CN106790009A - Information processing method, device and mobile terminal - Google Patents

Information processing method, device and mobile terminal Download PDF

Info

Publication number
CN106790009A
CN106790009A CN201611147763.4A CN201611147763A CN106790009A CN 106790009 A CN106790009 A CN 106790009A CN 201611147763 A CN201611147763 A CN 201611147763A CN 106790009 A CN106790009 A CN 106790009A
Authority
CN
China
Prior art keywords
message
input
encryption
input method
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611147763.4A
Other languages
Chinese (zh)
Other versions
CN106790009B (en
Inventor
李德林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Anyun Century Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201611147763.4A priority Critical patent/CN106790009B/en
Publication of CN106790009A publication Critical patent/CN106790009A/en
Application granted granted Critical
Publication of CN106790009B publication Critical patent/CN106790009B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/02Input arrangements using manually operated switches, e.g. using keyboards or dials
    • G06F3/023Arrangements for converting discrete items of information into a coded form, e.g. arrangements for interpreting keyboard generated codes as alphanumeric codes, operand codes or instruction codes
    • G06F3/0233Character input methods

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a kind of information processing method, device and mobile terminal.Methods described includes:Monitor, in the dialog box internal trigger input operation of the communication applications, using the input function of the input method client for the dialog box generates input frame, and to carry out the input of message content in the input frame;In the input process of the message content, when the encrypted instruction being encrypted to the message content is received, the message content in the input frame is encrypted using the encryption function of the input method client, obtains encrypting message;The encryption message is sent to the communication applications, the encryption message is sent to recipient by the communication applications.The technical scheme realizes the effect being encrypted to message content to be sent in communication applications using input method client, so that message content need not enter into the server of communication applications, so as to prevent the leakage of private message or important messages, the security of message content is improve.

