CN109194650B - Encryption transmission method based on file remote encryption transmission system - Google Patents

Encryption transmission method based on file remote encryption transmission system Download PDF

Info

Publication number
CN109194650B
CN109194650B CN201811020777.9A CN201811020777A CN109194650B CN 109194650 B CN109194650 B CN 109194650B CN 201811020777 A CN201811020777 A CN 201811020777A CN 109194650 B CN109194650 B CN 109194650B
Authority
CN
China
Prior art keywords
file
user
server
byte
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811020777.9A
Other languages
Chinese (zh)
Other versions
CN109194650A (en
Inventor
裴小根
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201811020777.9A priority Critical patent/CN109194650B/en
Publication of CN109194650A publication Critical patent/CN109194650A/en
Application granted granted Critical
Publication of CN109194650B publication Critical patent/CN109194650B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Abstract

The invention relates to the technical field of encryption, in particular to an encryption transmission method based on a file remote encryption transmission system, wherein the file remote encryption transmission system comprises a client, a server and a server, wherein the client is used for registering, logging in, sending and receiving files in batches; the file server is used for file transmission service, user management service, heartbeat detection function, log function, malicious attack prevention, key management and management interface service; after the user registers, the user can send files to each other through the external network as long as the user knows the account number of the other party, the files can be automatically encrypted and decrypted when being sent and received, the user does not need to carry out any encryption and decryption operation, batch sending and batch receiving are supported, the operation is simple, meanwhile, the data transmitted by the user can be protected, and the problem of using an android system to carry out remote file safe transmission is well solved.

