CN107342977A - Suitable for the information security method of point-to-point instant messaging - Google Patents

Suitable for the information security method of point-to-point instant messaging Download PDF

Info

Publication number
CN107342977A
CN107342977A CN201710385176.7A CN201710385176A CN107342977A CN 107342977 A CN107342977 A CN 107342977A CN 201710385176 A CN201710385176 A CN 201710385176A CN 107342977 A CN107342977 A CN 107342977A
Authority
CN
China
Prior art keywords
information
point
cipher
sender
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710385176.7A
Other languages
Chinese (zh)
Inventor
叶达
庞潼川
杨成功
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Core Shield Net (beijing) Technology Development Co Ltd
Original Assignee
Core Shield Net (beijing) Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Core Shield Net (beijing) Technology Development Co Ltd filed Critical Core Shield Net (beijing) Technology Development Co Ltd
Priority to CN201710385176.7A priority Critical patent/CN107342977A/en
Publication of CN107342977A publication Critical patent/CN107342977A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a kind of information security method suitable for point-to-point instant messaging, comprise the following steps:Information sender and receiving party are exchanged with each other after establishing point-to-point connection and preserve other side's public key;The information acquisition cipher-text information A that information sender needs to transmit using its caused symmetric key encryption;Information sender obtains cipher-text information C after the symmetric key is encrypted using the other side's public key preserved;Information sender will obtain encrypting traffic after the cipher-text information A and cipher-text information C sequence encapsulation, and the encrypting traffic is sent to described information recipient;The encrypting traffic is decrypted using its private key by receiving party, reads the information for needing to transmit.The information of point-to-point transmission can be encrypted by way of asymmetric encryption and symmetric cryptography are combined, ensure the security of communication process, while simplify the complexity of encryption and decryption computing.

Description

Suitable for the information security method of point-to-point instant messaging
Technical field
The present invention relates to instant messaging field, more particularly to a kind of information privacy suitable for point-to-point instant messaging Method.
Background technology
Instant messaging is the business for referring to send and receive immediately internet information etc., including Email, short message, The communication tools such as QQ, wechat.By the way of plaintext transmission, the information transmitted does not have current most of instant messaging means Security protection means, easily it is trapped, distorts;Small part instant communication software provides the means of information encryption, but uses There are the information privacy means at center, key cannot be guaranteed safely, and information encryption safe grade is low, is easily cracked, practical valency It is worth low, the leakage of a state or party secret easily occurs.
The content of the invention
It is an object of the invention to solve at least the above, and provide the advantages of at least will be described later.
It is a still further object of the present invention to provide a kind of information security method suitable for point-to-point instant messaging, it can The information of point-to-point transmission is encrypted by way of asymmetric encryption and symmetric cryptography are combined, guarantee communicated The security of journey, while simplify the complexity of encryption and decryption computing.
In order to realize according to object of the present invention and further advantage, there is provided one kind is applied to point-to-point instant messaging Information security method, it is characterised in that comprise the following steps:
Information sender and receiving party are exchanged with each other after establishing point-to-point connection and preserve other side's public key;
The information acquisition cipher-text information A that information sender needs to transmit using its caused symmetric key encryption;
Information sender obtains cipher-text information C after the symmetric key is encrypted using the other side's public key preserved;
Information sender will obtain encrypting traffic after the cipher-text information A and cipher-text information C sequence encapsulation, and will The encrypting traffic is sent to described information recipient;
The encrypting traffic is decrypted using its private key by receiving party, reads the information for needing to transmit.
Preferably, described information sender uses the randomizer with noise source to generate true random number as institute State symmetric key.
Preferably, described information sender carries out Hash operation to the information that needs transmit and obtains cryptographic Hash, and uses The private key of described information sender carries out computing acquisition signed data of signing to the cryptographic Hash;
Described in described information sender will obtain after cipher-text information A, cipher-text information C and signed data in order array packages Encrypting traffic.
Preferably, described information sender is encrypted to the symmetric key using its private key and obtains cipher-text information B;
Described information sender carries out Hash operation to the information that needs transmit and obtains cryptographic Hash, and is sent out using described information The private key for the side of sending carries out computing acquisition signed data of signing to the cryptographic Hash;
Described information sender is by cipher-text information A, cipher-text information B, cipher-text information C and signed data array packages in order After obtain the encrypting traffic.
Preferably, described information sender and described information recipient are exchanged with each other and no longer entered after preserving other side's public key The secondary exchange of row public key.
Preferably, described information sender is decrypted to operate and review and needed using its public key to the encrypting traffic The information to be transmitted.
Preferably, described information sender is entered using its public key to the cipher-text information B in the encrypting traffic Row decryption, is obtained symmetric key, cipher-text information C is symmetrically decrypted using the symmetric key, reviews the letter for needing to transmit Breath.
Preferably, described information recipient use the process that the encrypting traffic is decrypted its private key include with Lower step:
Described information recipient is carried out using its private key to the cipher-text information C in the encrypting traffic that receives Decryption, obtains the symmetric key;
Described information recipient is symmetrically decrypted using the symmetric key to the cipher-text information A, obtains information hair The side of sending needs the information transmitted.
Preferably, it is further comprising the steps of:Described information recipient is using other side's public key of preservation to the institute that receives State encrypting traffic and carry out Hash operation acquisition cryptographic Hash, the cryptographic Hash with decrypting in the obtained signed data is carried out afterwards Contrast verification, to determine to decrypt the integrality for the information that obtained needs transmit.
Preferably, the encrypting traffic is transmitted by JICQ.
The present invention comprises at least following beneficial effect:
The both sides of information transmission are firstly the need of the respective public key of exchange;Information sender produces true random number as biography every time The symmetric key of information is passed, receiving party is passed to after other side's public key encryption;By the symmetric encipherment algorithm of true random number and Rivest, shamir, adelman is combined the information transmitted to needs and generation encrypting traffic is encrypted, and encrypting traffic only has information Receiving-transmitting sides can be parsed using private key, and receiving party can also verify the information for needing to transmit by signed data simultaneously Integrality, it is ensured that need the security of information transmitted.
In summary, the present invention utilize in rivest, shamir, adelman public key can disclosed characteristic, by unsymmetrical key pair In encryption key of the public key as the symmetric key (session key) of message sender, preserved for other side, in communication process, The information not only transmitted to needs has carried out symmetric cryptography and asymmetric encryption, and encryption has also been carried out to symmetric key and has been passed It is defeated, it is ensured that the security of communication process, while simplify the complexity of encryption and decryption computing.
Further advantage, target and the feature of the present invention embodies part by following explanation, and part will also be by this The research and practice of invention and be understood by the person skilled in the art.
Brief description of the drawings
Fig. 1 is the flow chart of the information security method of the present invention suitable for point-to-point instant messaging;
Fig. 2 is the encryption of the information security method suitable for point-to-point instant messaging described in one embodiment of the invention The structural representation that data flow is produced and transmitted.
Embodiment
The present invention is described in further detail below in conjunction with the accompanying drawings, to make those skilled in the art with reference to specification text Word can be implemented according to this.
It should be appreciated that such as " having ", "comprising" and " comprising " term used herein do not allot one or more The presence or addition of individual other elements or its combination.
As shown in figure 1, the present invention provides a kind of information security method suitable for point-to-point instant messaging, its feature exists In comprising the following steps:
Information sender and receiving party are exchanged with each other after establishing point-to-point connection and preserve other side's public key;Information is sent Its caused symmetric key encryption of Fang Caiyong needs the information acquisition cipher-text information A transmitted;Information sender is using pair preserved Square public key obtains cipher-text information C after the symmetric key is encrypted;Information sender is by the cipher-text information A and described close Encrypting traffic is obtained after literary information C sequences encapsulation, and the encrypting traffic is sent to described information recipient;Information connects The encrypting traffic is decrypted using its private key by debit, reads the information for needing to transmit.
In such scheme, information sender and receiving party obtained respectively after being calculated by asymmetric arithmetic a pair it is public Key and private key, it is exchanged with each other afterwards when establishing point-to-point connection for the first time and preserves other side's public key;Added using asymmetric In close algorithm public key (i.e. public key) can disclosed characteristic, using the public key of unsymmetrical key centering as the symmetrical of message sender The encryption key of key (session key), preserved for other side, in communication process, the information not only transmitted to needs is carried out Symmetric cryptography and asymmetric encryption, have also carried out encrypted transmission to symmetric key, it is ensured that the security of communication process, together When simplify the complexity of encryption and decryption computing.In practical application, asymmetric arithmetic can use RSA, Elgamal, knapsack algorithm, ECC and DH etc., symmetry algorithm can use DES, IDEA and AES etc..The information for needing to send can be word, voice, video Or the information such as image.
In one preferred scheme, described information sender uses the randomizer generation true random number with noise source As the symmetric key.In this programme, when encryption information is transmitted, information sender produces true random number as symmetrical close Key, session key is that is to say, therefore, when transmitting message every time, symmetric key is all different and randomly generated, and Transmission is encrypted by the public key for the message receiver for being stored in message sender, with reference to symmetric encipherment algorithm and it is asymmetric plus The characteristics of close algorithm, computational complexity is reduced on the premise of information transmission safety is ensured.
In one preferred scheme, described information sender carries out Hash operation to the information that needs transmit and obtains cryptographic Hash, And computing acquisition signed data of signing is carried out to the cryptographic Hash using the private key of described information sender;Described information sender The encrypting traffic will be obtained after cipher-text information A, cipher-text information C and signed data in order array packages.
On the basis of such scheme, the information that this programme also transmits to needs has carried out signature computing, and playing prevents from needing The purpose that the information to be transmitted is tampered.
As shown in Figure 1, 2, in a preferred scheme, described information sender is carried out using its private key to the symmetric key Encryption obtains cipher-text information B;Described information sender carries out Hash operation to the information that needs transmit and obtains cryptographic Hash, and uses The private key of described information sender carries out computing acquisition signed data of signing to the cryptographic Hash;Described information sender is by ciphertext Information A, cipher-text information B, cipher-text information C and signed data obtain the encrypting traffic after array packages in order.Wherein, add Ciphertext data stream includes cipher-text information A, cipher-text information B, cipher-text information C and signed data, can not only ensure the peace of communication process Quan Xing, additionally it is possible to signature computing is carried out by the information transmitted to needs, plays the mesh for preventing needing the information transmitted to be tampered 's.
In one preferred scheme, after described information sender and described information recipient are exchanged with each other and preserve other side's public key No longer carry out the secondary exchange of public key.After point-to-point data transfer is established, the exchange of public key is carried out first, is no longer carried out afterwards The exchange of public key, the possibility that public key is trapped in transmitting procedure are reduced to minimum, ensure the security of encrypting traffic.
In one preferred scheme, operation is decrypted simultaneously to the encrypting traffic using its public key in described information sender Review the information for needing to transmit.
In one preferred scheme, described information sender is believed the ciphertext in the encrypting traffic using its public key Breath B is decrypted, and obtains symmetric key, cipher-text information C is symmetrically decrypted using the symmetric key, reviewing needs to transmit Information.
In one preferred scheme, described information recipient uses the process that the encrypting traffic is decrypted its private key Comprise the following steps:
Described information recipient is carried out using its private key to the cipher-text information C in the encrypting traffic that receives Decryption, obtains the symmetric key;Described information recipient carries out symmetric solution using the symmetric key to the cipher-text information A It is close, obtain the information that information sender needs to transmit.
It is further comprising the steps of in one preferred scheme:Described information recipient is using the other side's public key preserved to receiving The encrypting traffic arrived carries out Hash operation and obtains cryptographic Hash, afterwards with decrypting the Hash in the obtained signed data Value carries out contrast verification, to determine to decrypt the integrality for the information that obtained needs transmit.
In one preferred scheme, the encrypting traffic is transmitted by JICQ.JICQ include QQ, Wechat, Messenger, AIM, ICQ, Skype etc..
Although embodiment of the present invention is disclosed as above, it is not restricted in specification and embodiment listed With it can be applied to various suitable the field of the invention completely, can be easily for those skilled in the art Other modification is realized, therefore under the universal limited without departing substantially from specification and equivalency range, the present invention is not limited to Specific details and shown here as the legend with description.

Claims (10)

1. a kind of information security method suitable for point-to-point instant messaging, it is characterised in that comprise the following steps:
Information sender and receiving party are exchanged with each other after establishing point-to-point connection and preserve other side's public key;
The information acquisition cipher-text information A that information sender needs to transmit using its caused symmetric key encryption;
Information sender obtains cipher-text information C after the symmetric key is encrypted using the other side's public key preserved;
Information sender will obtain encrypting traffic after the cipher-text information A and cipher-text information C sequence encapsulation, and by described in Encrypting traffic is sent to described information recipient;
The encrypting traffic is decrypted using its private key by receiving party, reads the information for needing to transmit.
2. it is applied to the information security method of point-to-point instant messaging as claimed in claim 1, it is characterised in that described information Sender uses the randomizer with noise source to generate true random number as the symmetric key.
3. it is applied to the information security method of point-to-point instant messaging as claimed in claim 1, it is characterised in that
Described information sender carries out Hash operation to the information that needs transmit and obtains cryptographic Hash, and uses described information sender Private key to the cryptographic Hash carry out sign computing obtain signed data;
Described information sender will obtain the encryption after cipher-text information A, cipher-text information C and signed data in order array packages Data flow.
4. it is applied to the information security method of point-to-point instant messaging as claimed in claim 1, it is characterised in that
Described information sender is encrypted to the symmetric key using its private key and obtains cipher-text information B;
Described information sender carries out Hash operation to the information that needs transmit and obtains cryptographic Hash, and uses described information sender Private key to the cryptographic Hash carry out sign computing obtain signed data;
Described information sender will obtain after cipher-text information A, cipher-text information B, cipher-text information C and signed data in order array packages Obtain the encrypting traffic.
5. it is applied to the information security method of point-to-point instant messaging as claimed in claim 1, it is characterised in that described information Sender and described information recipient are exchanged with each other and preserved the secondary exchange that public key is no longer carried out after other side's public key.
6. it is applied to the information security method of point-to-point instant messaging as claimed in claim 4, it is characterised in that described information Sender is decrypted and reviewed the information for needing to transmit using its public key to the encrypting traffic.
7. it is applied to the information security method of point-to-point instant messaging as claimed in claim 6, it is characterised in that described information The cipher-text information B in the encrypting traffic is decrypted using its public key by sender, is obtained symmetric key, is used institute State symmetric key symmetrically to decrypt cipher-text information C, review the information for needing to transmit.
8. it is applied to the information security method of point-to-point instant messaging as claimed in claim 3, it is characterised in that described information The process that the encrypting traffic is decrypted using its private key by recipient comprises the following steps:
Described information recipient is solved using its private key to the cipher-text information C in the encrypting traffic that receives It is close, obtain the symmetric key;
Described information recipient is symmetrically decrypted using the symmetric key to the cipher-text information A, obtains information sender Need the information transmitted.
9. as claimed in claim 8 be applied to point-to-point instant messaging information security method, it is characterised in that also include with Lower step:Described information recipient carries out Hash operation to the encrypting traffic received using other side's public key of preservation and obtained Cryptographic Hash is obtained, the cryptographic Hash with decrypting in the obtained signed data carries out contrast verification afterwards, to determine that decryption obtains Need the integrality of information transmitted.
10. it is applied to the information security method of point-to-point instant messaging as claimed in claim 3, it is characterised in that described to add Ciphertext data stream is transmitted by JICQ.
CN201710385176.7A 2017-05-26 2017-05-26 Suitable for the information security method of point-to-point instant messaging Pending CN107342977A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710385176.7A CN107342977A (en) 2017-05-26 2017-05-26 Suitable for the information security method of point-to-point instant messaging

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710385176.7A CN107342977A (en) 2017-05-26 2017-05-26 Suitable for the information security method of point-to-point instant messaging

Publications (1)

Publication Number Publication Date
CN107342977A true CN107342977A (en) 2017-11-10

Family

ID=60220188

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710385176.7A Pending CN107342977A (en) 2017-05-26 2017-05-26 Suitable for the information security method of point-to-point instant messaging

Country Status (1)

Country Link
CN (1) CN107342977A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108390755A (en) * 2018-01-10 2018-08-10 芯盾(北京)信息技术有限公司 The safe input method of SIM pasting cards based on built-in security chip
CN108683688A (en) * 2018-07-20 2018-10-19 中国建设银行股份有限公司浙江省分行 A method of information transmission security is realized based on Digital Envelope Technology
CN108848091A (en) * 2018-06-20 2018-11-20 上海织语网络科技有限公司 A kind of mixed encryption method for instant messaging
CN109951378A (en) * 2019-03-22 2019-06-28 西安电子科技大学 File encryption transmission and sharing method in a kind of instant messaging
CN110493212A (en) * 2019-08-13 2019-11-22 上海威尔立杰网络科技发展有限公司 A kind of general purpose mail End to End Encryption method
CN110636502A (en) * 2019-09-23 2019-12-31 华南理工大学 Wireless encryption communication method and system
CN110855362A (en) * 2019-11-18 2020-02-28 南京工程学院 Secret communication method and system based on visible light LED matrix
CN111245771A (en) * 2018-11-28 2020-06-05 深圳兆日科技股份有限公司 Instant message encryption and decryption method, device, equipment and storage medium
CN112887972A (en) * 2021-01-13 2021-06-01 浙江工业大学 Android local area network secure communication method based on asymmetric encryption and APP
CN113347153A (en) * 2021-05-07 2021-09-03 浙江保融科技股份有限公司 File encryption transmission method combining identity authentication and dynamic key
CN113949511A (en) * 2021-10-25 2022-01-18 浙江绿色慧联有限公司 Information encryption method
CN114760081A (en) * 2020-12-28 2022-07-15 富泰华工业(深圳)有限公司 File encryption and decryption method and device and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618607A (en) * 2013-11-29 2014-03-05 北京易国信科技发展有限公司 Method for data security transmission and key exchange
CN105281909A (en) * 2015-06-26 2016-01-27 浙江巨联科技股份有限公司 Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism
US20160315918A1 (en) * 2015-04-24 2016-10-27 Encryptics, Llc System and method for enhanced data protection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618607A (en) * 2013-11-29 2014-03-05 北京易国信科技发展有限公司 Method for data security transmission and key exchange
US20160315918A1 (en) * 2015-04-24 2016-10-27 Encryptics, Llc System and method for enhanced data protection
CN105281909A (en) * 2015-06-26 2016-01-27 浙江巨联科技股份有限公司 Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108390755A (en) * 2018-01-10 2018-08-10 芯盾(北京)信息技术有限公司 The safe input method of SIM pasting cards based on built-in security chip
CN108390755B (en) * 2018-01-10 2021-01-12 北京芯盾集团有限公司 Safety input method of SIM (subscriber identity Module) film-pasting card based on built-in safety chip
CN108848091A (en) * 2018-06-20 2018-11-20 上海织语网络科技有限公司 A kind of mixed encryption method for instant messaging
CN108683688A (en) * 2018-07-20 2018-10-19 中国建设银行股份有限公司浙江省分行 A method of information transmission security is realized based on Digital Envelope Technology
CN108683688B (en) * 2018-07-20 2024-02-06 中国建设银行股份有限公司浙江省分行 Method for realizing information transmission safety based on digital envelope technology
CN111245771B (en) * 2018-11-28 2022-07-08 深圳兆日科技股份有限公司 Instant message encryption and decryption method, device, equipment and storage medium
CN111245771A (en) * 2018-11-28 2020-06-05 深圳兆日科技股份有限公司 Instant message encryption and decryption method, device, equipment and storage medium
CN109951378A (en) * 2019-03-22 2019-06-28 西安电子科技大学 File encryption transmission and sharing method in a kind of instant messaging
CN110493212A (en) * 2019-08-13 2019-11-22 上海威尔立杰网络科技发展有限公司 A kind of general purpose mail End to End Encryption method
CN110636502A (en) * 2019-09-23 2019-12-31 华南理工大学 Wireless encryption communication method and system
CN110855362A (en) * 2019-11-18 2020-02-28 南京工程学院 Secret communication method and system based on visible light LED matrix
CN114760081A (en) * 2020-12-28 2022-07-15 富泰华工业(深圳)有限公司 File encryption and decryption method and device and electronic equipment
CN112887972A (en) * 2021-01-13 2021-06-01 浙江工业大学 Android local area network secure communication method based on asymmetric encryption and APP
CN113347153A (en) * 2021-05-07 2021-09-03 浙江保融科技股份有限公司 File encryption transmission method combining identity authentication and dynamic key
CN113949511A (en) * 2021-10-25 2022-01-18 浙江绿色慧联有限公司 Information encryption method

Similar Documents

Publication Publication Date Title
CN107342977A (en) Suitable for the information security method of point-to-point instant messaging
CN101188496B (en) A SMS encryption transport method
CN104486077B (en) A kind of end-to-end cryptographic key negotiation method of VoIP real time datas safe transmission
CN104023013B (en) Data transmission method, server side and client
US9172529B2 (en) Hybrid encryption schemes
CN104219051B (en) The communication means and system of a kind of inner group message
CN101867898B (en) Short message encrypting communication system, method and secret key center
CN103986583B (en) A kind of dynamic encrypting method and its cryptographic communication system
CN102065016B (en) Message method of sending and receiving and device, message processing method and system
US9130744B1 (en) Sending an encrypted key pair and a secret shared by two devices to a trusted intermediary
CN105610789B (en) A kind of data ciphering method for chatting instant messaging suitable for more crowds
CN106850522A (en) The implementation method of Group file encrypted transmission in a kind of instant messaging
CN105323070A (en) Method for realizing security electronic mail based on digital envelope
CN106685969A (en) Hybrid-encrypted information transmission method and transmission system
CN102547688A (en) Virtual-dedicated-channel-based establishment method for high-credibility mobile security communication channel
CN111914291A (en) Message processing method, device, equipment and storage medium
CN107483505A (en) The method and system that a kind of privacy of user in Video chat is protected
CN112422276B (en) Method and system for realizing multi-party key agreement
CN109495497A (en) Based on the management of credit worthiness dynamic and domestic cryptographic algorithm privacy information encrypted transmission method
CN104954378A (en) Asymmetric message encryption method and system
CN109104278A (en) A kind of encrypting and decrypting method
CN105515762A (en) Encryption system based on Rivet, Shamir and Adleman (RSA) and advanced encryption standard (AES) encryption algorithms and encryption method
CN103179514A (en) Cell phone safe group-sending method and device for sensitive message
CN109005151A (en) A kind of encryption of information, decryption processing method and processing terminal
CN104009841B (en) A kind of message encryption method under instant messaging situation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 450000 Building 10 of Microcloud Computing Industry Park, 166 Duying Street, Zhengzhou High-tech Industrial Development Zone, Henan Province

Applicant after: Henan core shield net an Technology Development Co., Ltd.

Address before: 100193 Building 313-34, No. 4, 8th Hospital, Wangxi Road, Haidian District, Beijing

Applicant before: Core shield net (Beijing) Technology Development Co., Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20171110