Description

Information processing method, device and mobile terminal
Technical field
The present invention relates to communication technical field, more particularly to a kind of information processing method, device and mobile terminal.
Background technology
Encryption technology is the most frequently used safe and secret means, and important data are changed into mess code using technological means transmits, Will be transmitted after data encryption;Encryption data is carried out with identical or different means restoring data again after arriving at Decryption, to restore data clear text.
In the prior art, user both sides are when instant messaging is carried out, if there is the instant message for wanting secrecy, usual use is When bitcom transmitted instant message is encrypted, the instant message after encryption is then sent to recipient, MSN as where recipient is decrypted to the instant message encrypted, so as to obtain message content.This encryption Although method can to a certain extent improve the security of transmission message, before encryption, instant message need to be transmitted first To communication server, the situation for easily causing message to be revealed during being somebody's turn to do, therefore security is not still high.
The content of the invention
In view of the above problems, it is proposed that the present invention so as to provide one kind overcome above mentioned problem or at least in part solve on State information processing method, device and the mobile terminal of problem.
According to one aspect of the present invention, there is provided a kind of information processing method, input method client is applied to, it is described defeated Enter method client to be called by communication applications, methods described includes:
Monitor in the dialog box internal trigger input operation of the communication applications, using the defeated of the input method client Enter function for the dialog box generates input frame, and the input of message content is carried out in the input frame;
In the input process of the message content, when receiving the encrypted instruction that is encrypted to the message content When, the message content in the input frame is encrypted using the encryption function of the input method client, obtain encryption and disappear Breath;
The encryption message is sent to the communication applications, the encryption message is sent to connecing by the communication applications Debit.
Alternatively, the message content in the input frame is added using the encryption function of the input method client It is close, including:
Call the predetermined encryption algorithm of the input method client;
The message content in the input frame is encrypted using the predetermined encryption algorithm.
Alternatively, the predetermined encryption algorithm of the input method client is called, including:
From the following predetermined encryption algorithm for calling the input method client at least one:
One or more AESs being locally stored;
One or more AESs stored in server storage database;
One or more AESs of high in the clouds storage.
Alternatively, the encryption message is sent to the communication applications, including:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response For the response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, will be described Encryption message is sent to the communication applications through the communication link.
Alternatively, externally coffret set for the encryption message, specific is started, including:
Be described encryption newly-built one or more coffrets of message as the external coffret, start described newly-built External coffret;Or,
One or more are selected in original coffret of the input method client as the external coffret, Start the external coffret of the selection.
Alternatively, the encrypted instruction being encrypted to the message content is received, including:
When the clicking operation to the predetermined button in the input method client is received, it is determined that receive disappearing to described The encrypted instruction that breath content is encrypted;Or,
According to the operation that message content is input into the input frame, the encryption that generation is encrypted to the message content Instruction.
Alternatively, the predetermined encryption algorithm includes symmetric encipherment algorithm and/or rivest, shamir, adelman.
Alternatively, when the predetermined encryption algorithm includes the symmetric encipherment algorithm, using the predetermined encryption algorithm Message content in the input frame is encrypted, including:
Obtain default unified key in the input method client;
The message content in the input frame is encrypted using the unified key.
Alternatively, when the predetermined encryption algorithm includes the rivest, shamir, adelman, calculated using the predetermined encryption Method is encrypted to the message content in the input frame, including:
The encrypted instruction is sent into the corresponding server of the input method client, the server is used for basis The key pair that encrypted instruction generation is encrypted to the message content, the key to the public key including being mutually paired and Private key;
The public key of the cipher key pair is obtained, and the message content in the input frame is added using the public key It is close.
Alternatively, the encrypted instruction includes sender's account information of the encryption message, and the server is used for will With the key to corresponding storage, described sender account information is used for the recipient to described to described sender account information Encryption message searches corresponding key pair when being encrypted from the server.
Alternatively, the login account information of described sender account information including sender and/or with the login account The communication number of information binding.
Alternatively, methods described also includes:
The not encrypted message content is included in the dialog box of the communication applications.
Alternatively, the communication applications include at least one in instant communication client, SMS platform.
Using technical scheme provided in an embodiment of the present invention, in the input frame that input method client is communication applications generation During input message content, can be when the encrypted instruction being encrypted to message content be received, using input method client Encryption function is encrypted to the message content in input frame, and then obtains encrypting message, and is encrypted this by communication applications Message is sent to recipient so that direct by local input method client when user is encrypted to the message content being input into It is encrypted, and without being encrypted by communication applications, i.e., message content need not enter into the clothes of any communication applications Business device, it is to avoid message content easily intercepted situation when entering third-party server, so as to preventing private message or weight The leakage of message is wanted, the security of message content is improve.
According to another aspect of the present invention, there is provided a kind of information processing method, input method client is applied to, it is described Input method client is called by communication applications, and methods described includes:
When receiving the decryption instructions of encryption message in the dialog box to the communication applications, obtain the encryption and disappear Breath;
The encryption message is decrypted using the decryption function of the input method client, the message after being decrypted Content;
Using the input function of the input method client for the dialog box generates input frame, and by the message content It is displayed in the input frame.
Alternatively, the decryption instructions of the encryption message in the dialog box received to the communication applications, including:
When the duplication of the encryption message in monitoring the dialog box to the communication applications is operated, it is determined that receiving to institute State the decryption instructions of encryption message;Or,
When monitoring that the communication applications receive the encryption message and show in its dialog box the encryption message When, it is determined that receiving the decryption instructions to the encryption message.
Alternatively, the encryption message is obtained, including:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response For the response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, by institute State communication link and obtain the encryption message from the communication applications.
Alternatively, externally coffret set for the encryption message, specific is started, including:
Be described encryption newly-built one or more coffrets of message as the external coffret, start described newly-built External coffret;Or,
One or more are selected in original coffret of the input method client as the external coffret, Start the external coffret of the selection.
Alternatively, the encryption message is decrypted using the decryption function of the input method client, including:
Call the default decipherment algorithm of the input method client;
Using the default decipherment algorithm to it is described encryption message be decrypted, wherein, the default decipherment algorithm with it is right The AES that the message content is encrypted is corresponding.
Alternatively, the default decipherment algorithm of the input method client is called, including:
From the following default decipherment algorithm for calling the input method client at least one:
One or more decipherment algorithms being locally stored;
One or more decipherment algorithms stored in server storage database;
One or more decipherment algorithms of high in the clouds storage.
Alternatively, the encryption message includes the mark of the input method type that cryptographic operation is performed to the message content Know;
The encryption message is decrypted using the default decipherment algorithm, including:
The mark that message obtains the input method type is encrypted according to described, and determines that described execution adds according to the mark The input method type of close operation;
Judge whether the input method type of the execution cryptographic operation is consistent with the input method type of local terminal;
If so, being decrypted to the encryption message using default decipherment algorithm;
If it is not, exporting for pointing out the input method type of local terminal described in user and the input method class of the execution cryptographic operation The inconsistent prompt message of type.
Alternatively, the default decipherment algorithm includes symmetrical decipherment algorithm and/or asymmetric decipherment algorithm.
Alternatively, when the default decipherment algorithm includes the symmetrical decipherment algorithm, using the default decipherment algorithm The encryption message is decrypted, including:
Obtain default unified key in the input method client;
The encryption message is decrypted using the unified key.
Alternatively, when the default decipherment algorithm includes the asymmetric decipherment algorithm, calculated using the default decryption Method is decrypted to the encryption message, including:
Determine sender's account information of the encryption message;
According to the sender's account information and the correspondence of key pair that are prestored in the corresponding server of the input method client Relation, inquires about the corresponding key pair of described sender account information from the server, and the key is to including being mutually paired Public key and private key;
The private key in the secret key pair is obtained, and the encryption message is decrypted using the private key.
Alternatively, the login account information of described sender account information including sender and/or with the login account The communication number of information binding.
Alternatively, the communication applications include at least one in instant communication client, SMS platform.
Using technical scheme provided in an embodiment of the present invention, can be in the encryption in receiving the dialog box to communication applications During the decryption instructions of message, encryption message is decrypted using the decryption function of input method client, and will be obtained after decryption Message content be displayed in input frame so that when user is decrypted to the encryption message for receiving, by local input method Client is directly decrypted, and without being decrypted by communication applications, that is, encrypting message need not enter into any leading to Interrogate the server of application, it is to avoid into encrypting the situation that message is easily intercepted and then is cracked during third-party server, from And the leakage of private message or important messages is prevented, improve the security of message content.
According to another aspect of the invention, there is provided a kind of information processor, input method client is applied to, it is described Input method client is called by communication applications, and described device includes:
Input module, is suitable to monitor in the dialog box internal trigger input operation of the communication applications, using described defeated Enter the input function of method client for the dialog box generates input frame, and the defeated of message content is carried out in the input frame Enter;
Encrypting module, is suitable in the input process of the message content, and the message content is added when receiving During close encrypted instruction, the encryption function using the input method client is added to the message content in the input frame It is close, obtain encrypting message;
Sending module, is suitable to send the encryption message to the communication applications, described will be added by the communication applications Close message is sent to recipient.
Alternatively, the encrypting module is further adapted for:
Call the predetermined encryption algorithm of the input method client;
The message content in the input frame is encrypted using the predetermined encryption algorithm.
Alternatively, the encrypting module is further adapted for:
From the following predetermined encryption algorithm for calling the input method client at least one:
One or more AESs being locally stored;
One or more AESs stored in server storage database;
One or more AESs of high in the clouds storage.
Alternatively, the sending module is further adapted for:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response For the response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, will be described Encryption message is sent to the communication applications through the communication link.
Alternatively, the sending module is further adapted for:
Be described encryption newly-built one or more coffrets of message as the external coffret, start described newly-built External coffret;Or,
One or more are selected in original coffret of the input method client as the external coffret, Start the external coffret of the selection.
Alternatively, the encrypting module is further adapted for:
When the clicking operation to the predetermined button in the input method client is received, it is determined that receive disappearing to described The encrypted instruction that breath content is encrypted;Or,
According to the operation that message content is input into the input frame, the encryption that generation is encrypted to the message content Instruction.
Alternatively, the predetermined encryption algorithm includes symmetric encipherment algorithm and/or rivest, shamir, adelman.
Alternatively, the encrypting module is further adapted for:
It is default in the acquisition input method client when the predetermined encryption algorithm includes the symmetric encipherment algorithm Unified key;
The message content in the input frame is encrypted using the unified key.
Alternatively, the encrypting module is further adapted for:
When the predetermined encryption algorithm includes the rivest, shamir, adelman, the encrypted instruction is sent to described defeated Enter in the corresponding server of method client, the server is used to carry out the message content according to encrypted instruction generation The key pair of encryption, the key is to public key and private key including being mutually paired;
The public key of the cipher key pair is obtained, and the message content in the input frame is added using the public key It is close.
Alternatively, the encrypted instruction includes sender's account information of the encryption message, and the server is used for will With the key to corresponding storage, described sender account information is used for the recipient to described to described sender account information Encryption message searches corresponding key pair when being encrypted from the server.
Alternatively, the login account information of described sender account information including sender and/or with the login account The communication number of information binding.
Alternatively, described device also includes:
First display module, is suitable to the not encrypted message content is included the dialog box in the communication applications It is interior.
Alternatively, the communication applications include at least one in instant communication client, SMS platform.
According to another aspect of the invention, there is provided a kind of information processor, input method client is applied to, it is described Input method client is called by communication applications, and described device includes:
Acquisition module, when being suitable to receive the decryption instructions of the encryption message in the dialog box to the communication applications, obtains Take the encryption message;
Deciphering module, is suitable to be decrypted the encryption message using the decryption function of the input method client, obtains Message content after to decryption;
Second display module, is suitable to using the input function of the input method client for the dialog box generates input Frame, and the message content is included in the input frame.
Alternatively, the acquisition module is further adapted for:
When the duplication of the encryption message in monitoring the dialog box to the communication applications is operated, it is determined that receiving to institute State the decryption instructions of encryption message;Or,
When monitoring that the communication applications receive the encryption message and show in its dialog box the encryption message When, it is determined that receiving the decryption instructions to the encryption message.
Alternatively, the acquisition module is further adapted for:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response For the response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, by institute State communication link and obtain the encryption message from the communication applications.
Alternatively, the acquisition module is further adapted for:
Be described encryption newly-built one or more coffrets of message as the external coffret, start described newly-built External coffret;Or,
One or more are selected in original coffret of the input method client as the external coffret, Start the external coffret of the selection.
Alternatively, the deciphering module is further adapted for:
Call the default decipherment algorithm of the input method client;
Using the default decipherment algorithm to it is described encryption message be decrypted, wherein, the default decipherment algorithm with it is right The AES that the message content is encrypted is corresponding.
Alternatively, the deciphering module is further adapted for:
From the following default decipherment algorithm for calling the input method client at least one:
One or more decipherment algorithms being locally stored;
One or more decipherment algorithms stored in server storage database;
One or more decipherment algorithms of high in the clouds storage.
Alternatively, the encryption message includes the mark of the input method type that cryptographic operation is performed to the message content Know;The deciphering module is further adapted for:
The mark that message obtains the input method type is encrypted according to described, and determines that described execution adds according to the mark The input method type of close operation;
Judge whether the input method type of the execution cryptographic operation is consistent with the input method type of local terminal;
If so, being decrypted to the encryption message using default decipherment algorithm;
If it is not, exporting for pointing out the input method type of local terminal described in user and the input method class of the execution cryptographic operation The inconsistent prompt message of type.
Alternatively, the default decipherment algorithm includes symmetrical decipherment algorithm and/or asymmetric decipherment algorithm.
Alternatively, the deciphering module is further adapted for:
It is default in the acquisition input method client when the default decipherment algorithm includes the symmetrical decipherment algorithm Unified key;
The encryption message is decrypted using the unified key.
Alternatively, the deciphering module is further adapted for:
When the default decipherment algorithm includes the asymmetric decipherment algorithm, sender's account of the encryption message is determined Number information;
According to the sender's account information and the correspondence of key pair that are prestored in the corresponding server of the input method client Relation, inquires about the corresponding key pair of described sender account information from the server, and the key is to including being mutually paired Public key and private key;
The private key in the secret key pair is obtained, and the encryption message is decrypted using the private key.
Alternatively, the login account information of described sender account information including sender and/or with the login account The communication number of information binding.
Alternatively, the communication applications include at least one in instant communication client, SMS platform.
According to another aspect of the invention, there is provided a kind of mobile terminal, including processor and memory, the storage Device is used to store the program of the information processing method for performing any of the above-described, and the processor is configurable for being deposited described in execution The program stored in reservoir.
Described above is only the general introduction of technical solution of the present invention, in order to better understand technological means of the invention, And can be practiced according to the content of specification, and in order to allow the above and other objects of the present invention, feature and advantage can Become apparent, below especially exemplified by specific embodiment of the invention.
According to the accompanying drawings to the detailed description of the specific embodiment of the invention, those skilled in the art will be brighter Of the invention above-mentioned and other purposes, advantages and features.
Brief description of the drawings
By reading the detailed description of hereafter preferred embodiment, various other advantages and benefit is common for this area Technical staff will be clear understanding.Accompanying drawing is only used for showing the purpose of preferred embodiment, and is not considered as to the present invention Limitation.And in whole accompanying drawing, identical part is denoted by the same reference numerals.In the accompanying drawings:
Fig. 1 is the indicative flowchart of information processing method according to an embodiment of the invention;
Fig. 2 is the indicative flowchart of information processing method in accordance with another embodiment of the present invention;
Fig. 3 is the indicative flowchart of the information processing method according to the specific embodiment of the invention one;
Fig. 4 is the schematic surface chart of sender in information processing method according to the specific embodiment of the invention one;
Fig. 5 is the schematic surface chart of recipient in information processing method according to the specific embodiment of the invention one;
Fig. 6 is another schematic surface chart of recipient in information processing method according to the specific embodiment of the invention one;
Fig. 7 is the another schematic surface chart of recipient in information processing method according to the specific embodiment of the invention one;
Fig. 8 is the schematic block diagram of information processor according to an embodiment of the invention;
Fig. 9 is the schematic block diagram of information processor in accordance with another embodiment of the present invention;
Figure 10 is illustrated that the block diagram of the part-structure of the mobile phone related to mobile terminal provided in an embodiment of the present invention.
Specific embodiment
The exemplary embodiment of the disclosure is more fully described below with reference to accompanying drawings.Although showing the disclosure in accompanying drawing Exemplary embodiment, it being understood, however, that may be realized in various forms the disclosure without should be by embodiments set forth here Limited.Conversely, there is provided these embodiments are able to be best understood from the disclosure, and can be by the scope of the present disclosure Complete conveys to those skilled in the art.
Information processing method provided in an embodiment of the present invention is related to the interaction between sender and recipient, and sender will disappear Breath content is sent to before recipient, and message content is encrypted using input method client;Recipient receives encryption and disappears After breath, encryption message is decrypted using input method client, thus realize using input method client to the encryption of message, Decrypting process.Describe information processing method provided in an embodiment of the present invention in detail from sender and recipient individually below.
Sender
Fig. 1 is the indicative flowchart of information processing method according to an embodiment of the invention.The information processing method Input method client is applied to, input method client is called by communication applications.As shown in figure 1, the method can be wrapped in general manner Include following steps S101-S103:
Step S101, monitors in the dialog box internal trigger input operation of communication applications, using input method client Input function is that dialog box generates input frame, and the input of message content is carried out in input frame.
Step S102, in the input process of message content, when receiving the encrypted instruction that is encrypted to message content When, the message content in input frame is encrypted using the encryption function of input method client, obtain encrypting message.
Step S103, encryption message is sent to communication applications, is sent message is encrypted to recipient by communication applications.
In the embodiment, communication applications may include at least one in instant communication client, SMS platform.Wherein, i.e., When the telecommunication customer end such as client such as wechat, QQ, Fetion.Input method client can be any that can be installed in mobile terminal Class input method client, such as search dog input method, palm of the hand input method, QQ input methods.
Using technical scheme provided in an embodiment of the present invention, in the input frame that input method client is communication applications generation During input message content, can be when the encrypted instruction being encrypted to message content be received, using input method client Encryption function is encrypted to the message content in input frame, and then obtains encrypting message, and is encrypted this by communication applications Message is sent to recipient so that direct by local input method client when user is encrypted to the message content being input into It is encrypted, and without being encrypted by communication applications, i.e., message content need not enter into the clothes of any communication applications Business device, it is to avoid message content easily intercepted situation when entering third-party server, so as to preventing private message or weight The leakage of message is wanted, the security of message content is improve.
Above-mentioned steps S101-S103 is described in detail below.
Step S101 is first carried out, that is, monitors in the dialog box internal trigger input operation of communication applications, using input The input function of method client is that dialog box generates input frame, and the input of message content is carried out in input frame.In the step, User clicks on any position in the dialog box of communication applications, and mobile terminal can monitor user in the dialogue of communication applications Inframe triggers input operation.Wherein, dialog box is used to show the message content exchanged visits between user and other users.
Then step S102 is performed, i.e., in the input process of message content, message content is encrypted when receiving Encrypted instruction when, the message content in input frame is encrypted using the encryption function of input method client, encrypted Message.In the step, receiving the encrypted instruction being encrypted to message content can be realized by following two modes:
Mode one, when the clicking operation to the predetermined button in input method client is received, it is determined that receive offseting The encrypted instruction that breath content is encrypted.By input method client is called by communication applications, therefore input method client exists The form of expression on mobile terminal screen is the interface of input method of communication applications lower section ejection.Wherein, predetermined button can set Put any position in input method client (i.e. interface of input method).Specifically, predetermined button be arranged at form of icons it is defeated Enter in the function menu in method client, the function menu includes picture option, setting options, the Symbol Option, search The multiple function choosing-item such as option, delivery option, when showing by this way, user can in advance click on predetermined button, then defeated Enter inframe input message content, now input method client often receives unit character, and the unit character will be encrypted Operation.It is a word, multiple words, a character or multiple characters etc. that unit character is predeterminable.When unit character is one During word, user is often input into a word in input frame, and input method client will be encrypted to the word;When unit word It is multiple words (such as 5 words) to accord with, then user often in input frame be input into 5 words when, input method client will to this 5 Individual word is encrypted.Additionally, in the function menu that can be arranged in input method client with written form of predetermined button, The written form of such as predetermined button is " encryption sends ", and when showing by this way, user can first be input into input frame and disappear Breath content, then clicks on " encryption sends " button, and input method client monitors click behaviour of the user to " encryption sends " button When making, the message content in input frame will be encrypted, retransmit the encryption message after encryption.
Mode two, the operation according to the input message content in input frame, the encryption that generation is encrypted to message content Instruction.In which two, for without sending encrypted instruction manually, that is to say, that as long as user is input into message in input frame Content, input method client will automatically generate encrypted instruction, and message content is encrypted with triggering input method client, from And any message content of user input is transfused to method client and encrypt, the peace of message content is ensured to a greater degree Quan Xing.
When input method client is encrypted to message content, the predetermined encryption algorithm of input method client is called first; Next utilizes called predetermined encryption algorithm to be encrypted the message content in input frame.Wherein, input method client can Predetermined encryption algorithm is called from following any one:One or more AESs, the server storage database being locally stored One or more AESs of middle storage, one or more AESs of high in the clouds storage.Wherein, predetermined encryption algorithm can be wrapped Include symmetric encipherment algorithm and/or rivest, shamir, adelman.Individually below by taking symmetric encipherment algorithm and rivest, shamir, adelman as an example Illustrate how to be encrypted message content.
In one embodiment, predetermined encryption algorithm is symmetric encipherment algorithm, such as DES (Data Encryption Algorithm, DEA), RC2, RC4, RC5 and Blowfish scheduling algorithm.When predetermined encryption algorithm is any one Be stored with default unified key during symmetric encipherment algorithm, in input method client, and the message content in input frame is carried out During encryption, default unified key in input method client is obtained first, secondly unify key using this is carried out to message content Encryption.It is prior art using key is unified to the encryption method of message content, here is omitted.
In one embodiment, predetermined encryption algorithm is rivest, shamir, adelman, such as RSA, Elgamal, knapsack algorithm, ECC (elliptic curve encryption algorithm) scheduling algorithm.Rivest, shamir, adelman needs two keys:Private key and public key.Therefore, input method Client can be encrypted by following step to message content:First, encrypted instruction is sent to input method client correspondence Server in, server is used for according to the encrypted instruction key pair that is encrypted to message content of generation, and the key is to including The public key and private key being mutually paired;Secondly, the public key of cipher key pair is obtained, and the message content in input frame is entered using public key Row encryption.In the embodiment, key to being generated in real time by server end, i.e. often performs one-time pad encryption operation, server life Into key to being all different, therefore, security is more by the way of rivest, shamir, adelman is encrypted to message content It is high.Additionally, sender's account information of encryption message is may also include in encrypted instruction, and after server receives encrypted instruction, will Sender's account information is stored with the key of generation to corresponding.Wherein, sender's account information is used for recipient to encryption message Corresponding key pair is searched when being encrypted from server, recipient finds the key corresponding with sender's account information To rear, you can obtain the private key of cipher key pair, and it is decrypted using the private key pair encryption message.
Specifically, in the present embodiment, the sender's account information carried in encrypted instruction may include the login account of sender Number information and/or the communication number bound with login account information.Wherein, the login account information of sender is login communication The account information of application.For example, if communication applications are wechat client, the login account information of sender is then sender's Wechat account;If communication applications are QQ clients, the login account information of sender is then No. QQ of sender.With login account The communication number of number information binding be usually communication applications where mobile terminal communication number.
In one embodiment, can be different from the message content of script input any after message content is encrypted Character, for example, can be a string of mess codes, poem, a string number etc..Message content encryption after the form of expression can according to Family needs to pre-set, specifically, could be arranged to randomness, that is, the form of expression for encrypting message does not know, can random table Be now a string of mess codes, poem, a string number etc.;May be arranged as the form of expression after same or similar message content encryption It is identical, for example, the form of expression after the message content for being related to bank transfer to remit money is encrypted is a string of mess codes, it is related to appointment event The form of expression after message content encryption is a poem.
After being encrypted to the message content being input into input frame using input method client, step S103 is continued executing with, Message will be encrypted to send to communication applications, sent message is encrypted to recipient by communication applications.In the step, input method visitor Family end can be sent to communication applications by following steps by message is encrypted:
External coffret that step one, startup are set for encryption message, specific.Wherein, external coffret can be with It is that original coffret in input method client, or the special new transmission for transmitting encryption message for setting connect Mouthful, therefore, when external coffret is started, external coffret can be started by following any one mode:Mode one, it is Encryption newly-built one or more coffrets of message start newly-built external coffret as external coffret;Mode two, One or more are selected in original coffret of input method client as external coffret, start selection to unofficial biography Defeated interface.
Step 2, using external coffret to communication applications initiate communication request.
Step 3, receive communication applications return communication response, wherein, communication response in carry communication applications for plus The response interface of close message.
Step 4, according to communication response set up communication link between external coffret and response interface, message will be encrypted Sent to communication applications through communication link.
It follows that when encryption message is sent, communication applications only play a part of forwarding, encryption message is not carried out Any other operation, it is ensured that the security of encryption message.
In one embodiment, the mark of the input method type that cryptographic operation is performed to message content is also included in encryption message Know.That is, sender will carry the encryption message of the mark of input method type and send to recipient, by recipient according to input method The mark of type judges that the input method type of the input method client of its local terminal and sender perform the input method visitor of cryptographic operation Whether the input method type at family end is consistent, and encryption message is decrypted when consistent.That is, only sender and connecing The input method type of the input method client that debit uses is identical, can realize using input method client to message content Cryptographic operation and decryption oprerations.Conversely, the input method type of the input method client used as sender and recipient is differed When, recipient cannot be decrypted to the encryption message for receiving.The input that the embodiment is used due to sender and recipient The input method type of method client is identical, therefore, it is possible to make both sides be encrypted operation or decryption oprerations using input method client Being possibly realized property, especially when recipient obtains key (unified key or key to) being decrypted to encryption message, Can be realized from same server end, and without the intervention of other server ends, so as to realize the encryption/solution of input method client Close function.
In one embodiment, the above method is further comprising the steps of:Not encrypted message content is included in communication In the dialog box of application.In the embodiment, not encrypted message content can be included in the dialog box of communication applications so that User can check the message content sent to recipient by dialog box, so that improve user sends message using cipher mode Experience Degree it is higher.
Recipient
Fig. 2 is the indicative flowchart of information processing method in accordance with another embodiment of the present invention.The information processing side Method is applied to input method client, and input method client is called by communication applications.As shown in Fig. 2 the method in general manner may be used Comprise the following steps S201-S203:
Step S201, when receiving the decryption instructions of encryption message in the dialog box to communication applications, obtains encryption and disappears Breath.
Step S202, is decrypted, disappearing after being decrypted using the decryption function of input method client to encryption message Breath content.
Step S203, using the input function of input method client for dialog box generates input frame, and message content is shown Show in input frame.
In the embodiment, communication applications may include at least one in instant communication client, SMS platform.Wherein, i.e., When the telecommunication customer end such as client such as wechat, QQ, Fetion.Input method client can be any that can be installed in mobile terminal Class input method client, such as search dog input method, palm of the hand input method, QQ input methods.
Using technical scheme provided in an embodiment of the present invention, can be in the encryption in receiving the dialog box to communication applications During the decryption instructions of message, encryption message is decrypted using the decryption function of input method client, and will be obtained after decryption Message content be displayed in input frame so that when user is decrypted to the encryption message for receiving, by local input method Client is directly decrypted, and without being decrypted by communication applications, that is, encrypting message need not enter into any leading to Interrogate the server of application, it is to avoid into encrypting the situation that message is easily intercepted and then is cracked during third-party server, from And the leakage of private message or important messages is prevented, improve the security of message content.
Above-mentioned steps S201-S203 is described in detail below.
Step S201 is first carried out, that is, when receiving the decryption instructions of encryption message in the dialog box to communication applications, Obtain encryption message.When recipient receives the encryption message from sender, encryption message is displayed on communication applications In dialog box, and in order to improve the security of encryption message, the encryption real message content of message does not show, but with A kind of special form of expression is displayed in dialog box.Wherein, dialog box is used to show mutually past between user and other users The message content for coming, the form of expression for encrypting message can be any characters different from its real message content, for example may be used Being a string of mess codes, poem, a string number etc..Encrypting the form of expression of message can need to pre-set according to user, have Body, could be arranged to randomness, that is, the form of expression for encrypting message does not know, can show as at random a string of mess codes, one Poem, string number etc.;The form of expression that may be arranged as the encryption message with same or similar message content is identical, example Such as, the form of expression for being related to the encryption message of bank transfer remittance is a string of mess codes, is related to the table of the encryption message of appointment event Existing form is a poem.When only sending the decryption instructions to encrypting message, input method client can just obtain encryption message.
In step S201, the decryption instructions for receiving the encryption message in the dialog box to communication applications can be by following Two ways is realized:
Mode one, when the encryption message in monitoring the dialog box to communication applications duplication operate when, it is determined that receiving Decryption instructions to encrypting message.That is, the operation for encryption message is monitored by input method client, it is right when monitoring When the duplication for encrypting message is operated, you can it is determined that receiving the decryption instructions to encrypting message.This mode is only multiple in user The decryption oprerations to encrypting message can be just triggered during system encryption message, user (such as people around in some cases can be avoided When more) when being reluctant to be decrypted encryption message, still shown with forms of expression such as a string of mess codes, a poem or string numbers Encryption message, so that it is guaranteed that the security of encryption message.
Mode two, when monitor communication applications receive encryption message and show in its dialog box encrypt message when, really Surely the decryption instructions to encrypting message are received.In which two, as long as the encryption message for receiving is displayed on communication applications Dialog box in when, input method client be can determine that receive to encrypt message decryption instructions.That is, user is without to encryption Message performs the i.e. triggerable input method of any operation encryption message is decrypted automatically, and this mode is relative to mode one Speech, although the security for encryption message is relatively low but more convenient for a user, and user not only learns what is be currently received It is the encryption message that can not be known by stranger, and can easily and timely views in encryption message in real message Hold.
After input method client receives the decryption instructions of the encryption message in the dialog box to communication applications, can by with Lower step obtains encryption message:
External coffret that step one, startup are set for encryption message, specific.Wherein, external coffret can be with It is that original coffret in input method client, or the special new transmission for transmitting encryption message for setting connect Mouthful, therefore, when external coffret is started, external coffret can be started by following any one mode:Mode one, it is Encryption newly-built one or more coffrets of message start newly-built external coffret as external coffret;Mode two, One or more are selected in original coffret of input method client as external coffret, start selection to unofficial biography Defeated interface.
Step 2, using external coffret to communication applications initiate communication request.
Step 3, receive communication applications return communication response, wherein, communication response in carry communication applications for plus The response interface of close message.
Step 4, according to communication response set up communication link between external coffret and response interface, by communication chain Road obtains encryption message from communication applications.
Obtain after encryption message, continue executing with step S202, i.e., using the decryption function of input method client to encryption Message is decrypted, the message content after being decrypted.Encryption message is carried out in the decryption function using input method client During decryption, the default decipherment algorithm of input method client can be first called, secondly using the default decipherment algorithm to encryption message It is encrypted.Wherein, default decipherment algorithm need to be corresponding with the AES being encrypted to message content.Additionally, input method Client can call default decipherment algorithm from following any one:One or more decipherment algorithms for being locally stored, server are deposited One or more decipherment algorithms, one or more decipherment algorithms of high in the clouds storage stored in storage database.Wherein, decryption is preset Algorithm may include symmetrical decipherment algorithm and/or asymmetric decipherment algorithm.Individually below with symmetrical decipherment algorithm and asymmetric decryption Illustrate how to be encrypted message content as a example by algorithm.
In one embodiment, it is symmetrical decipherment algorithm to preset decipherment algorithm, is stored with input method client default Unified key, when being decrypted to encryption message, obtains default unified key in input method client first, secondly utilizes This is unified key pair encryption message and is decrypted.Additionally, the security to improve unified key, this is unified key and is also storable in In the corresponding server of input method client, and this unify key be preset as with the unique corresponding key of sender's account information, That is, the mapping relations being stored between sender's account information and key in the corresponding server of input method client.Wherein, send out The communication number that the side's of sending account information may include the login account information of sender and/or be bound with login account information.Specifically , the login account information of sender is the account information for logging in communication applications.If for example, communication applications are wechat client End, then the login account information of sender is then the wechat account of sender;If communication applications are QQ clients, sender's Login account information is then No. QQ of sender.The communication number bound with login account information is usually where communication applications The communication number of mobile terminal.In this case, when recipient receives encryption message, also receive corresponding with the encryption message Sender's account information, using sender's account information, the input method client of recipient can get from server Corresponding unified key, and then be decrypted using the unified key pair encryption message for getting.Using unified key pair encryption The method that message is decrypted is prior art, and here is omitted.
In one embodiment, preset decipherment algorithm be asymmetric decipherment algorithm, the asymmetric decipherment algorithm with to encryption Rivest, shamir, adelman when the corresponding message content of message is encrypted matches, i.e. when the public key pair using cipher key pair When message content is encrypted, then it is decrypted using the private key pair encryption message of the cipher key pair.In the embodiment, recipient The encryption message for receiving is usually and is encrypted what is obtained using public key, therefore, input method client can be by following step Encryption message is decrypted:First, it is determined that sender's account information of encryption message;Wherein, sender can be by sender's account Number information is together sent to recipient with encryption message, and the encryption message that can will also carry sender's account information is sent to connecing Debit;Sender's account information and corresponding key by correspondence to being stored in server end;Secondly, according to input method client The corresponding relation of the sender's account information and key pair prestored in corresponding server is held, sender's account is inquired about from server Number corresponding key pair of information, key is to public key and private key including being mutually paired;Finally, the private key in secret key pair is obtained, and It is decrypted using the private key pair encryption message.In the embodiment, key to being generated in real time by server end, i.e. is sent Side often perform one-time pad encryption operation, server generation key to being all different, so as to cause recipient to different encryptions The key that message is decrypted all is different to also, therefore, encryption message is decrypted using asymmetric decipherment algorithm Mode security is higher.
In one embodiment, the mark of the input method type that cryptographic operation is performed to message content is also included in encryption message Know, therefore, it is following steps that above-mentioned steps S202 can also carry out:First, the mark of input method type is obtained according to encryption message, And determined to perform the input method type of cryptographic operation according to the mark;Secondly, judge perform cryptographic operation input method type with Whether the input method type of local terminal is consistent;If consistent, encryption message is decrypted using default decipherment algorithm;If differing Cause, then export for pointing out the input method type of user's local terminal to disappear with the prompting of the input method Type-Inconsistencies for performing cryptographic operation Breath.That is, only sender is identical with the input method type of the input method client that recipient uses, profit can be realized The cryptographic operation to message content and decryption oprerations with input method client.Conversely, the input used as sender and recipient When the input method type of method client is differed, recipient cannot be decrypted to the encryption message for receiving.The embodiment by The input method type of the input method client used in sender and recipient is identical, therefore, it is possible to make both sides using input method visitor Family end be encrypted operation or being possibly realized property of decryption oprerations, especially recipient obtain to encryption message be decrypted it is close During key (unified key or key to), can be realized from same server end, and without the intervention of other server ends, so that Realize the encryption/decryption functionality of input method client.
After being decrypted, obtain message content to encryption message using the decryption function of input method client, continue to hold Row step S203, i.e., using the input function of input method client for dialog box generates input frame, and message content is included In input frame.That is, after being decrypted to encryption message using the decryption function of input method client, during the message content for obtaining It is displayed in the input frame of input method client generation, and the interior display of dialog box is still encryption message.
In one embodiment, in dialog box during display encryption message, can show in the corresponding pre-position of encryption message Show a mark, the mark is used to show that its corresponding message is encryption message, that is, show that currently displaying is not encryption message Real message content.Wherein, can be any one form such as word, symbol, icon for the mark for showing to encrypt message Mark.
Below by way of the information processing method that the specific embodiment explanation present invention is provided.
Embodiment one
Fig. 3 is the indicative flowchart of the information processing method according to the specific embodiment of the invention one.In the embodiment one In, information processing method is applied in the input method client called by communication applications, is related to sender and recipient two ends, Wherein, sender is the input method client of transmitting terminal, and recipient is the input method client of receiving terminal.Also, it is default AES is set to rivest, shamir, adelman.As shown in figure 3, the method comprises the following steps S301-S311:
Step S301, sender monitors user in the dialog box internal trigger input operation of communication applications, using input The input function of method client is that dialog box generates input frame, and the input of message content is carried out in input frame.
Step S302, in the input process of message content, when sender receive message content is encrypted plus During close instruction, the encrypted instruction that will carry the mark of the input method type of sender's account information and sender is sent to defeated Enter the corresponding server of method client.
In the embodiment one, when the clicking operation to the predetermined button in input method client is received, it is determined that receiving To the encrypted instruction being encrypted to message content.Wherein, predetermined button can be arranged on input method client and (be answered by communication With the interface of input method adjusted) on any position.Fig. 4 shows the display interface figure of predetermined button in the embodiment one, In Fig. 4, there is a button 410 " encryption sends " in the lower right corner of interface of input method, and the button is predetermined button.User is first defeated Enter input message content in frame 420, such as " at 3 points in afternoon has a meeting in XX conference halls " shown in Fig. 4, then click on this it is predetermined by Button " encryption sends ", input method client will be encrypted concurrently using its encryption function to the message content in input frame Send.
Additionally, sender's account information may include the login account information of sender and/or be bound with login account information Communication number.Specifically, the login account information of sender is the account information for logging in communication applications.If for example, communication Using being wechat client, then the login account information of sender is then the wechat account of sender;If communication applications are QQ visitors Family end, then the login account information of sender is then No. QQ of sender.It is usual with the communication number that login account information is bound The communication number of the mobile terminal where communication applications.
Step S303, server generation generates key pair according to encrypted instruction, and the public key of the cipher key pair is sent to hair The side of sending, and by the key pair it is corresponding with sender's account information storage.
Wherein, cipher key pair includes the public key and private key that are mutually paired.Public key is used for the input method client pair of sender Message content is encrypted, to obtain encrypting message;The input method client that private key is used for recipient is solved to encryption message It is close, to obtain message content.
Step S304, sender is encrypted using the public key for getting to the message content in input frame, is encrypted Message.
Step S305, sender is sent message is encrypted to the communication applications of local terminal, and will encrypt message by communication applications sends out Deliver to recipient.
In the step, when sender sends encryption message to communication applications, can start first being set for encryption message, special Fixed external coffret, the external coffret can be original coffret in input method client, or specially The new coffret for transmitting encryption message that door is set;Next utilizes the external coffret for being started to communication applications Initiate communication request;After communication applications receive the communication request, can be answered to input method client (i.e. sender) return communication Answer, response interface of the communication applications for encryption message is carried in the communication response;Then sender receives communication applications and returns The communication response returned, and communication link is set up between external coffret and response interface, by encryption message by the communication Link is sent to communication applications.
Step S306, recipient receives encryption message, and encryption message is included in the dialog box of communication applications.
In the embodiment one, the encryption real message content of message can't be displayed in dialog box, but with a kind of special The different form of expression is displayed in dialog box.Wherein, the form of expression of encryption message can be with its real message content not With any character, for example can be a string of mess codes, poem, a string number etc..The form of expression for encrypting message can basis User needs to pre-set, specifically, could be arranged to randomness, that is, the form of expression for encrypting message does not know, can be random Show as a string of mess codes, poem, a string number etc.;May be arranged as the encryption message with same or similar message content The form of expression it is identical, for example, being related to the form of expression of the encryption message that bank transfer remits money for a string of mess codes, be related to appointment thing The form of expression of the encryption message of part is a poem.Still by taking the message content shown in Fig. 4 as an example, when sender " Lily " sends When message content to recipient is " at 3 points in afternoon has a meeting in XX conference halls ", shown in the dialog box of the communication applications of recipient Be then encryption message, its form of expression be a poem " be turned into spring mud and more protect flower ", as shown in Figure 5.Also, on the right side of this poem Side also shows that one is to encrypt the icon " close " of message for showing the message, to point out user to be solved by encryption message It is close to check message content.
Step S307, when recipient receives the decryption instructions to the encryption message in dialog box, acquisition carries hair The encryption message of the mark of the input method type of the side's of sending account information and sender.
Step S308, recipient judges local terminal input method type and sender according to the mark of the input method type of sender Input method type it is whether identical;If so, then performing step S309;If it is not, then performing step S311.
Step S309, recipient is according to the sender's account information carried in encrypted instruction from server lookup and the transmission The corresponding key pair of square account information, and obtain the private key of cipher key pair.
Step S310, recipient is decrypted using the private key pair encryption message for getting, and obtains message content, and should Message content is displayed in input frame.
Still by taking the message content shown in Fig. 4 to Fig. 5 as an example, when recipient is to encryption message " be turned into spring mud and more protect flower " solution After close, the message content " at 3 points in afternoon has a meeting in XX conference halls " for obtaining is displayed on the input frame of input method client generation In 610, as shown in fig. 6, now still showing encryption message " be turned into spring mud and more protect flower " in the dialog box 620 of communication applications.
Step S311, exports for pointing out the input method type of user's local terminal with the input method type for performing cryptographic operation not Same prompting message.
As shown in fig. 7, when recipient judges local terminal input method type with hair according to the mark of the input method type of sender When the input method type of the side of sending is different, to play box form display reminding message, " input method type is different, it is impossible to solve in current interface It is close ".
It is logical in input method client using technical scheme provided in an embodiment of the present invention from above-described embodiment one When being input into message content in the input frame of news application generation, the encryption function of input method client can be utilized in input frame Message content is encrypted, and then obtains encrypting message, and is sent to recipient the encryption message by communication applications so that When user is encrypted to the message content being input into, directly it is encrypted by local input method client, and without logical Communication applications are crossed to be encrypted.Also, in the decryption instructions of the encryption message in receiving the dialog box to communication applications, The decryption function of input method client can be utilized to be decrypted encryption message, and the message content obtained after decryption is shown In input frame so that when user is decrypted to the encryption message for receiving, directly carried out by local input method client Decryption, and without being decrypted by communication applications, that is, encrypting message need not enter into the server of any communication applications, Avoid into the situation that message is easily intercepted and then is cracked is encrypted during third-party server, so as to prevent private message Or the leakage of important messages, improve the security of message content.
Fig. 8 is the schematic block diagram of information processor according to an embodiment of the invention.As shown in figure 8, the device Input method client is applied to, input method client is called by communication applications, the device includes:
Input module 810, is suitable to monitor in the dialog box internal trigger input operation of communication applications, using input method visitor The input function at family end is that dialog box generates input frame, and the input of message content is carried out in input frame;
Encrypting module 820, is coupled with input module 810, is suitable in the input process of message content, right when receiving During the encrypted instruction that message content is encrypted, the encryption function using input method client is entered to the message content in input frame Row encryption, obtains encrypting message;
Sending module 830, is coupled with encrypting module 820, is suitable to send encryption message to communication applications, should by communication Sent to recipient with by encryption message.
In one embodiment, encrypting module 820 is further adapted for:
Call the predetermined encryption algorithm of input method client;
The message content in input frame is encrypted using predetermined encryption algorithm.
In one embodiment, encrypting module 820 is further adapted for:
From the following predetermined encryption algorithm for calling input method client at least one:
One or more AESs being locally stored;
One or more AESs stored in server storage database;
One or more AESs of high in the clouds storage.
In one embodiment, sending module 830 is further adapted for:
Start externally coffret set for encryption message, specific;
Using external coffret communication request is initiated to communication applications;
The communication response that communication applications are returned is received, wherein, communication applications are carried in communication response for encryption message Response interface;
Communication link is set up between external coffret and response interface according to communication response, by encryption message through communication chain Road is sent to communication applications.
In one embodiment, sending module 830 is further adapted for:
It is to encrypt newly-built one or more coffrets of message as external coffret, starts newly-built external transmission and connect Mouthful;Or,
Select one or more as external coffret in original coffret of input method client, start selection External coffret.
In one embodiment, encrypting module 820 is further adapted for:
When the clicking operation to the predetermined button in input method client is received, it is determined that receiving enter to message content The encrypted instruction of row encryption;Or,
According to the operation that message content is input into input frame, the encrypted instruction that generation is encrypted to message content.
In one embodiment, predetermined encryption algorithm includes symmetric encipherment algorithm and/or rivest, shamir, adelman.
In one embodiment, encrypting module 820 is further adapted for:
When predetermined encryption algorithm includes symmetric encipherment algorithm, default unified key in input method client is obtained;
The message content in input frame is encrypted using unified key.
In one embodiment, encrypting module 820 is further adapted for:
When predetermined encryption algorithm includes rivest, shamir, adelman, encrypted instruction is sent corresponding to input method client In server, server is used for the key pair being encrypted to message content according to encrypted instruction generation, and key is to including mutual The public key and private key of pairing;
The public key of cipher key pair is obtained, and the message content in input frame is encrypted using public key.
In one embodiment, encrypted instruction includes sender's account information of encryption message, and server is used to send With key to corresponding storage, sender's account information is used for when recipient is encrypted to encryption message from service square account information Corresponding key pair is searched in device.
In one embodiment, sender's account information includes the login account information and/or and login account of sender The communication number of information binding.
In one embodiment, said apparatus also include:
First display module, is suitable to include not encrypted message content in the dialog box of communication applications.
In one embodiment, communication applications include at least one in instant communication client, SMS platform.
Using device provided in an embodiment of the present invention, it is input into the input frame that input method client is communication applications generation During message content, can be when the encrypted instruction being encrypted to message content be received, using the encryption of input method client Function is encrypted to the message content in input frame, and then obtains encrypting message, and by communication applications by the encryption message Send to recipient so that when user is encrypted to the message content being input into, directly carried out by local input method client Encryption, and without being encrypted by communication applications, i.e. message content need not enter into the server of any communication applications, Avoid into the easily intercepted situation of message content during third-party server, so as to prevent private message or important messages Leakage, improve the security of message content.
Fig. 9 is the schematic block diagram of information processor in accordance with another embodiment of the present invention.As shown in figure 9, the dress Put and be applied to input method client, input method client is called by communication applications, the device includes:
Acquisition module 910, when being suitable to receive the decryption instructions of encryption message in the dialog box to communication applications, obtains Encryption message;
Deciphering module 920, is coupled with acquisition module 910, is suitable to the decryption function using input method client to encryption Message is decrypted, the message content after being decrypted;
Second display module 930, is coupled with deciphering module 920, is suitable to the input function using input method client and is Dialog box generates input frame, and message content is included in input frame.
In one embodiment, acquisition module 910 is further adapted for:
When the duplication of the encryption message in monitoring the dialog box to communication applications is operated, it is determined that receive disappearing to encryption The decryption instructions of breath;Or,
When monitoring that communication applications receive encryption message and show encryption message in its dialog box, it is determined that receiving To the decryption instructions to encrypting message.
In one embodiment, acquisition module 910 is further adapted for:
Start externally coffret set for encryption message, specific;
Using external coffret communication request is initiated to communication applications;
The communication response that communication applications are returned is received, wherein, communication applications are carried in communication response for encryption message Response interface;
Communication link is set up between external coffret and response interface according to communication response, by communication link from communication Message is encrypted using obtaining.
In one embodiment, acquisition module 910 is further adapted for:
It is to encrypt newly-built one or more coffrets of message as external coffret, starts newly-built external transmission and connect Mouthful;Or,
Select one or more as external coffret in original coffret of input method client, start selection External coffret.
In one embodiment, deciphering module 920 is further adapted for:
Call the default decipherment algorithm of input method client;
Encryption message is decrypted using default decipherment algorithm, wherein, default decipherment algorithm is carried out with to message content The AES of encryption is corresponding.
In one embodiment, deciphering module 920 is further adapted for:
From the following default decipherment algorithm for calling input method client at least one:
One or more decipherment algorithms being locally stored;
One or more decipherment algorithms stored in server storage database;
One or more decipherment algorithms of high in the clouds storage.
In one embodiment, encryption message includes the mark of the input method type that cryptographic operation is performed to message content Know;Deciphering module 920 is further adapted for:
The mark of input method type is obtained according to encryption message, and is determined to perform the input method class of cryptographic operation according to mark Type;
Judge whether the input method type for performing cryptographic operation is consistent with the input method type of local terminal;
If so, being decrypted to encryption message using default decipherment algorithm;
If it is not, exporting the input method type and the input method Type-Inconsistencies for performing cryptographic operation for pointing out user's local terminal Prompt message.
In one embodiment, presetting decipherment algorithm includes symmetrical decipherment algorithm and/or asymmetric decipherment algorithm.
In one embodiment, deciphering module 920 is further adapted for:
When default decipherment algorithm includes symmetrical decipherment algorithm, default unified key in input method client is obtained;
It is decrypted using unified key pair encryption message.
In one embodiment, deciphering module 920 is further adapted for:
When default decipherment algorithm includes asymmetric decipherment algorithm, it is determined that sender's account information of encryption message;
According to the sender's account information and the corresponding relation of key pair that are prestored in the corresponding server of input method client, The corresponding key pair of sender's account information is inquired about from server, key is to public key and private key including being mutually paired;
The private key in secret key pair is obtained, and is decrypted using private key pair encryption message.
In one embodiment, sender's account information includes the login account information and/or and login account of sender The communication number of information binding.
In one embodiment, communication applications include at least one in instant communication client, SMS platform.
Using device provided in an embodiment of the present invention, encryption message that can be in the dialog box to communication applications is received Decryption instructions when, using input method client decryption function to encryption message be decrypted, and by after decryption obtain disappear Breath content is displayed in input frame so that when user is decrypted to the encryption message for receiving, by local input method client End is directly decrypted, and without being decrypted by communication applications, i.e., encryption message need not enter into any communication and answer Server, it is to avoid into the situation that message is easily intercepted and then is cracked is encrypted during third-party server, so that anti- The only leakage of private message or important messages, improves the security of message content.
It should be understood that, the information processor in Fig. 8 and Fig. 9 can be described previously for realizing Information processing scheme, detailed description therein should be similar with the description of method part above, cumbersome to avoid, and does not go to live in the household of one's in-laws on getting married separately herein State.
The embodiment of the present invention additionally provides a kind of mobile terminal, as shown in Figure 10, for convenience of description, illustrate only and this The related part of inventive embodiments, particular technique details is not disclosed, and refer to present invention method part.The movement end End can be to include mobile phone, panel computer, PDA (Personal Digital Assistant, personal digital assistant), POS Any terminal device such as (Point of Sales, point-of-sale terminal), vehicle-mounted computer, so that terminal is as mobile phone as an example:
Figure 10 is illustrated that the block diagram of the part-structure of the mobile phone related to mobile terminal provided in an embodiment of the present invention.Ginseng Figure 10 is examined, mobile phone includes:Radio frequency (Radio Frequency, RF) circuit 1010, memory 1020, input block 1030, display Unit 1040, sensor 1050, voicefrequency circuit 1060, Wireless Fidelity (wireless-fidelity, Wi-Fi) module 1070, place The reason part such as device 1080 and power supply 1090.It will be understood by those skilled in the art that the handset structure shown in Figure 10 not structure The restriction of paired mobile phone, can include part more more or less than diagram, or combine some parts, or different parts Arrangement.
Each component parts of mobile phone is specifically introduced with reference to Figure 10:
RF circuits 1010 can be used to receiving and sending messages or communication process in, the reception and transmission of signal, especially, by base station After downlink information is received, processed to processor 1080;In addition, up data is activation will be designed to base station.Generally, RF circuits 1010 include but is not limited to antenna, at least one amplifier, transceiver, coupler, low-noise amplifier (Low Noise Amplifier, LNA), duplexer etc..Additionally, RF circuits 1010 can also be led to by radio communication and network and other equipment Letter.Above-mentioned radio communication can use any communication standard or agreement, including but not limited to global system for mobile communications (Global System of Mobile communication, GSM), general packet radio service (General Packet Radio Service, GPRS), CDMA (Code Division Multiple Access, CDMA), WCDMA (Wideband Code Division Multiple Access, WCDMA), Long Term Evolution (Long Term Evolution, LTE), Email, Short Message Service (Short Messaging Service, SMS) etc..
Memory 1020 can be used to store software program and module, and processor 1080 is by running storage in memory 1020 software program and module, so as to perform various function application and the data processing of mobile phone.Memory 1020 can be led To include storing program area and storage data field, wherein, storing program area can be needed for storage program area, at least one function Application program (such as sound-playing function, image player function etc.) etc.;Storage data field can store the use institute according to mobile phone Data (such as voice data, phone directory etc.) of establishment etc..Additionally, memory 1020 can be stored including high random access Device, can also include nonvolatile memory, and for example, at least one disk memory, flush memory device or other volatibility are consolidated State memory device.
Input block 1030 can be used to receive the numeral or character information of input, and produce with the user of mobile phone set with And the relevant key signals input of function control.Specifically, input block 1030 may include contact panel 1031 and other inputs Equipment 1032.Contact panel 1031, also referred to as touch-screen, can collect user thereon or neighbouring touch operation (such as user Use the behaviour of any suitable object such as finger, stylus or annex on contact panel 1031 or near contact panel 1031 Make), and corresponding attachment means are driven according to formula set in advance.Optionally, contact panel 1031 may include touch detection Two parts of device and touch controller.Wherein, touch detecting apparatus detect the touch orientation of user, and detect touch operation band The signal for coming, transmits a signal to touch controller;Touch controller receives touch information from touch detecting apparatus, and by it Contact coordinate is converted into, then gives processor 1080, and the order sent of receiving processor 1080 and can be performed.Additionally, Contact panel 1031 can be realized using polytypes such as resistance-type, condenser type, infrared ray and surface acoustic waves.Except touch surface Plate 1031, input block 1030 can also include other input equipments 1032.Specifically, other input equipments 1032 can include But it is not limited in physical keyboard, function key (such as volume control button, switch key etc.), trace ball, mouse, action bars etc. One or more.
Display unit 1040 can be used for show by user input information or be supplied to user information and mobile phone it is each Plant menu.Display unit 1040 may include display panel 1041, optionally, can use liquid crystal display (Liquid Crystal Display, LCD), the form such as Organic Light Emitting Diode (Organic Light-Emitting Diode, OLED) To configure display panel 1041.Further, contact panel 1031 can cover display panel 1041, when contact panel 1031 is detected Arrive thereon or after neighbouring touch operation, processor 1080 is sent to determine the type of touch event, with preprocessor 1080 provide corresponding visual output according to the type of touch event on display panel 1041.Although in Fig. 10, touch surface Plate 1031 and display panel 1041 are input and the input function that mobile phone is realized as two independent parts, but at some In embodiment, can by contact panel 1031 and display panel 1041 be integrated input that realize mobile phone and output function.
Mobile phone may also include at least one sensor 1050, such as optical sensor, motion sensor and other sensors. Specifically, optical sensor may include ambient light sensor and proximity transducer, wherein, ambient light sensor can be according to ambient light Light and shade adjust the brightness of display panel 1041, proximity transducer can close display panel when mobile phone is moved in one's ear 1041 and/or backlight.Used as one kind of motion sensor, (generally three axles) add in the detectable all directions of accelerometer sensor The size of speed, can detect that size and the direction of gravity when static, can be used to recognize application (the such as horizontal/vertical screen of mobile phone attitude Switching, dependent game, magnetometer pose calibrating), Vibration identification correlation function (such as pedometer, tap) etc.;As for mobile phone also The other sensors such as configurable gyroscope, barometer, hygrometer, thermometer, infrared ray sensor, will not be repeated here.
Voicefrequency circuit 1060, loudspeaker 1061, microphone 1062 can provide the COBBAIF between user and mobile phone.Audio Electric signal after the voice data conversion that circuit 1060 will can be received, is transferred to loudspeaker 1061, is changed by loudspeaker 1061 For voice signal is exported;On the other hand, the voice signal of collection is converted to electric signal by microphone 1062, by voicefrequency circuit 1060 Voice data is converted to after reception, then after voice data output processor 1080 is processed, through RF circuits 1010 being sent to ratio Such as another mobile phone, or voice data is exported to memory 1020 so as to further treatment.
WiFi belongs to short range wireless transmission technology, and mobile phone can help user's transceiver electronicses postal by WiFi module 1070 Part, browse webpage and access streaming video etc., it has provided the user wireless broadband internet and has accessed.Although Figure 10 shows WiFi module 1070, but it is understood that, it is simultaneously not belonging to must be configured into for mobile phone, can not change as needed completely Become in the essential scope of invention and omit.
Processor 1080 is the control centre of mobile phone, using various interfaces and the various pieces of connection whole mobile phone, By running or performing software program and/or module of the storage in memory 1020, and storage is called in memory 1020 Interior data, perform the various functions and processing data of mobile phone, so as to carry out integral monitoring to mobile phone.Optionally, processor 1080 may include one or more processing units;Preferably, processor 1080 can integrated application processor and modulation /demodulation treatment Device, wherein, application processor mainly processes operating system, user interface and application program etc., and modem processor is mainly located Reason radio communication.It is understood that above-mentioned modem processor can not also be integrated into processor 1080.
Mobile phone also includes the power supply 1090 (such as battery) powered to all parts, it is preferred that power supply can be by power supply Management system is logically contiguous with processor 1080, so as to realize management charging, electric discharge and power consumption pipe by power-supply management system The functions such as reason.
Although not shown, mobile phone can also will not be repeated here including camera, bluetooth module etc..
In specification mentioned herein, numerous specific details are set forth.It is to be appreciated, however, that implementation of the invention Example can be put into practice in the case of without these details.In some instances, known method, structure is not been shown in detail And technology, so as not to obscure the understanding of this description.
Similarly, it will be appreciated that in order to simplify one or more that the disclosure and helping understands in each inventive aspect, exist Above to the description of exemplary embodiment of the invention in, each feature of the invention is grouped together into single implementation sometimes In example, figure or descriptions thereof.However, the method for the disclosure should be construed to reflect following intention:I.e. required guarantor The application claims of shield features more more than the feature being expressly recited in each claim.More precisely, such as following Claims reflect as, inventive aspect is all features less than single embodiment disclosed above.Therefore, Thus the claims for following specific embodiment are expressly incorporated in the specific embodiment, and wherein each claim is in itself All as separate embodiments of the invention.
Those skilled in the art are appreciated that can be carried out adaptively to the module in the equipment in embodiment Change and they are arranged in one or more equipment different from the embodiment.Can be the module or list in embodiment Unit or component be combined into a module or unit or component, and can be divided into addition multiple submodule or subelement or Sub-component.In addition at least some in such feature and/or process or unit exclude each other, can use any Combine to all features disclosed in this specification (including adjoint claim, summary and accompanying drawing) and so disclosed appoint Where all processes or unit of method or equipment are combined.Unless expressly stated otherwise, this specification (including adjoint power Profit is required, summary and accompanying drawing) disclosed in each feature can the alternative features of or similar purpose identical, equivalent by offer carry out generation Replace.
Although additionally, it will be appreciated by those of skill in the art that some embodiments described herein include other embodiments In included some features rather than further feature, but the combination of the feature of different embodiments means in of the invention Within the scope of and form different embodiments.For example, in detail in the claims, embodiment required for protection it is one of any Mode can use in any combination.
All parts embodiment of the invention can be realized with hardware, or be run with one or more processor Software module realize, or with combinations thereof realize.It will be understood by those of skill in the art that can use in practice Microprocessor or digital signal processor (DSP) come realize in information processor according to embodiments of the present invention some or The some or all functions of person's whole part.The present invention is also implemented as perform method as described herein one Point or whole equipment or program of device (for example, computer program and computer program product).It is such to realize this hair Bright program can be stored on a computer-readable medium, or can have the form of one or more signal.It is such Signal can be downloaded from internet website and obtained, or be provided on carrier signal, or be provided in any other form.
It should be noted that above-described embodiment the present invention will be described rather than limiting the invention, and ability Field technique personnel can design alternative embodiment without departing from the scope of the appended claims.In the claims, Any reference symbol being located between bracket should not be configured to limitations on claims.Word "comprising" is not excluded the presence of not Element listed in the claims or step.Word "a" or "an" before element is not excluded the presence of as multiple Element.The present invention can come real by means of the hardware for including some different elements and by means of properly programmed computer It is existing.If in the unit claim for listing equipment for drying, several in these devices can be by same hardware branch To embody.The use of word first, second, and third does not indicate that any order.These words can be explained and run after fame Claim.
So far, although those skilled in the art will appreciate that detailed herein have shown and described multiple of the invention and show Example property embodiment, but, without departing from the spirit and scope of the present invention, still can be direct according to present disclosure It is determined that or deriving many other variations or modifications for meeting the principle of the invention.Therefore, the scope of the present invention is understood that and recognizes It is set to and covers all these other variations or modifications.
A kind of information processing methods of A1. are the embodiment of the invention provides, input method client, the input method visitor is applied to Family end is called by communication applications, and methods described includes:
Monitor in the dialog box internal trigger input operation of the communication applications, using the defeated of the input method client Enter function for the dialog box generates input frame, and the input of message content is carried out in the input frame;
In the input process of the message content, when receiving the encrypted instruction that is encrypted to the message content When, the message content in the input frame is encrypted using the encryption function of the input method client, obtain encryption and disappear Breath;
The encryption message is sent to the communication applications, the encryption message is sent to connecing by the communication applications Debit.
A2. the method according to A1, wherein, using the encryption function of the input method client in the input frame Message content be encrypted, including:
Call the predetermined encryption algorithm of the input method client;
The message content in the input frame is encrypted using the predetermined encryption algorithm.
A3. the method according to A2, wherein, the predetermined encryption algorithm of the input method client is called, including:
From the following predetermined encryption algorithm for calling the input method client at least one:
One or more AESs being locally stored;
One or more AESs stored in server storage database;
One or more AESs of high in the clouds storage.
A4. the method according to any one of A1-A3, wherein, the encryption message is sent to the communication applications, Including:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response For the response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, will be described Encryption message is sent to the communication applications through the communication link.
A5. the method according to A4, wherein, it is externally coffret that the encryption message is set, specific to start, Including:
Be described encryption newly-built one or more coffrets of message as the external coffret, start described newly-built External coffret;Or,
One or more are selected in original coffret of the input method client as the external coffret, Start the external coffret of the selection.
A6. the method according to any one of A1-A5, wherein, receive it is that the message content is encrypted plus Close instruction, including:
When the clicking operation to the predetermined button in the input method client is received, it is determined that receive disappearing to described The encrypted instruction that breath content is encrypted;Or,
According to the operation that message content is input into the input frame, the encryption that generation is encrypted to the message content Instruction.
A7. the method according to any one of A2-A6, wherein, the predetermined encryption algorithm includes symmetric encipherment algorithm And/or rivest, shamir, adelman.
A8. the method according to A7, wherein, when the predetermined encryption algorithm includes the symmetric encipherment algorithm, profit The message content in the input frame is encrypted with the predetermined encryption algorithm, including:
Obtain default unified key in the input method client;
The message content in the input frame is encrypted using the unified key.
A9. the method according to A7, wherein, when the predetermined encryption algorithm includes the rivest, shamir, adelman, The message content in the input frame is encrypted using the predetermined encryption algorithm, including:
The encrypted instruction is sent into the corresponding server of the input method client, the server is used for basis The key pair that encrypted instruction generation is encrypted to the message content, the key to the public key including being mutually paired and Private key;
The public key of the cipher key pair is obtained, and the message content in the input frame is added using the public key It is close.
A10. the method according to A9, wherein, the encrypted instruction includes sender's account letter of the encryption message Breath, the server is used for described sender account information with the key to corresponding storage, described sender account information Corresponding key pair is searched from the server when being encrypted to the encryption message for the recipient.
A11. the method according to A10, wherein, described sender account information includes the login account information of sender And/or the communication number bound with the login account information.
A12. the method according to any one of A1-A11, wherein, methods described also includes:
The not encrypted message content is included in the dialog box of the communication applications.
A13. the method according to any one of A1-A12, wherein, the communication applications include instant communication client, At least one in SMS platform.
The embodiment of the present invention additionally provides a kind of information processing methods of B14., is applied to input method client, the input Method client is called by communication applications, and methods described includes:
When receiving the decryption instructions of encryption message in the dialog box to the communication applications, obtain the encryption and disappear Breath;
The encryption message is decrypted using the decryption function of the input method client, the message after being decrypted Content;
Using the input function of the input method client for the dialog box generates input frame, and by the message content It is displayed in the input frame.
B15. the method according to B14, wherein, the encryption in the dialog box received to the communication applications disappears The decryption instructions of breath, including:
When the duplication of the encryption message in monitoring the dialog box to the communication applications is operated, it is determined that receiving to institute State the decryption instructions of encryption message;Or,
When monitoring that the communication applications receive the encryption message and show in its dialog box the encryption message When, it is determined that receiving the decryption instructions to the encryption message.
B16. the method according to B14 or B15, wherein, the encryption message is obtained, including:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response For the response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, by institute State communication link and obtain the encryption message from the communication applications.
B17. the method according to B16, wherein, start externally transmission set for the encryption message, specific and connect Mouthful, including:
Be described encryption newly-built one or more coffrets of message as the external coffret, start described newly-built External coffret;Or,
One or more are selected in original coffret of the input method client as the external coffret, Start the external coffret of the selection.
B18. the method according to any one of B14-B17, wherein, using the decryption function of the input method client The encryption message is decrypted, including:
Call the default decipherment algorithm of the input method client;
Using the default decipherment algorithm to it is described encryption message be decrypted, wherein, the default decipherment algorithm with it is right The AES that the message content is encrypted is corresponding.
B19. the method according to B18, wherein, the default decipherment algorithm of the input method client is called, including:
From the following default decipherment algorithm for calling the input method client at least one:
One or more decipherment algorithms being locally stored;
One or more decipherment algorithms stored in server storage database;
One or more decipherment algorithms of high in the clouds storage.
B20. the method according to B18 or B19, wherein, the encryption message is included to message content execution The mark of the input method type of cryptographic operation;
The encryption message is decrypted using the default decipherment algorithm, including:
The mark that message obtains the input method type is encrypted according to described, and determines that described execution adds according to the mark The input method type of close operation;
Judge whether the input method type of the execution cryptographic operation is consistent with the input method type of local terminal;
If so, being decrypted to the encryption message using default decipherment algorithm;
If it is not, exporting for pointing out the input method type of local terminal described in user and the input method class of the execution cryptographic operation The inconsistent prompt message of type.
B21. the method according to any one of B18-B20, wherein, the default decipherment algorithm includes that symmetrical decryption is calculated Method and/or asymmetric decipherment algorithm.
B22. the method according to B21, wherein, when the default decipherment algorithm includes the symmetrical decipherment algorithm, The encryption message is decrypted using the default decipherment algorithm, including:
Obtain default unified key in the input method client;
The encryption message is decrypted using the unified key.
B23. the method according to B21, wherein, when the default decipherment algorithm includes the asymmetric decipherment algorithm When, the encryption message is decrypted using the default decipherment algorithm, including:
Determine sender's account information of the encryption message;
According to the sender's account information and the correspondence of key pair that are prestored in the corresponding server of the input method client Relation, inquires about the corresponding key pair of described sender account information from the server, and the key is to including being mutually paired Public key and private key;
The private key in the secret key pair is obtained, and the encryption message is decrypted using the private key.
B24. the method according to B23, wherein, described sender account information includes the login account information of sender And/or the communication number bound with the login account information.
B25. the method according to any one of B14-B24, wherein, the communication applications include instant messaging client At least one in end, SMS platform.
The embodiment of the present invention additionally provides a kind of information processors of C26., is applied to input method client, the input Method client is called by communication applications, and described device includes:
Input module, is suitable to monitor in the dialog box internal trigger input operation of the communication applications, using described defeated Enter the input function of method client for the dialog box generates input frame, and the defeated of message content is carried out in the input frame Enter;
Encrypting module, is suitable in the input process of the message content, and the message content is added when receiving During close encrypted instruction, the encryption function using the input method client is added to the message content in the input frame It is close, obtain encrypting message;
Sending module, is suitable to send the encryption message to the communication applications, described will be added by the communication applications Close message is sent to recipient.
C27. the device according to C26, wherein, the encrypting module is further adapted for:
Call the predetermined encryption algorithm of the input method client;
The message content in the input frame is encrypted using the predetermined encryption algorithm.
C28. the device according to C27, wherein, the encrypting module is further adapted for:
From the following predetermined encryption algorithm for calling the input method client at least one:
One or more AESs being locally stored;
One or more AESs stored in server storage database;
One or more AESs of high in the clouds storage.
C29. the device according to any one of C26-C28, wherein, the sending module is further adapted for:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response For the response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, will be described Encryption message is sent to the communication applications through the communication link.
C30. the method according to C29, wherein, the sending module is further adapted for:
Be described encryption newly-built one or more coffrets of message as the external coffret, start described newly-built External coffret;Or,
One or more are selected in original coffret of the input method client as the external coffret, Start the external coffret of the selection.
C31. the method according to any one of C26-C30, wherein, the encrypting module is further adapted for:
When the clicking operation to the predetermined button in the input method client is received, it is determined that receive disappearing to described The encrypted instruction that breath content is encrypted;Or,
According to the operation that message content is input into the input frame, the encryption that generation is encrypted to the message content Instruction.
C32. the device according to any one of C26-C31, wherein, the predetermined encryption algorithm includes that symmetric cryptography is calculated Method and/or rivest, shamir, adelman.
C33. the device according to C32, wherein, the encrypting module is further adapted for:
It is default in the acquisition input method client when the predetermined encryption algorithm includes the symmetric encipherment algorithm Unified key;
The message content in the input frame is encrypted using the unified key.
C34. the device according to C32, wherein, the encrypting module is further adapted for:
When the predetermined encryption algorithm includes the rivest, shamir, adelman, the encrypted instruction is sent to described defeated Enter in the corresponding server of method client, the server is used to carry out the message content according to encrypted instruction generation The key pair of encryption, the key is to public key and private key including being mutually paired;
The public key of the cipher key pair is obtained, and the message content in the input frame is added using the public key It is close.
C35. the device according to C34, wherein, the encrypted instruction includes sender's account letter of the encryption message Breath, the server is used for described sender account information with the key to corresponding storage, described sender account information Corresponding key pair is searched from the server when being encrypted to the encryption message for the recipient.
C36. the device according to C35, wherein, described sender account information includes the login account information of sender And/or the communication number bound with the login account information.
C37. the device according to any one of C26-C36, wherein, described device also includes:
First display module, is suitable to the not encrypted message content is included the dialog box in the communication applications It is interior.
C38. the device according to any one of C26-C37, wherein, the communication applications include instant messaging client At least one in end, SMS platform.
The embodiment of the present invention additionally provides a kind of information processors of D39., is applied to input method client, the input Method client is called by communication applications, and described device includes:
Acquisition module, when being suitable to receive the decryption instructions of the encryption message in the dialog box to the communication applications, obtains Take the encryption message;
Deciphering module, is suitable to be decrypted the encryption message using the decryption function of the input method client, obtains Message content after to decryption;
Second display module, is suitable to using the input function of the input method client for the dialog box generates input Frame, and the message content is included in the input frame.
D40. the device according to D39, wherein, the acquisition module is further adapted for:
When the duplication of the encryption message in monitoring the dialog box to the communication applications is operated, it is determined that receiving to institute State the decryption instructions of encryption message;Or,
When monitoring that the communication applications receive the encryption message and show in its dialog box the encryption message When, it is determined that receiving the decryption instructions to the encryption message.
D41. the device according to D39 or D40, wherein, the acquisition module is further adapted for:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response For the response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, by institute State communication link and obtain the encryption message from the communication applications.
D42. the method according to D41, wherein, the acquisition module is further adapted for:
Be described encryption newly-built one or more coffrets of message as the external coffret, start described newly-built External coffret;Or,
One or more are selected in original coffret of the input method client as the external coffret, Start the external coffret of the selection.
D43. the device according to any one of D39-D42, wherein, the deciphering module is further adapted for:
Call the default decipherment algorithm of the input method client;
Using the default decipherment algorithm to it is described encryption message be decrypted, wherein, the default decipherment algorithm with it is right The AES that the message content is encrypted is corresponding.
D44. the device according to D43, wherein, the deciphering module is further adapted for:
From the following default decipherment algorithm for calling the input method client at least one:
One or more decipherment algorithms being locally stored;
One or more decipherment algorithms stored in server storage database;
One or more decipherment algorithms of high in the clouds storage.
D45. the device according to D43 or D44, wherein, the encryption message is included to message content execution The mark of the input method type of cryptographic operation;The deciphering module is further adapted for:
The mark that message obtains the input method type is encrypted according to described, and determines that described execution adds according to the mark The input method type of close operation;
Judge whether the input method type of the execution cryptographic operation is consistent with the input method type of local terminal;
If so, being decrypted to the encryption message using default decipherment algorithm;
If it is not, exporting for pointing out the input method type of local terminal described in user and the input method class of the execution cryptographic operation The inconsistent prompt message of type.
D46. the device according to any one of D43-D45, wherein, the default decipherment algorithm includes that symmetrical decryption is calculated Method and/or asymmetric decipherment algorithm.
D47. the device according to D46, wherein, the deciphering module is further adapted for:
It is default in the acquisition input method client when the default decipherment algorithm includes the symmetrical decipherment algorithm Unified key;
The encryption message is decrypted using the unified key.
D48. the device according to D46, wherein, the deciphering module is further adapted for:
When the default decipherment algorithm includes the asymmetric decipherment algorithm, sender's account of the encryption message is determined Number information;
According to the sender's account information and the correspondence of key pair that are prestored in the corresponding server of the input method client Relation, inquires about the corresponding key pair of described sender account information from the server, and the key is to including being mutually paired Public key and private key;
The private key in the secret key pair is obtained, and the encryption message is decrypted using the private key.
D49. the device according to D48, wherein, described sender account information includes the login account information of sender And/or the communication number bound with the login account information.
D50. the device according to any one of D39-D49, wherein, the communication applications include instant messaging client At least one in end, SMS platform.
The embodiment of the present invention additionally provides a kind of mobile terminals of E51., including processor and memory:
The memory is used to store the program for performing A1 to A13 and B14 to B25 any one methods,
The processor is configurable for performing the program stored in the memory.

Claims (10)

1. a kind of information processing method, is applied to input method client, and the input method client is called by communication applications, institute The method of stating includes:
Monitor in the dialog box internal trigger input operation of the communication applications, using the input work of the input method client Input frame can be generated for the dialog box, and the input of message content is carried out in the input frame;
In the input process of the message content, when the encrypted instruction being encrypted to the message content is received, profit The message content in the input frame is encrypted with the encryption function of the input method client, obtains encrypting message;
The encryption message is sent to the communication applications, the encryption message is sent to reception by the communication applications Side.
2. method according to claim 1, wherein, using the encryption function of the input method client to the input frame Interior message content is encrypted, including:
Call the predetermined encryption algorithm of the input method client;
The message content in the input frame is encrypted using the predetermined encryption algorithm.
3. method according to claim 2, wherein, the predetermined encryption algorithm of the input method client is called, including:
From the following predetermined encryption algorithm for calling the input method client at least one:
One or more AESs being locally stored;
One or more AESs stored in server storage database;
One or more AESs of high in the clouds storage.
4. the method according to any one of claim 1-3, wherein, the encryption message is sent should to the communication With, including:
Start externally coffret set for the encryption message, specific;
Using the external coffret communication request is initiated to the communication applications;
The communication response that the communication applications are returned is received, wherein, carry the communication applications in the communication response and be directed to The response interface of the encryption message;
Communication link is set up between the external coffret and the response interface according to the communication response, by the encryption Message is sent to the communication applications through the communication link.
5. method according to claim 4, wherein, start externally transmission set for the encryption message, specific and connect Mouthful, including:
Be described encryption newly-built one or more coffrets of message as the external coffret, it is described newly-built right to start Outer coffret;Or,
Select one or more as the external coffret in original coffret of the input method client, start The external coffret of the selection.
6. the method according to any one of claim 1-5, wherein, receive it is that the message content is encrypted plus Close instruction, including:
When the clicking operation to the predetermined button in the input method client is received, it is determined that receiving in the message The encrypted instruction that appearance is encrypted;Or,
According to the operation that message content is input into the input frame, generation refers to the encryption that the message content is encrypted Order.
7. a kind of information processing method, is applied to input method client, and the input method client is called by communication applications, institute The method of stating includes:
When receiving the decryption instructions of encryption message in the dialog box to the communication applications, the encryption message is obtained;
The encryption message is decrypted using the decryption function of the input method client, in the message after being decrypted Hold;
Using the input function of the input method client for the dialog box generates input frame, and the message content is shown In the input frame.
8. a kind of information processor, is applied to input method client, and the input method client is called by communication applications, institute Stating device includes:
Input module, is suitable to monitor in the dialog box internal trigger input operation of the communication applications, using the input method The input function of client is that the dialog box generates input frame, and the input of message content is carried out in the input frame;
Encrypting module, is suitable in the input process of the message content, when receiving what the message content was encrypted During encrypted instruction, the message content in the input frame is encrypted using the encryption function of the input method client, obtained To encryption message;
Sending module, is suitable to send the encryption message to the communication applications, and the encryption is disappeared by the communication applications Breath is sent to recipient.
9. a kind of information processor, is applied to input method client, and the input method client is called by communication applications, institute Stating device includes:
Acquisition module, when being suitable to receive the decryption instructions of the encryption message in the dialog box to the communication applications, obtains institute State encryption message;
Deciphering module, is suitable to be decrypted the encryption message using the decryption function of the input method client, is solved Message content after close;
Second display module, is suitable to using the input function of the input method client for the dialog box generates input frame, and The message content is included in the input frame.
10. a kind of mobile terminal, including processor and memory:
The memory is used to store the program of perform claim 1 to 7 any one method of requirement,
The processor is configurable for performing the program stored in the memory.
CN201611147763.4A 2016-12-13 2016-12-13 Information processing method and device and mobile terminal Active CN106790009B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611147763.4A CN106790009B (en) 2016-12-13 2016-12-13 Information processing method and device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611147763.4A CN106790009B (en) 2016-12-13 2016-12-13 Information processing method and device and mobile terminal

Publications (2)

Publication Number Publication Date
CN106790009A true CN106790009A (en) 2017-05-31
CN106790009B CN106790009B (en) 2020-01-14

Family

ID=58880850

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611147763.4A Active CN106790009B (en) 2016-12-13 2016-12-13 Information processing method and device and mobile terminal

Country Status (1)

Country Link
CN (1) CN106790009B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108009433A (en) * 2017-11-30 2018-05-08 北京集创北方科技股份有限公司 Electronic equipment, display system and its integrated control device, control method
CN108667718A (en) * 2018-04-26 2018-10-16 济南浪潮高新科技投资发展有限公司 A kind of instantaneous communication system and its communication means
CN109067700A (en) * 2018-06-22 2018-12-21 江苏科技大学 A kind of cross-platform information input output protection system
CN111371773A (en) * 2020-02-28 2020-07-03 北京百度网讯科技有限公司 Information sending and displaying method, device, equipment and storage medium
CN113225245A (en) * 2021-04-30 2021-08-06 深圳沐奇科技有限公司 Information interaction method for social media platform
CN114765595A (en) * 2021-01-04 2022-07-19 腾讯科技(深圳)有限公司 Chat message display method, chat message sending device, electronic equipment and medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102355353A (en) * 2011-08-12 2012-02-15 无锡城市云计算中心有限公司 Encrypted input method and encrypted communication method and device
CN102404107A (en) * 2010-09-13 2012-04-04 腾讯科技(深圳)有限公司 Method, device, transmitting end and receiving end all capable of guaranteeing safety of inputted content
CN104243149A (en) * 2013-06-19 2014-12-24 北京搜狗科技发展有限公司 Encrypting and decrypting method, device and server
CN104935611A (en) * 2014-03-17 2015-09-23 宇龙计算机通信科技(深圳)有限公司 Remote input method and system for input method
US20160105436A1 (en) * 2013-06-18 2016-04-14 Tencent Technology (Shenzhen) Company Limited Security verification method, apparatus and terminal
CN105516157A (en) * 2015-12-16 2016-04-20 上海交通大学 Independent encryption based network information safe input system and method
US20160301530A1 (en) * 2014-03-26 2016-10-13 Tencent Technology (Shenzhen) Company Limited Sensitive operation verification method, apparatus, and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102404107A (en) * 2010-09-13 2012-04-04 腾讯科技(深圳)有限公司 Method, device, transmitting end and receiving end all capable of guaranteeing safety of inputted content
CN102355353A (en) * 2011-08-12 2012-02-15 无锡城市云计算中心有限公司 Encrypted input method and encrypted communication method and device
US20160105436A1 (en) * 2013-06-18 2016-04-14 Tencent Technology (Shenzhen) Company Limited Security verification method, apparatus and terminal
CN104243149A (en) * 2013-06-19 2014-12-24 北京搜狗科技发展有限公司 Encrypting and decrypting method, device and server
CN104935611A (en) * 2014-03-17 2015-09-23 宇龙计算机通信科技(深圳)有限公司 Remote input method and system for input method
US20160301530A1 (en) * 2014-03-26 2016-10-13 Tencent Technology (Shenzhen) Company Limited Sensitive operation verification method, apparatus, and system
CN105516157A (en) * 2015-12-16 2016-04-20 上海交通大学 Independent encryption based network information safe input system and method

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108009433A (en) * 2017-11-30 2018-05-08 北京集创北方科技股份有限公司 Electronic equipment, display system and its integrated control device, control method
CN108667718A (en) * 2018-04-26 2018-10-16 济南浪潮高新科技投资发展有限公司 A kind of instantaneous communication system and its communication means
CN109067700A (en) * 2018-06-22 2018-12-21 江苏科技大学 A kind of cross-platform information input output protection system
CN111371773A (en) * 2020-02-28 2020-07-03 北京百度网讯科技有限公司 Information sending and displaying method, device, equipment and storage medium
CN114765595A (en) * 2021-01-04 2022-07-19 腾讯科技(深圳)有限公司 Chat message display method, chat message sending device, electronic equipment and medium
CN114765595B (en) * 2021-01-04 2024-04-26 腾讯科技(深圳)有限公司 Chat message display method, chat message sending device, electronic equipment and media
CN113225245A (en) * 2021-04-30 2021-08-06 深圳沐奇科技有限公司 Information interaction method for social media platform

Also Published As

Publication number Publication date
CN106790009B (en) 2020-01-14

Similar Documents

Publication Publication Date Title
CN106790009A (en) Information processing method, device and mobile terminal
US10880746B2 (en) Network connection method, apparatus, storage medium and terminal
CN104836664B (en) A kind of methods, devices and systems executing business processing
CN103731810B (en) access point sharing method and device
CN107070909A (en) Method for sending information, message receiving method, apparatus and system
CN104580167B (en) A kind of methods, devices and systems transmitting data
CN108536783A (en) Data processing method and device, terminal, computer readable storage medium
CN111064713B (en) Node control method and related device in distributed system
CN107743086A (en) A kind of message treatment method and system, message is sent and reception device
CN104901991B (en) Virtual resource transfer method, device and system
CN107911818A (en) The method, device and mobile terminal of data transfer between mobile terminal
CN112087362B (en) Message forwarding method and device between clients and terminal
CN106534586B (en) Mobile terminal and its contact person information processing method and device
CN104954126A (en) Sensitive operation verification method, device and system
CN107154935A (en) service request method and device
CN107590397A (en) A kind of method and apparatus for showing embedded webpage
CN106599698A (en) Method and device for picture encryption, and method and device for picture decryption
CN114553612B (en) Data encryption and decryption method and device, storage medium and electronic equipment
CN106713319A (en) Method, device, system of realizing remote control between terminals, and mobile terminal
CN116541865A (en) Password input method, device, equipment and storage medium based on data security
CN107102913B (en) Data back up method, device and computer equipment
CN104639394B (en) Statistical method, the device and system of client number of users
CN109525666A (en) A kind of data back up method and mobile terminal
CN108718302A (en) A kind of synchronous method of Message Record, device and equipment
CN106657623A (en) Secure communication method and device and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20170720

Address after: 100102, 18 floor, building 2, Wangjing street, Beijing, Chaoyang District, 1801

Applicant after: BEIJING ANYUN SHIJI SCIENCE AND TECHNOLOGY CO., LTD.

Address before: 100088 Beijing city Xicheng District xinjiekouwai Street 28, block D room 112 (Desheng Park)

Applicant before: Beijing Qihu Technology Co., Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant