 2, wherein, the application data to be sent that described information transmitting terminal produces is produced by the one in described multiple instant messaging application software, or other application software being different from described multiple instant messaging application software produced.
4. method as claimed in claim 1 or 2, wherein, described multiple instant messaging application software is the part or all of application software in predetermined instant messaging application software set.
5. method as claimed in claim 4, wherein, number and the kind of the multiple instant messaging application software used during each transmission application data are different.
6. the method as described in claim 1-3,5 any one, wherein, described application data to be sent comprises: word, picture, file, video and speech data.
7., based on a secure communication device for multiple application fragmentsization transmission, it comprises:
Data generating module, produces application data to be sent;
Encrypting module, utilizes encryption key that described application data to be sent is resolved into multiple application data fragment;
Sending module, is sent described multiple application data fragment by multiple application passage;
Data reception module, receives described multiple application data fragment respectively by corresponding multiple application passage;
Deciphering module, utilizes decruption key that described multiple application data segments return is become a circuit-switched data.
8. device as claimed in claim 7, wherein, described multiple application passage comprises multiple instant messaging application module.
9. device as claimed in claim 8, wherein, described data generating module is the one in described multiple instant messaging application module, or other application modules being different from described multiple instant messaging application module produced.
10. device as claimed in claim 7 or 8, wherein, described multiple instant messaging application module is the part or all of application module in predetermined instant messaging application module set.
CN201510809719.4A 2015-11-20 2015-11-20 Secret communication method and device based on multi-application fragmented transmission Pending CN105450644A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510809719.4A CN105450644A (en) 2015-11-20 2015-11-20 Secret communication method and device based on multi-application fragmented transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510809719.4A CN105450644A (en) 2015-11-20 2015-11-20 Secret communication method and device based on multi-application fragmented transmission

Publications (1)

Publication Number Publication Date
CN105450644A true CN105450644A (en) 2016-03-30

Family

ID=55560421

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510809719.4A Pending CN105450644A (en) 2015-11-20 2015-11-20 Secret communication method and device based on multi-application fragmented transmission

Country Status (1)

Country Link
CN (1) CN105450644A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105897568A (en) * 2016-06-21 2016-08-24 中国科学院半导体研究所 Multi-channel-based mail fragmentation transmission method
CN106101107A (en) * 2016-06-16 2016-11-09 中国科学院半导体研究所 A kind of secret communication method of fragmentation transmission technology based on the saltus step of IP address
CN106100814A (en) * 2016-08-12 2016-11-09 佛山市云端容灾信息技术有限公司 A kind of intellectual secure multi-path network transmission system and method
CN106131252A (en) * 2016-07-18 2016-11-16 中国科学院半导体研究所 Embedded type multi channel signals mobile phone cipher communicator and algorithm coding method
CN106330920A (en) * 2016-08-26 2017-01-11 中国科学院半导体研究所 Secure communication method based on multichannel signal fragmentization transmission technology
CN106559413A (en) * 2016-10-19 2017-04-05 深圳众享互联科技有限公司 The message fragment method and its system of P2P network data securities transmission
CN107516049A (en) * 2017-07-31 2017-12-26 广东美的制冷设备有限公司 Method for reading data, device, safety chip and computer equipment
CN109639709A (en) * 2018-12-29 2019-04-16 东莞见达信息技术有限公司 Data safe transmission method, system and data transmitting equipment, data receiver
CN111726320A (en) * 2019-03-19 2020-09-29 阿里巴巴集团控股有限公司 Data processing method, device and equipment
WO2021138843A1 (en) * 2020-01-08 2021-07-15 黄策 Method for securely transmitting file fragments in public network

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070038719A1 (en) * 2005-07-29 2007-02-15 Research In Motion Limited Method and apparatus for processing digitally signed messages to determine address mismatches
CN101150595A (en) * 2007-11-13 2008-03-26 腾讯科技(深圳)有限公司 A real time file transmission method, system and device
CN101394273A (en) * 2008-10-17 2009-03-25 电子科技大学 Multichannel ciphered information transmission method
CN102567687A (en) * 2010-12-15 2012-07-11 成都科创知识产权研究所 Data encryption method and system
US20130173904A1 (en) * 2011-12-29 2013-07-04 Eric T. Obligacion Secure data communications with network back end devices
CN103746974A (en) * 2013-12-27 2014-04-23 柳州职业技术学院 Secure communication system and method based on instant messaging software
CN104333455A (en) * 2014-11-26 2015-02-04 肖龙旭 Secrete communication system and method for smart phone

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070038719A1 (en) * 2005-07-29 2007-02-15 Research In Motion Limited Method and apparatus for processing digitally signed messages to determine address mismatches
CN101150595A (en) * 2007-11-13 2008-03-26 腾讯科技(深圳)有限公司 A real time file transmission method, system and device
CN101394273A (en) * 2008-10-17 2009-03-25 电子科技大学 Multichannel ciphered information transmission method
CN102567687A (en) * 2010-12-15 2012-07-11 成都科创知识产权研究所 Data encryption method and system
US20130173904A1 (en) * 2011-12-29 2013-07-04 Eric T. Obligacion Secure data communications with network back end devices
CN103746974A (en) * 2013-12-27 2014-04-23 柳州职业技术学院 Secure communication system and method based on instant messaging software
CN104333455A (en) * 2014-11-26 2015-02-04 肖龙旭 Secrete communication system and method for smart phone

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101107A (en) * 2016-06-16 2016-11-09 中国科学院半导体研究所 A kind of secret communication method of fragmentation transmission technology based on the saltus step of IP address
CN105897568A (en) * 2016-06-21 2016-08-24 中国科学院半导体研究所 Multi-channel-based mail fragmentation transmission method
CN106131252A (en) * 2016-07-18 2016-11-16 中国科学院半导体研究所 Embedded type multi channel signals mobile phone cipher communicator and algorithm coding method
CN106131252B (en) * 2016-07-18 2019-05-10 中国科学院半导体研究所 The algorithm coding method of embedded type multi channel signals mobile phone cipher communication device
CN106100814A (en) * 2016-08-12 2016-11-09 佛山市云端容灾信息技术有限公司 A kind of intellectual secure multi-path network transmission system and method
CN106330920A (en) * 2016-08-26 2017-01-11 中国科学院半导体研究所 Secure communication method based on multichannel signal fragmentization transmission technology
CN106559413A (en) * 2016-10-19 2017-04-05 深圳众享互联科技有限公司 The message fragment method and its system of P2P network data securities transmission
CN107516049A (en) * 2017-07-31 2017-12-26 广东美的制冷设备有限公司 Method for reading data, device, safety chip and computer equipment
CN109639709A (en) * 2018-12-29 2019-04-16 东莞见达信息技术有限公司 Data safe transmission method, system and data transmitting equipment, data receiver
CN111726320A (en) * 2019-03-19 2020-09-29 阿里巴巴集团控股有限公司 Data processing method, device and equipment
WO2021138843A1 (en) * 2020-01-08 2021-07-15 黄策 Method for securely transmitting file fragments in public network

Similar Documents

Publication Publication Date Title
CN105450644A (en) Secret communication method and device based on multi-application fragmented transmission
CN101188496B (en) A SMS encryption transport method
CN103338437B (en) The encryption method of a kind of mobile instant message and system
CN101335615B (en) Method used in key consultation of USB KEY audio ciphering and deciphering device
CN106464488A (en) Information transmission method and mobile device
CN106788977A (en) Low-power consumption bluetooth device talk encryption method and system
CN101707767B (en) Data transmission method and devices
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN106712946A (en) Data secure transmission method
CN104901803A (en) Data interaction safety protection method based on CPK identity authentication technology
CN105376261A (en) Encryption method and system for instant communication message
CN103167494B (en) Method for sending information and system
CN107666395A (en) One population file management method, user terminal, group chat system
CN102098307A (en) Password type instant message (IM) encryption method and system in self-service bank
CN1649295A (en) Device and its method for end-to-end enciphering and deenciphering in clony system
CN107666491A (en) The data transmission method of air-ground integrated network based on symmetric cryptography
CN101854594A (en) Method and device for transmitting information and method and device for receiving information
CN104065669B (en) A kind of spatial network encryption method
CN104394532A (en) Anti-brute force safe log-in method for mobile terminal
CN101262340A (en) MMS encryption method and mobile terminal for transmitting and receiving encrypted MMS
CN109462480B (en) Satellite communication system encryption method based on RSA and AES
CN104579645B (en) Key updating method based on AES encryption system
CN101162995B (en) Communication system and communication method of chaos safety information internet transmission
CN101895878A (en) Dynamic password configuration based mobile communication method and system
CN105827601A (en) Data encryption application method and system of mobile device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160330