CN108173868A - A kind of method, equipment and the storage device of one-to-many file distributing - Google Patents

A kind of method, equipment and the storage device of one-to-many file distributing Download PDF

Info

Publication number
CN108173868A
CN108173868A CN201810010090.0A CN201810010090A CN108173868A CN 108173868 A CN108173868 A CN 108173868A CN 201810010090 A CN201810010090 A CN 201810010090A CN 108173868 A CN108173868 A CN 108173868A
Authority
CN
China
Prior art keywords
file
attribute
many
client
document distribution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810010090.0A
Other languages
Chinese (zh)
Inventor
杨帆
宋军
马钊
徐衡
张汉清
朱超群
彭艳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China University of Geosciences
Original Assignee
China University of Geosciences
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China University of Geosciences filed Critical China University of Geosciences
Priority to CN201810010090.0A priority Critical patent/CN108173868A/en
Publication of CN108173868A publication Critical patent/CN108173868A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present invention provides a kind of one-to-many document distribution methods, equipment and storage device, utilize attribute encryption technology and Socket socket communication technologies, access control policy is flexibly set when being encrypted to file attribute, encryption attribute key is distributed according to the identity of different clients, it is decrypted according to key, check file, making client that need not access internet can communicate to one-to-many two-way interactive, transmit file, compensate for existing application can only it is one-to-one transmission and can only unidirectional delivery of files the shortcomings that, realize the one-to-many file distribution function of private network based on encryption attribute;A kind of one-to-many file distributing equipment and storage device, are used to implement a kind of one-to-many document distribution method.A kind of one-to-many document distribution system provided by the invention improves the flexibility of file transmission efficiency and file encryption, and permission controls numerous and diverse when reducing decryption, has high application prospect.

Description

A kind of method, equipment and the storage device of one-to-many file distributing
Technical field
The present invention relates to information communication and Applied cryptography field more particularly to a kind of one-to-many document distribution method, set Standby and storage device.
Background technology
Mobile phone has become important internet interface under the mobile Internet epoch, enhancing and people with cell-phone function Demand raising, mobile phone receive content gradually from simple word to picture, video transition, give mobile Internet life increase Color is many.But the data traffic generated also increases compared with the epoch of simple text significantly, between high data traffic and flow rate Contradiction also more highlights.
The various limitations of flow have expedited the emergence of the development of wireless telecommunications, as network technology and cell-phone customer terminal are for wireless The demand of communication is growing day by day, more and more wireless communication protocols occurs, global WiFi industries has directly been driven to present fast Surge long situation, and WiFi is in a kind of technology application of the Internet era as short range wireless transmission, with its exclusive advantage Receive the concern of all circles.But it is limited by equipment coverage area and number of devices, in certain mobile office places or open air Place does not apply to simultaneously.So how to realize and client is allowed to realize the very fast data in hotspot coverage in the state of no public network Transfer function, while provide to the security management and controls of data and still an open question instantly.
Have now for no main solution of public network contextual data transmission problem:Mobile phone QQ is passed soon, and eggplant passes soon etc. Using applications such as USB data transmission and Bluetooth data transfer, mobile phone QQ are passed soon, and eggplant passes soon, it is necessary to receive the side wound of file WLAN is built, can only realize one-to-one data transmission, it is impossible to realize one-to-many data transmission;USB data transmission, Zhi Neng It is transmitted between PC and mobile phone terminal or PC and PC, it is impossible to carry out data transmission between mobile phone and mobile phone;Blue-teeth data passes Defeated, using one-to-one pattern, rate is slow, and efficiency is low.
Therefore, in the environment of no internet is in, but when needing with more people's shared files, according to existing technology, You need ceaselessly to open connection, and with more people for transmitting being needed to be connect one by one, disconnecting, the operations such as connecting, these are numerous and diverse Operation bring great inconvenience, and extremely inefficient, in summary various, there is an urgent need for safely and efficiently transmit file at present.
Invention content
To solve the above-mentioned problems, the present invention provides a kind of one-to-many document distribution method, equipment and storage device, one The one-to-many document distribution method of kind mainly includes the following steps that:
Step 1:Server end opens the Wi-Fi hotspot on mobile terminal;
Step 2:Client connects the Wi-Fi hotspot;
Step 3:Using attribute encryption technology, the file that server end calls file manager to send selection adds It is close, generate attribute private key, and client access control policy is set;
Step 4:Server end obtains the information of all clients, especially IP by accessing server-side database Then location is distributed attribute private key according to the identity of different clients;
Step 5:Using Socket socket communication technologies, the secure communication mechanism of one-to-many two-way interactive is established, is serviced The file is transferred to the client in IP lists by device end;
Step 6:Client receives file, and is decrypted according to the attribute private key received, checks file.
Further, in step 1, the Wi-Fi hotspot is that server end obtains WiFi management by WiFiManager Service, and Wi-Fi hotspot information is created, and reflected by Java and call setting hot spot using WiFiConfiguration.
Further, in step 3, using attribute encryption technology, the server end sets file access permission.
Further, in step 3, encryption attribute realizes that process is:First using an implicit security parameter as input, Common parameter PK and master key MK is exported, is initialized;Then it is to belong to encrypt message M, common parameter PK and access structure A Property encryption in SMS4 algorithms input parameter, output encryption message M encrypted ciphertext CT of A;And with common parameter PK and master Input parameters of the key MK as SMS4 algorithms, output attribute private key SK;Finally with ciphertext CT, common parameter PK and attribute private key Input parameters of the SK as SMS4 algorithms, if attribute set S meets a kind of one-to-many file distributing of access structure, to ciphertext It is decrypted;Wherein, access structure A is built-up on the basis of global property set, and ciphertext CT includes access structure A, SK is the attribute private key of attribute set S.
Further, in step 4, the connection of Wi-Fi hotspot is that the client is opened by WiFiManager Then the Wi-Fi hotspot information that the server end creates is added and is attached by WiFi.
Further, in step 4, the connection verification process of Wi-Fi hotspot is:Pass through NetworkInterface first All network interfaces are traversed, the IP address of the client is obtained, obtains HostIP;Then by inquiring with having recorded MAC The file of location obtains the MAC Address of the client;IP, MAC of the client and remark information are finally transferred to unlatching The server end of Wi-Fi hotspot, and store in its database.
Further, in step 4, the information of the client includes IP, MAC and remark information of the client.
A kind of storage device, store instruction and data are used to implement a kind of one-to-many document distribution method.
A kind of one-to-many file distributing equipment, including:Processor and the storage device;The processor is loaded and is performed Instruction and data in the storage device are used to implement a kind of one-to-many document distribution method.
The advantageous effect that technical solution provided by the invention is brought is:A kind of one-to-many file distributing system provided by the invention System improves the flexibility of file transmission efficiency and file encryption, and permission controls numerous and diverse when reducing decryption, has high Application prospect.
Description of the drawings
Below in conjunction with accompanying drawings and embodiments, the invention will be further described, in attached drawing:
Fig. 1 is a kind of method flow diagram of one-to-many file distributing in the embodiment of the present invention;
Fig. 2 is the schematic diagram that hardware device works in the embodiment of the present invention;
Fig. 3 is the main interface schematic diagram in the embodiment of the present invention;
Fig. 4 is the server end main interface schematic diagram in the embodiment of the present invention;
Fig. 5 is the client main interface schematic diagram in the embodiment of the present invention;
Fig. 6 is the encryption source file schematic diagram in the embodiment of the present invention;
Fig. 7 is the encrypted file schematic diagram in the embodiment of the present invention;
Fig. 8 is the decryption file schematic diagram in the embodiment of the present invention.
Specific embodiment
For a clearer understanding of the technical characteristics, objects and effects of the present invention, now control attached drawing is described in detail The specific embodiment of the present invention.
The embodiment provides one kind based on one-to-many document distribution system, using attribute encryption technology and Socket socket communication technologies, flexibly set access control policy, according to different clients when being encrypted to file attribute Identity is distributed encryption attribute key, and client is decrypted according to key, checks file, makes client without access Internet can be communicated, transmit file to one-to-many two-way interactive, compensate for existing application can only it is one-to-one transmission and Can only unidirectional delivery of files the shortcomings that, realize the one-to-many file distribution function of private network based on encryption attribute.
It please referring to Fig.1, Fig. 1 is a kind of step flow chart based on one-to-many document distribution system in the embodiment of the present invention, It is as follows:
S101:Server end opens the Wi-Fi hotspot on mobile terminal;The Wi-Fi hotspot is that the server end passes through WiFiManager obtains WiFi management services, and creates Wi-Fi hotspot information, and pass through using WiFiConfiguration Setting hot spot is called in Java reflections;
S102:Client connects the Wi-Fi hotspot;
S103:Using attribute encryption technology, the file that server end calls file manager to send selection is encrypted, Attribute private key is generated, and client access control policy is set;Using attribute encryption technology, the server end setting file is visited Ask permission;Encryption attribute realizes that process is:First using an implicit security parameter as input, output common parameter PK and master are close Key MK, is initialized;Then it is the defeated of SMS4 algorithms in encryption attribute to encrypt message M, common parameter PK and access structure A Enter parameter, the output encryption message M encrypted ciphertext CT of A;And using common parameter PK and master key MK as SMS4 algorithms Input parameter, output attribute private key SK;Finally using ciphertext CT, common parameter PK and attribute private key SK as the defeated of SMS4 algorithms Enter parameter, if attribute set S meets a kind of one-to-many file distributing of access structure, ciphertext is decrypted;Wherein, knot is accessed Structure A is built-up on the basis of global property set, and ciphertext CT includes the attribute private that access structure A, SK are attribute set S Key;
S104:Server end obtains the information of all clients, especially IP by accessing server-side database Then location is distributed attribute private key according to the identity of different clients;The connection of Wi-Fi hotspot is that the client is led to It crosses WiFiManager and opens WiFi, then the Wi-Fi hotspot information that the server end creates is added and is attached; The connection verification process of Wi-Fi hotspot is:All network interfaces are traversed by NetworkInterface first, described in acquisition Client ip address obtains HostIP;Then the file of MAC Address is had recorded by inquiry, with obtaining the MAC of the client Location;IP, MAC of the client and remark information are finally transferred to the mobile end for the server end for opening Wi-Fi hotspot End, and store in its database;The information of the client includes IP, MAC and remark information of the client;
S105:Using Socket socket communication technologies, the secure communication mechanism of one-to-many two-way interactive, server are established The file is transferred to the client in IP lists by end;
S106:Client receives file, and is decrypted according to the attribute private key received, checks file.
Fig. 2 is referred to, Fig. 2 is the schematic diagram that hardware device works in the embodiment of the present invention, and the hardware device specifically wraps It includes:A kind of one-to-many file distributing equipment 201, processor 202 and storage device 203.
A kind of one-to-many file distributing equipment 201:A kind of one-to-many file distributing equipment 201 realizes described a kind of one To multifile distribution method.
Processor 202:The processor 202 loads and performs the instruction in the storage device 203 and data are for real A kind of existing one-to-many document distribution method.
Storage device 203:203 store instruction of storage device and data;The storage device 203 is used to implement described A kind of one-to-many document distribution method.
Refer to Fig. 3, Fig. 3 is the main interface schematic diagram in the embodiment of the present invention, including check connection IP, create WiFi, Connect WiFi, server end and client.
Refer to Fig. 4, Fig. 4 is the server end main interface schematic diagram in the embodiment of the present invention, including obtain customer information, Encryption attribute sends private key, sends file and receives file function.
Fig. 5 is referred to, Fig. 5 is the client main interface schematic diagram in the embodiment of the present invention, including setting customer information, is obtained Attribute private key is obtained, send information and receives informational function.
Fig. 6 is referred to, Fig. 6 is the encryption source file schematic diagram in the embodiment of the present invention, is personage's picture.
Fig. 7 is referred to, Fig. 7 is the encrypted file schematic diagram in the embodiment of the present invention, after encryption, it is impossible to see source document Part content.
Fig. 8 is referred to, Fig. 8 is the decryption file schematic diagram in the embodiment of the present invention, including importing file reconciliation ciphertext part, Display imports file path and decryption file path.
The beneficial effects of the invention are as follows:One kind provided by the invention improves file based on one-to-many document distribution system and passes The flexibility of defeated efficiency and file encryption, permission controls numerous and diverse when reducing decryption, has high application prospect.
The foregoing is merely presently preferred embodiments of the present invention, is not intended to limit the invention, it is all the present invention spirit and Within principle, any modification, equivalent replacement, improvement and so on should all be included in the protection scope of the present invention.

Claims (9)

1. a kind of one-to-many document distribution method, it is characterised in that:Include the following steps:
Step 1:Server end opens the Wi-Fi hotspot on mobile terminal;
Step 2:Client connects the Wi-Fi hotspot;
Step 3:Using attribute encryption technology, the file that server end calls file manager to send selection is encrypted, raw Into attribute private key, and client access control policy is set;
Step 4:Server end obtains the information of all clients, especially IP address by accessing server-side database, so Attribute private key is distributed according to the identity of different clients afterwards;
Step 5:Using Socket socket communication technologies, the secure communication mechanism of one-to-many two-way interactive, server end are established The file is transferred to the client in IP lists;
Step 6:Client receives file, and is decrypted according to the attribute private key received, checks file.
2. a kind of one-to-many document distribution method as described in claim 1, it is characterised in that:In step 1, the WiFi heat Point is that server end obtains WiFi management services, and create WiFi heat using WiFiConfiguration by WiFiManager Point information, and reflected by Java and call setting hot spot.
3. a kind of one-to-many document distribution method as described in claim 1, it is characterised in that:In step 3, using attribute plus Secret skill art, the server end set file access permission.
4. a kind of one-to-many document distribution method as described in claim 1, it is characterised in that:In step 3, encryption attribute is real Now process is:First using an implicit security parameter as input, common parameter PK and master key MK is exported, is initialized; Then to encrypt the input parameter that message M, common parameter PK and access structure A are SMS4 algorithms in encryption attribute, output is encrypted The message M encrypted ciphertext CT of A;And belong to using common parameter PK and master key MK as the input parameter of SMS4 algorithms, output Property private key SK;Finally using ciphertext CT, common parameter PK and attribute private key SK as the input parameter of SMS4 algorithms, if attribute set S meets a kind of one-to-many file distributing of access structure, then ciphertext is decrypted;Wherein, access structure A is in global property collection Built-up on the basis of conjunction, ciphertext CT includes the attribute private key that access structure A, SK are attribute set S.
5. a kind of one-to-many document distribution method as described in claim 1, it is characterised in that:In step 4, Wi-Fi hotspot Connection is that the client opens WiFi, the Wi-Fi hotspot information for then creating the server end by WiFiManager It adds and is attached.
6. a kind of one-to-many document distribution method as described in claim 1, it is characterised in that:In step 4, Wi-Fi hotspot Connecting verification process is:All network interfaces are traversed by NetworkInterface first, obtain the IP of the client Address obtains HostIP;Then the file of MAC Address is had recorded by inquiry, obtains the MAC Address of the client;Finally IP, MAC of the client and remark information are transferred to the mobile terminal for the server end for opening Wi-Fi hotspot, and deposited Storage is in its database.
7. a kind of one-to-many document distribution method as described in claim 1, it is characterised in that:In step 4, the client Information include IP, MAC and remark information of the client.
8. a kind of storage device, it is characterised in that:The storage device store instruction and data are used to implement claim 1~7 The one-to-many document distribution method of any one described.
9. a kind of one-to-many file distributing equipment, it is characterised in that:Including:Processor and the storage device;The processor Load and perform that instruction and data in the storage device are used to implement described in claim 1~7 that any one is one-to-many Document distribution method.
CN201810010090.0A 2018-01-05 2018-01-05 A kind of method, equipment and the storage device of one-to-many file distributing Pending CN108173868A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810010090.0A CN108173868A (en) 2018-01-05 2018-01-05 A kind of method, equipment and the storage device of one-to-many file distributing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810010090.0A CN108173868A (en) 2018-01-05 2018-01-05 A kind of method, equipment and the storage device of one-to-many file distributing

Publications (1)

Publication Number Publication Date
CN108173868A true CN108173868A (en) 2018-06-15

Family

ID=62517310

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810010090.0A Pending CN108173868A (en) 2018-01-05 2018-01-05 A kind of method, equipment and the storage device of one-to-many file distributing

Country Status (1)

Country Link
CN (1) CN108173868A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110311779A (en) * 2019-07-31 2019-10-08 杭州项帮科技有限公司 A kind of encryption attribute method of fraction key mechanism
CN110958289A (en) * 2018-09-27 2020-04-03 深圳兆日科技股份有限公司 Third-party application access method and device and computer readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101803327A (en) * 2007-07-27 2010-08-11 国际商业机器公司 Transparent aware data transformation at file system level
CN103648180A (en) * 2013-12-04 2014-03-19 北京奇虎科技有限公司 Method and device for sharing files between terminal devices
CN103825903A (en) * 2014-03-06 2014-05-28 武汉大学 Safe file sharing method based on mobile social network
CN103944975A (en) * 2014-04-03 2014-07-23 武汉大学 File safe sharing method based on mobile social network supporting user revocation
CN104717297A (en) * 2015-03-30 2015-06-17 上海交通大学 Safety cloud storage method and system
WO2016197680A1 (en) * 2015-06-12 2016-12-15 深圳大学 Access control system for cloud storage service platform and access control method therefor

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101803327A (en) * 2007-07-27 2010-08-11 国际商业机器公司 Transparent aware data transformation at file system level
CN103648180A (en) * 2013-12-04 2014-03-19 北京奇虎科技有限公司 Method and device for sharing files between terminal devices
CN103825903A (en) * 2014-03-06 2014-05-28 武汉大学 Safe file sharing method based on mobile social network
CN103944975A (en) * 2014-04-03 2014-07-23 武汉大学 File safe sharing method based on mobile social network supporting user revocation
CN104717297A (en) * 2015-03-30 2015-06-17 上海交通大学 Safety cloud storage method and system
WO2016197680A1 (en) * 2015-06-12 2016-12-15 深圳大学 Access control system for cloud storage service platform and access control method therefor

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110958289A (en) * 2018-09-27 2020-04-03 深圳兆日科技股份有限公司 Third-party application access method and device and computer readable storage medium
CN110958289B (en) * 2018-09-27 2022-12-06 深圳兆日科技股份有限公司 Third-party application access method and device and computer readable storage medium
CN110311779A (en) * 2019-07-31 2019-10-08 杭州项帮科技有限公司 A kind of encryption attribute method of fraction key mechanism
CN110311779B (en) * 2019-07-31 2022-03-04 北京车讯互联网股份有限公司 Attribute encryption method of authority-sharing key mechanism

Similar Documents

Publication Publication Date Title
CN109995513B (en) Low-delay quantum key mobile service method
US10560265B2 (en) Mobile secret communications method based on quantum key distribution network
US9654287B2 (en) Mobile secret communications method based on quantum key distribution network
WO2023165150A1 (en) Communication method and apparatus, and satellite convergence gateway and readable storage medium
KR20080104180A (en) Sim based authentication
WO2012100677A1 (en) Identity management method and device for mobile terminal
KR20130020090A (en) Apparatus and method for supporting family cloud in cloud computing system
CN103441997A (en) Content sharing method, device and system
WO2011131093A1 (en) Encryption communication method, apparatus and system
CN101771973B (en) Data short message processing method, data short message processing equipment and data short message processing system
CN102202299A (en) Realization method of end-to-end voice encryption system based on 3G/B3G
CN104380773A (en) A virtual card download method, a terminal and intermediate equipment
CN115632779B (en) Quantum encryption communication method and system based on power distribution network
KR101686015B1 (en) DATA TRANSFERRING METHOD USING MULTIPLE SECRET KEYS IN IoT NETWORK
CN102761494A (en) IKE (Internet Key Exchange) negotiation processing method and device
CN109104273A (en) Message processing method and receiving end server
CN105516943A (en) Short message encryption system on the basis of domestic commercial crypto chip and realization method thereof
CN108173868A (en) A kind of method, equipment and the storage device of one-to-many file distributing
CN109862526A (en) Document transmission method, device, computer equipment and storage medium
CN105228114A (en) A kind of Encrypted short message receive-transmit system based on power failure navigation system and method
KR20180138349A (en) IoT TERMINAL APPARATUS FOR GENERATING DYNAMIC SESSION KEY AND METHOD FOR USING THE SAME
US20220358243A1 (en) Method for handling privacy data
KR20240002666A (en) Method, system and non-transitory computer-readable recording medium for providing messenger service
KR101380535B1 (en) Management of a communication device via a telecommunications network
CN104618211A (en) Tunnel based message processing method and headquarters gateway device

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180615