Description

Encryption transmission method based on file remote encryption transmission system
The technical field is as follows:
the invention relates to the technical field of encryption, in particular to an encryption transmission method based on a file remote encryption transmission system.
Background art:
in ancient war, letter content is often simply transformed for keeping information secret, and cryptographic technology has been widely used as a core technology for ensuring information security for a long time. Cryptography is always a trendy topic in the means of securing data security. From the long-term prior Kaiser password to the present symmetric password, to the asymmetric password, and to the future threshold password technology, the cryptology is continuously developed and perfected, with a value that cannot be underestimated. In life, no matter whether people work or study, various files are always required to be sent and received, and a plurality of file transmission tools such as Tencent QQ software exist at present. The file transmission function of the Tencent QQ software is very convenient, but the files transmitted by the Tencent QQ software are not encrypted, and unnecessary loss can be caused to people when the files are intercepted maliciously. Certainly, the file can be encrypted firstly, and then the encrypted file is sent, so that the risk of data leakage is reduced, but the opposite side needs to know the password, the password has the same risk in the transmission process, the encryption and decryption processes are complicated, and when more files are available, the password management is not facilitated.
The invention content is as follows:
the invention overcomes the defects of the prior art and provides an encryption transmission method based on a file remote encryption transmission system.
The technical problem to be solved by the invention is realized by adopting the following technical scheme: an encryption transmission method based on a file remote encryption transmission system comprises
The client is used for registering, logging in, sending and receiving files in batches;
the file server is used for file transmission service, user management service, heartbeat detection function, log function, malicious attack prevention, key management and management interface service;
the management server is used for auditing functions, blacking and forced offline;
the encryption transmission method comprises the following steps:
(1) the client of the user A reads the file to the byte array, the symmetric encryption algorithm is adopted for encryption in the process of reading the file to the array, each byte is encrypted by using the equipment number of the user A, and then the encrypted byte is sent to the server;
(2) the server receives the ciphertext sent by the user A, stores the ciphertext into a folder of an account corresponding to the server, and stores the size and the name of the file sent by the user A, a path of the file sent by the user A to the server, and a receiver of the file into a database Send table;
(3) the user B requests to receive the file, the server receives the instruction and traverses the database Send table to inquire the account number of the user B as the receiver and the data which is not received, the file sent to the user B by the user A is found by finding the recorded information such as the file name, the file size, the file path, the sender and the like, the ciphertext is read into the byte array, and the file encryption transmission is completed.
Preferably, the client and the file server are based on a C/S mode to complete user registration, login and file transmission services, the system management service is based on a B/S mode, the file server and the management server use the same database, an interface is reserved on the file server, the file server forces the user to be offline and adds the user into a blacklist according to certain states of the database, an administrator enables the management server to modify the states of certain values of the database through webpage operation, and the file server is controlled to forcibly perform offline and black drawing on the user.
Preferably, in the step (3), each byte of the server ciphertext is restored to the original byte sent by the user a through a symmetric encryption algorithm and a key of the user a, the original byte is encrypted into the ciphertext through the key of the user B by using the symmetric encryption algorithm, the key of the ciphertext is the device number of the user B, and after the user B receives the file, the client reads the device number of the user B and decrypts the received file by using the same symmetric encryption algorithm.
Preferably, the symmetric encryption key of the symmetric encryption algorithm is an android mobile phone device number, and the symmetric encryption algorithm includes:
1) reading a file into a memory, and storing the file into a byte array;
2) reading the mobile phone equipment number, and storing the mobile phone equipment number into a key array, wherein the length of the key array is fixed to be 15 bits and is the length of the equipment number;
3) traversing the byte array, carrying out XOR operation on the first element of the byte array and the first element of the key array, carrying out XOR operation on the second element of the byte array and the second element of the key array, carrying out XOR operation on the 15 th byte of the byte array and the 15 th element of the key array, carrying out XOR operation on the 16 th bit element of the byte array and the first element of the key array, sending a new byte value obtained after each operation to the server, and repeating the operation.
Compared with the prior art, the beneficial effect of this application is: according to the encryption transmission method based on the file remote encryption transmission system, after a user registers, the user only needs to know the account number of the other side and can send files to each other through the external network, the files can be automatically encrypted and decrypted when being sent and received, the user does not need to carry out any encryption and decryption operation, batch sending and batch receiving are supported, the operation is simple, meanwhile, the data transmitted by the user can be protected, and the problem of using an android system to carry out remote file safe transmission is well solved.
The specific implementation mode is as follows:
in order to make the technical means, the creation features, the achievement purposes and the effects of the invention easy to understand, the invention is further clarified with the specific embodiments.
An encryption transmission method based on a file remote encryption transmission system comprises a client, a server and a client, wherein the client is used for registering, logging in, sending and receiving files in batches;
the file server is used for file transmission service, user management service, heartbeat detection function, log function, malicious attack prevention, key management and management interface service;
the management server is used for auditing functions, blacking and forced offline;
the encryption transmission method comprises the following steps:
(1) the client of the user A reads the file to the byte array, the symmetric encryption algorithm is adopted for encryption in the process of reading the file to the array, each byte is encrypted by using the equipment number of the user A, and then the encrypted byte is sent to the server;
(2) the server receives the ciphertext sent by the user A, stores the ciphertext into a folder of an account corresponding to the server, and stores the size and the name of the file sent by the user A, a path of the file sent by the user A to the server, and a receiver of the file into a database Send table;
(3) the user B requests to receive the file, the server receives the instruction and traverses the database Send table to inquire the account number of the user B as the receiver and the data which is not received, the file sent to the user B by the user A is found by finding the recorded information such as the file name, the file size, the file path, the sender and the like, the ciphertext is read into the byte array, and the file encryption transmission is completed.
Preferably, the client and the file server are based on a C/S mode to complete user registration, login and file transmission services, the system management service is based on a B/S mode, the file server and the management server use the same database, an interface is reserved on the file server, the file server forces the user to be offline and adds the user into a blacklist according to certain states of the database, an administrator enables the management server to modify the states of certain values of the database through webpage operation, and the file server is controlled to forcibly perform offline and black drawing on the user.
Preferably, in the step (3), each byte of the server ciphertext is restored to the original byte sent by the user a through a symmetric encryption algorithm and a key of the user a, the original byte is encrypted into the ciphertext through the key of the user B by using the symmetric encryption algorithm, the key of the ciphertext is the device number of the user B, and after the user B receives the file, the client reads the device number of the user B and decrypts the received file by using the same symmetric encryption algorithm.
In order to improve the file transmission efficiency, the system does not use the existing symmetric encryption algorithm, such as DES, 3DES and the like, but innovatively defines a symmetric encryption algorithm in a self-defining way: based on the nature of the exclusive-or operation (^), a number is exclusive-or twice, and the result is also the number itself. For example: x ^ Y ^ X. The system takes the android mobile phone equipment number as a symmetric encryption key, and the android mobile phone serial number is an 'electronic serial number' formed by 15 digits and corresponds to each mobile phone one by one. The device number is used as a symmetric encryption key, the device number is not transmitted when a file is transmitted, if violent cracking is required, the enumeration result has 15 times of 10, even if the peak speed of light of the Shenwei Taihu is 12.54 hundred million times/second, the enumeration result needs 92 days, and the encryption is very safe. The algorithm mainly works as follows:
1) reading a file into a memory, and storing the file into a byte array (byte [ ]);
2) reading the number of the mobile phone device, storing the number to a key array pwd [ ], wherein the length of the key array is fixed to 15 bits, namely the length of the device number;
3) and traversing the byte array, carrying out XOR operation on the first byte element and the first pwd element, carrying out XOR operation on the second byte element and the second pwd element, carrying out XOR operation on the 15 th byte element and the 15 th pwd element, carrying out XOR operation on the 16 th bit element and the first pwd element, sending a new byte value obtained after each operation to the server, and repeating the steps. The system adopts a self-defined symmetric encryption algorithm source code:
Figure BDA0001787252710000041
Figure BDA0001787252710000051
the application also discloses an asymmetric encryption RSA algorithm which is mainly used for encrypting the account number and the mobile phone equipment number of the user during registration and then sending the encrypted account number and the mobile phone equipment number to the server side.
The RSA algorithm is applied to the problem of mathematical large number decomposition, and as long as the bit number of the private key is large enough, the private key cannot be calculated even if the public key exists, and the private key is very safe at 1024 bits. The main process is as follows:
(1) randomly generating two large prime numbers p and q, taking n as p q, and setting k as (p-1) q-1;
(2) taking an arbitrary positive integer e, wherein the requirement is that e and k are mutually prime numbers and e < k;
(3) d, e%, t is 1, and d is calculated;
(4) the following steps are respectively obtained through the processes: n, d, e;
(5) setting an original text M (M < n);
(6) encryption: c ═ d)% n operation is carried out to obtain ciphertext c;
(7) and (3) decryption: m ═ c × e)% n gives the original text M.
Taking { n, e } as a public key and { n, d } as a private key, the public key is used to encrypt data, and only the corresponding private key can decrypt the data, and vice versa. The asymmetric encryption algorithm has the following characteristics: the secret key consists of a public key and a private key; public keys may be publicly known to all; the private key is owned by the owner and cannot be obtained by anyone else; public-key encrypted data can only be decrypted by the corresponding private key. Source code of RSA algorithm:
Figure BDA0001787252710000052
Figure BDA0001787252710000061
Figure BDA0001787252710000071
in the application, the system consists of a client and two servers, wherein the servers are divided into a file transmission server and a system management server and are two distinct programs. The client and the file server finish the functions of user registration, login and file encryption transmission based on a C/S mode; the system management service is specially designed for administrators based on a B/S mode, and provides functions of auditing and system management. Because the file server and the management server use the same database, and an interface is reserved on the file server, the file server can realize the functions of forcibly enabling the user to be offline and adding the user into a blacklist according to certain states of the database, so that an administrator can enable the management server to modify the states of certain values of the database through webpage operation directly, and the file server can be controlled to perform operations of forcibly offline, black pull and the like on the user.
In the application, the design of the client mainly comprises two interfaces, one is a login interface, and the other is an interface after login is successful. The login interface has three buttons: acquiring a verification code, logging in and registering; and includes two input boxes: one is to input an account number and the other is to input an authentication code. If the user does not register, the user inputs an account number, then clicks to register, and the system automatically completes the registration function: the account number and the equipment number of the user are encrypted and transmitted to the server and are stored in a server database. If the user registers, the account is input, then the verification code is clicked to obtain, the server sends the temporary login password to the mailbox account corresponding to the user account, and the user account is the QQ number which automatically opens free QQ mailbox service when registering. When the user sees the temporary login password from the mailbox and successfully logs in, the user enters the main interface. The main interface consists of a console for displaying information, a recipient account input box, a file sending progress bar and buttons for sending files, receiving files, sending lists and the like. The user only needs to input the account of the opposite side in the account input box of the receiver and click to send, and all files in the sending folder under the program folder are sent to the account of the receiver. As long as the other party is registered in the system, when the other party logs in, the other party can download the files sent by the other party by clicking the received files. The file downloading also can be displayed by a progress bar, and the successfully downloaded file can be stored in a Received subdirectory under the folder where the program is located. The sending and receiving processes do not need any operation, and the file transmission process to the server and the file downloading process from the server to the local are completely encrypted.
In the application, the file server can provide services for a plurality of users at the same time, and each process of registering, logging in, sending and receiving files of each user is independent and cannot be influenced by others; meanwhile, the file server needs to have strong stability enough because a user may suddenly interrupt operation in any flow or perform abnormal operation, such as that the user does not input for a long time after the server sends a login verification code or does not operate for a long time after login, but does not disconnect the connection, which wastes server resources, so that these problems must be considered when designing the file server, and the whole system cannot be crashed due to any abnormal operation of the user or an illegal user. The file server needs to provide services such as registration, mailbox authentication code, login, file transfer, and the like. The system has the functions of key management and account management, needs to have a strong log function, and can record which IP address accesses the server from which port number at which time period and performs which operation; at the same time it needs to be recorded which user sent what files to which user at what time. The system can manage the files of the user, and provides functions of batch downloading, batch uploading and the like; meanwhile, a function of preventing malicious intrusion is needed, for example, the illegal visitors do not interact with the server through the client, and at the moment, the server needs to mark the illegal intrusion of the malicious visitors; meanwhile, the file server does not allow the same account to log in at a plurality of places, and when the account is online, the server cannot be connected at any other place. The file server is written by pure java program, and the management server is web program, so that the file server needs to leave an interface to communicate with the management server by using the database as medium in order to enable the management server to control the file server.
In the application, the management function is separated out to be made into a web program, the web program is realized based on the B/S mode, and the file server can be managed only by a network environment and a browser, and the system is not limited to which platform or what equipment. The functions required to be provided by the management server include an auditing function and a user management function. The auditing function can monitor the running state of the system according to the log recorded by the file server, and can see which users are online and which users send or receive how many files at which time. The file server can be controlled to force a certain online user to be offline.
In the application, the file server has a layer-by-layer barrier to protect user files, and has a relatively complex interaction protocol, so that the file server cannot be easily discovered by an intruder. When the program is started, the word service monitoring is started at the port number 19951, and the word service monitoring is specially used for language communication, wherein instructions are sent to a server from the port number in advance when the user needs to register a service, log in the service, send a file or receive a file service; the port number 19952 is a file sending service port, and when a user needs to send a file, the port number is used for transmitting data to a server; 19953, the port number is specially used for sending file service, when the server receives the instruction of client end to request to receive file, the server will send the file to the requesting user through the port number; 19954, the port number is the heartbeat listening service, the port number will receive data from the client once every 15 seconds, if not received three times, the server will think the client leaves, and will disconnect all connections with the client, and release the server resource.
In the application, when a certain User requests registration service, the server generates a pair of public key and private key by using RSA asymmetric encryption algorithm, the public key is transmitted to the client, the client encrypts the account number and the equipment number by using the public key given by the server, and then transmits the ciphertext back to the server, the server decrypts by using the just private key to obtain User data, so that the server has the account number and the secret key of the User, and all the User account number and the equipment number can be stored in a User table of the database. And the key of the user is the equipment number and cannot be lost. And the QQ number and the IMEI number are bound, and normal communication is carried out through the QQ number. In this case, even if the account is registered on another device and the file of the user is downloaded, the user cannot analyze the file, because the ciphertext is not decrypted by the correct IMEI number, i.e., the key. For the user, if the file reaches the correct destination, the client can directly read the IMEI code to decrypt the ciphertext, the file seen by the user is the original text, and the user does not need to do other operations, and the user can click to send the file or receive the file, so that the operation is very convenient.
In the application, when a user a wants to send a file to a user B, if the user a and the user B are not in the same local area network, direct communication cannot be performed, so that a file server is required to be used as an intermediary. The file server runs on a server with a separate IP address, a can communicate with the server and B can also communicate with the server. Therefore, the process of sending the file to the user B by the user A is actually that the user A sends the file to the server, the server knows that the file is the file sent from the user A to the user B after receiving the file, and requests to receive the file after the user B logs in, so that the server can transmit the file sent from the user A to the user B. The function of only completing the external network transmission does not achieve the purpose of the system, and the most important is encryption transmission. The encryption transmission process is as follows:
the user A sends a file to the user B, firstly, the client of the user A reads the file to a byte array, the process of reading the byte array uses a self-created symmetric encryption algorithm, each byte is encrypted by using the device number of the user A, and then the encrypted byte is sent to a server. The server receives the ciphertext sent by the user A, stores the ciphertext into a folder of an account corresponding to the server, and stores the size and the name of the file sent by the user A, the path of the file sent by the user A to the server, and the receiver of the file into a database Send table, so that the process of sending the file is completed. The process of transmitting the user A file to the server is completely encrypted, and even if the user A file is intercepted by others, an interceptor has no way to have a secret key. After the file is successfully sent to the file server, the form stored on the server is still a ciphertext, the User B requests to receive the file, the server receives the instruction, traverses the database Send table, queries the account number of the User B as the receiver and does not receive the data, finds the file sent by the User A to the User B by finding the recorded information of the file name, the file size, the file path, the sender and the like, reads the ciphertext into a byte array, stores the own equipment number, namely a symmetrically encrypted key into a server User table when the User A and the User B register, so that each byte of the server ciphertext is firstly restored into an original text byte sent by the User A through a symmetric encryption algorithm and the key of the User A in the reading process, and then encrypts the original text byte into the ciphertext through the key of the User B by using the symmetric encryption algorithm, the key of the ciphertext is the device number of the B, and after the B receives the file, the client reads the device number of the user B and decrypts the received file by using the same symmetric encryption algorithm.
When a user transmits a file, after the user logs in, the user inputs an account of a receiver and clicks to send the file, and actually, an instruction is sent to the server at first to indicate that the client needs to send the file. The instructions in transit are also fully encrypted, using innovative symmetric encryption algorithms, in the same way as files are encrypted. After the instruction reaches the server, the server can directly use the key corresponding to the current user to decrypt the instruction, and if the decrypted data meets the format, the server returns to a state of the client, and the server is ready to receive the file. The format of this instruction is: "name of S receiver Account receiving File receives size of File S". If the decrypted data is not right, the current user is an illegal user, and the connection is directly disconnected.
The foregoing shows and describes the general principles, essential features, and inventive features of this invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (3)

1. An encryption transmission method based on a file remote encryption transmission system is characterized in that the file remote encryption transmission system comprises
The client is used for registering, logging in, sending and receiving files in batches;
the file server is used for file transmission service, user management service, heartbeat detection function, log function, malicious attack prevention, key management and management interface service;
the management server is used for auditing functions, blacking and forced offline;
the encryption transmission method comprises the following steps:
(1) the client of the user A reads the file to the byte array, the symmetric encryption algorithm is adopted for encryption in the process of reading the file to the array, each byte is encrypted by using the equipment number of the user A, and then the encrypted byte is sent to the file server;
(2) the file server receives the ciphertext sent by the user A, stores the ciphertext into a folder of an account corresponding to the file server, and stores the size and the name of the file sent by the user A, a path from the file server and a receiver of the file into a database Send table;
(3) the user B requests to receive the file, the file server receives the instruction, traverses the database Send table, queries the account number of the user B as the receiver and does not receive the data, finds the file sent to the user B by the user A by finding the recorded file name, file size, file path and sender information, reads the ciphertext into a byte array, and completes file encryption transmission;
in the step (3), each byte of the file server ciphertext is restored to the original text byte sent by the user A through the symmetric encryption algorithm and the key of the user A, the original text byte is encrypted into the ciphertext through the key of the user B by using the symmetric encryption algorithm, the key of the ciphertext is the device number of the user B, and after the user B receives the file, the client reads the device number of the user B and decrypts the received file by using the same symmetric encryption algorithm.
2. The encryption transmission method of claim 1, wherein the client and the file server are based on C/S mode to complete user registration, login and file transmission service, the system management service is based on B/S mode, the file server and the management server use the same database, and leave an interface on the file server, the file server forces the user to go offline and add the user to the blacklist according to some states of the database, the administrator makes the management server modify the states of some values of the database through web page operation, and controls the file server to make forced offline and black-out for the user.
3. The encryption transmission method based on the file remote encryption transmission system according to claim 1, wherein a symmetric encryption key of a symmetric encryption algorithm is an android mobile phone device number, and the symmetric encryption algorithm comprises:
1) reading a file into a memory, and storing the file into a byte array;
2) reading the mobile phone equipment number, and storing the mobile phone equipment number into a key array, wherein the length of the key array is fixed to be 15 bits and is the length of the equipment number;
3) traversing the byte array, carrying out XOR operation on the first element of the byte array and the first element of the key array, carrying out XOR operation on the second element of the byte array and the second element of the key array, carrying out XOR operation on the 15 th byte of the byte array and the 15 th element of the key array, carrying out XOR operation on the 16 th bit element of the byte array and the first element of the key array, and sending a new byte value obtained after each operation to the file server.
CN201811020777.9A 2018-09-03 2018-09-03 Encryption transmission method based on file remote encryption transmission system Active CN109194650B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811020777.9A CN109194650B (en) 2018-09-03 2018-09-03 Encryption transmission method based on file remote encryption transmission system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811020777.9A CN109194650B (en) 2018-09-03 2018-09-03 Encryption transmission method based on file remote encryption transmission system

Publications (2)

Publication Number Publication Date
CN109194650A CN109194650A (en) 2019-01-11
CN109194650B true CN109194650B (en) 2022-02-01

Family

ID=64912114

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811020777.9A Active CN109194650B (en) 2018-09-03 2018-09-03 Encryption transmission method based on file remote encryption transmission system

Country Status (1)

Country Link
CN (1) CN109194650B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138859A (en) * 2019-05-16 2019-08-16 广州温芯云科技有限公司 A kind of body temperature real-time monitoring system based on Internet of Things body temperature patch
CN110519232A (en) * 2019-07-30 2019-11-29 裴小根 The remote encryption transmission system of file based on Android OS two-dimensional symmetric Encryption Algorithm

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW560155B (en) * 2001-07-18 2003-11-01 Culture Com Technology Macau Ltd System and method for electric file transfer
CN104573551A (en) * 2014-12-25 2015-04-29 广东欧珀移动通信有限公司 File processing method and mobile terminal
CN106302312B (en) * 2015-05-13 2019-09-17 阿里巴巴集团控股有限公司 Obtain the method and device of electronic document
CN106817377A (en) * 2017-03-27 2017-06-09 努比亚技术有限公司 A kind of data encryption device, decryption device and method

Also Published As

Publication number Publication date
CN109194650A (en) 2019-01-11

Similar Documents

Publication Publication Date Title
US6154543A (en) Public key cryptosystem with roaming user capability
WO2003088571A1 (en) System and method for secure wireless communications using pki
US20090271627A1 (en) Secure Data Transmission
US20080044023A1 (en) Secure Data Transmission
CN106790037B (en) User mode encrypted instant messaging method and system
EP3673610B1 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
WO2009024647A1 (en) Secure transfer of information
CN114244508B (en) Data encryption method, device, equipment and storage medium
CN109194650B (en) Encryption transmission method based on file remote encryption transmission system
CN109995785A (en) File security unlocking method in local area network based on quantum cryptography
EP3282670B1 (en) Maintaining data security in a network device
CN116545706B (en) Data security transmission control system, method and device and electronic equipment
US11888822B1 (en) Secure communications to multiple devices and multiple parties using physical and virtual key storage
CN111698203A (en) Cloud data encryption method
ES2955478T3 (en) Method of transmitting end-to-end encrypted digital information and system that implements said method
CN106972928B (en) Bastion machine private key management method, device and system
CN114945170A (en) Mobile terminal file transmission method based on commercial cipher algorithm
KR101793528B1 (en) Certificateless public key encryption system and receiving terminal
JPH11187008A (en) Delivering method for cryptographic key
Jain “Sec-KeyD” an efficient key distribution protocol for critical infrastructures
JP6167598B2 (en) Information processing apparatus, information processing method, and computer program
EP4250158A1 (en) System and method for managing data-file transmission and access right to data files
EP3051770A1 (en) User opt-in computer implemented method for monitoring network traffic data, network traffic controller and computer programs
Kiryantsev et al. Constructing private service with CRYP2CHAT application
CA3158465A1 (en) Transmission of secure information in a content distribution network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant