CN109347879B - Cookie security protection method based on encryption technology and server - Google Patents

Cookie security protection method based on encryption technology and server Download PDF

Info

Publication number
CN109347879B
CN109347879B CN201811458220.3A CN201811458220A CN109347879B CN 109347879 B CN109347879 B CN 109347879B CN 201811458220 A CN201811458220 A CN 201811458220A CN 109347879 B CN109347879 B CN 109347879B
Authority
CN
China
Prior art keywords
cookie
function
server
key
browser
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811458220.3A
Other languages
Chinese (zh)
Other versions
CN109347879A (en
Inventor
付强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Changhong Electric Co Ltd
Original Assignee
Sichuan Changhong Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Changhong Electric Co Ltd filed Critical Sichuan Changhong Electric Co Ltd
Priority to CN201811458220.3A priority Critical patent/CN109347879B/en
Publication of CN109347879A publication Critical patent/CN109347879A/en
Application granted granted Critical
Publication of CN109347879B publication Critical patent/CN109347879B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention relates to the field of information security, and provides a Cookie security protection method and a server based on an encryption technology, aiming at solving the problems that Cookies in the existing network transmission are easily acquired by website attackers and the security of the server is not high due to injection type attack initiated by the Cookies, wherein the method mainly comprises the following steps: by encrypting and rewriting key values of the Set-Cookie function and then sending the Cookie defined by the rewritten Set-Cookie function to the browser, after the server receives a request data packet containing the Cookie, the server decrypts the key values of the Set-Cookie function used by the Cookie successfully and then reads information in the Cookie, a website attacker is prevented from stealing the Cookie, user information leakage is avoided, injection type attack is prevented, the safety of user information and the server is improved, and the method is suitable for the Web server.

Description

Cookie security protection method based on encryption technology and server
Technical Field
The invention relates to the technical field of information security, in particular to a Cookie security protection method and a server.
Background
Cookie is generated by a server side and is sent to a User-Agent (generally a browser), the browser can store the key/value of the Cookie in a text file under a certain directory, and the Cookie is sent to the server when the same website is requested next time (on the premise that the Cookie is set to be enabled by the browser). The name and value of Cookie can be self-defined by server end development, and for JSP, Jsessionid can be directly written in, so that the server can know whether the user is a legal user and whether the user needs to log in again, etc., and the server can set or read the information contained in the Cookie, thereby maintaining the state of the user and the server in conversation.
Cookies are commonly used for storing key information such as user ID, certificates, states and the like, but at present, the contents of the Cookies are stored in clear text or protected in a common encryption mode, and still face the risk that the Cookies are easily acquired by website attackers, injection type attacks such as cross site scripting attack (XSS) are launched to a server by tampering the Cookies, and the safety of the server cannot be guaranteed.
Disclosure of Invention
The invention aims to solve the problems that Cookie in the existing network transmission is easily acquired by a website attacker and injection type attack is initiated by the Cookie to cause low server security, and provides a Cookie security protection method based on an encryption technology and a server.
The technical scheme adopted by the invention for solving the technical problems is as follows: a Cookie security protection method based on encryption technology comprises the following steps:
s01, before a server sends a response data packet containing Cookie to a browser, encrypting a key value of a Set-Cookie function sending the Cookie to obtain an encrypted ciphertext, and rewriting the Set-Cookie function according to the encrypted ciphertext;
s02, sending a response data packet containing Cookie to the browser, wherein the Cookie is defined by the rewritten Set-Cookie function;
s03, after receiving a request data packet which comprises the Cookie and is sent by a browser, the server decrypts the key value of the Set-Cookie function used by the Cookie;
s04, judging whether the key value of the Set-Cookie function used by the Cookie is decrypted successfully, if so, rewriting the Cookie according to the decrypted data, and if not, discarding the Cookie.
Further, in step S01, for a client where a browser that sends a response packet containing a Cookie is located is specified, before encrypting a key value of a Set-Cookie function that sends the Cookie, the method further includes:
s11, obtaining a value of a UA field and an external network IP address of a client side for installing the browser in a request data packet sent to a server by the browser;
s12, splicing the value of the UA field and the IP address of the external network in a character string mode;
and S13, generating a secret key from the spliced character string according to a Hash algorithm.
Further, in order to improve the security, in step S01, the encrypting the key value of the Set-Cookie function that sends the Cookie includes:
taking the key as an AES encryption key, and encrypting the key value of the Set-Cookie function according to the AES encryption function;
in step S03, the decrypting the key value of the Set-Cookie function used by the Cookie includes:
and using the key as an AES decryption key, and decrypting the key value of the Set-Cookie function used by the Cookie according to the AES decryption function.
The invention also proposes a server comprising:
the server comprises a Set-Cookie function encryption unit, a Set-Cookie function encryption unit and a server, wherein the Set-Cookie function encryption unit is used for encrypting the key value of the Set-Cookie function which sends the Cookie to obtain an encrypted ciphertext before the server sends a response data packet containing the Cookie to the browser;
a Set-Cookie function rewriting unit used for rewriting the Set-Cookie function according to the encrypted ciphertext;
a data packet sending unit, configured to send a response data packet containing a Cookie to the browser, where the Cookie is defined by a rewritten Set-Cookie function;
the server is used for receiving a request data packet which comprises the Cookie and is sent by the browser, and decrypting a key value of a Set-Cookie function used by the Cookie;
the judging unit is used for judging whether the key value of the Set-Cookie function used by the Cookie is decrypted successfully or not;
and the Cookie rewriting unit is used for rewriting the Cookie according to the decrypted data after the key value of the Set-Cookie function used by the Cookie is decrypted successfully.
Further, for a client where a browser that sends a response packet containing a Cookie is specified, the server further includes:
the acquisition unit is used for acquiring the value of the UA field and the external network IP address of the client side for installing the browser in a request data packet sent to the server by the browser;
the splicing unit is used for splicing the value of the UA field and the IP address of the external network in a character string mode;
and the key generation unit is used for generating a key from the spliced character string according to a Hash algorithm.
The invention has the beneficial effects that: the Cookie safety protection method based on the encryption technology provided by the invention has the advantages that the key value of the Set-Cookie function is encrypted and rewritten, the rewritten Cookie defined by the Set-Cookie function is sent to the target browser, after the server subsequently receives the request data packet containing the Cookie, the key value of the Set-Cookie function used by the Cookie is decrypted successfully, and then the information in the Cookie is read, so that a website attacker is prevented from stealing the Cookie, the user information is prevented from being leaked, injection type attacks based on the Cookie are prevented, and if an attack script is injected into the Cookie or the Cookie is tampered to attack the server, the safety of the user information and the server is improved.
Drawings
Fig. 1 is a schematic flow chart of a Cookie security protection method based on an encryption technology according to an embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
The Cookie safety protection method based on the encryption technology comprises the following steps: before a server sends a response data packet containing Cookie to a browser, encrypting a key value of a Set-Cookie function sending the Cookie to obtain an encrypted ciphertext, and rewriting the Set-Cookie function according to the encrypted ciphertext; sending a response data packet containing Cookie to the browser, wherein the Cookie is defined by the rewritten Set-Cookie function; after receiving a request data packet including the Cookie sent by a browser, the server decrypts the key value of the Set-Cookie function used by the Cookie; and judging whether the key value of the Set-Cookie function used by the Cookie is decrypted successfully or not, if so, rewriting the Cookie according to the decrypted data, and if not, discarding the Cookie.
The server includes: the server comprises a Set-Cookie function encryption unit, a Set-Cookie function encryption unit and a server, wherein the Set-Cookie function encryption unit is used for encrypting the key value of the Set-Cookie function which sends the Cookie to obtain an encrypted ciphertext before the server sends a response data packet containing the Cookie to the browser; a Set-Cookie function rewriting unit used for rewriting the Set-Cookie function according to the encrypted ciphertext; a data packet sending unit, configured to send a response data packet containing a Cookie to the browser, where the Cookie is defined by a rewritten Set-Cookie function; the server is used for receiving a request data packet which comprises the Cookie and is sent by the browser, and decrypting a key value of a Set-Cookie function used by the Cookie; the judging unit is used for judging whether the key value of the Set-Cookie function used by the Cookie is decrypted successfully or not; and the Cookie rewriting unit is used for rewriting the Cookie according to the decrypted data after the key value of the Set-Cookie function used by the Cookie is decrypted successfully.
Specifically, after receiving an access request sent by a user through a browser, a server generates a Cookie corresponding to the user, namely, a Set-Cookie function defines a Cookie, in the defining process, key values of the Set-Cookie function are encrypted and rewritten, the Cookie defined by the rewritten Set-Cookie function is packaged into a response data packet returned to the browser by the server, the response data packet containing the Cookie is transmitted to the browser, after the browser of the user receives the response data packet, the Cookie in the response data packet is stored, when the user sends the access request to the server again through the browser, the browser packages the stored Cookie into a request data packet, after the server receives the request data packet containing the Cookie, the server decrypts the key values of the Set-Cookie function used by the Cookie, decrypts and rewrites the key values of the Cookie successfully to obtain the user information, and corresponding action is made according to the user information, otherwise, the Cookie is discarded.
Examples
The Cookie safety protection method based on the encryption technology, as shown in figure 1, comprises the following steps:
s01, before a server sends a response data packet containing Cookie to a browser, encrypting a key value of a Set-Cookie function sending the Cookie to obtain an encrypted ciphertext, and rewriting the Set-Cookie function according to the encrypted ciphertext;
the response data packet is a data packet returned to the browser by the server when the user accesses the server resource through the browser, the Cookie is a small section of text information in the response data packet, the response data returned to the browser by the server can be different according to the access request, and one or more Cookies can be provided.
S02, sending a response data packet containing Cookie to the browser, wherein the Cookie is defined by the rewritten Set-Cookie function;
specifically, Cookies defined by the rewritten Set-Cookie function are packaged into a response data packet, key values of the rewritten Set-Cookie function are encrypted, and the Cookies are sent to a user browser to respond to an access request of the browser and ensure the security of user data in network transmission.
S03, after receiving a request data packet including the Cookie sent by the browser, the server decrypts the key value of the Set-Cookie function used by the Cookie;
specifically, after the user sends an access request to the server again through the browser, the server receives a request data packet including the Cookie, and decrypts a key value of a Set-Cookie function used by the Cookie.
S04, judging whether the key value of the Set-Cookie function used by the Cookie is decrypted successfully, if so, rewriting the Cookie according to the decrypted data, and if not, discarding the key value of the Set-Cookie function used by the Cookie.
Specifically, after decryption is successful, the Cookie is rewritten according to the decrypted data, and the decrypted data is the plaintext before encryption of the key value of the Set-Cookie function, so that the user information in the Cookie is obtained, corresponding action is made according to the user information, and otherwise, the Cookie is discarded.
Optionally, the Cookie security protection method based on the Encryption technology according to this embodiment performs Encryption and decryption operations according to an Advanced Encryption Standard (AES), where the AES is a symmetric Encryption algorithm, that is, the Encryption and decryption keys are the same, and before encrypting the key value of the Set-Cookie function, the key of the AES Encryption algorithm needs to be obtained first, and the method includes the following steps:
s11, obtaining a value of a UA field and an external network IP address of a client side for installing the browser in a request data packet sent to a server by the browser;
s12, splicing the value of the UA field and the IP address of the external network in a character string mode;
and S13, generating a secret key from the spliced character string according to a Hash algorithm.
The value of the UA field and the external network IP address of the client side on which the browser is installed are used for pointing to the client side where the browser is located, so that a response data packet can be returned to the browser, an input character string is output in a fixed length according to a Hash function, the fixed length is selected according to the length of a required key, for example, 128 bits, and the output in the fixed length is used as the key of an AES encryption algorithm.
Optionally, in step S01, the encrypting the key value of the Set-Cookie function that sends the Cookie includes:
taking the key as an AES encryption key, and encrypting the key value of the Set-Cookie function according to the AES encryption function;
in step S03, the decrypting the key value of the Set-Cookie function used by the Cookie includes:
and using the key as an AES decryption key, and decrypting the key value of the Set-Cookie function used by the Cookie according to the AES decryption function.
The process of AES encryption and decryption of the key value of the Set-Cookie function is exemplified by taking the key as 128 bits: firstly, dividing key values of a Set-Cookie function into blocks, writing each block into a 4 x 4 matrix, writing each matrix grid according to a 16-system, respectively querying a new value corresponding to each grid in the 4 x 4 matrix by querying an S box defined by AES (advanced encryption standard), then performing 10 rounds of iterative encryption processing on the matrix, performing one-time XOR (exclusive OR) encryption operation on a plaintext and an original key before 1 round of iteration, wherein encryption functions in 1 round to 9 round are unchanged, and the operations comprise 4 operations: byte substitution, line displacement, column mixing and round key addition, wherein the line mixing is not executed in the last round of iteration, and a ciphertext is obtained after 10 rounds of iteration; the decryption key in the AES decryption process is the same as the encryption key in the decryption process, the decryption process also includes 10 rounds of iterative decryption processes, and the decryption operation is the reverse operation of the encryption operation, which is not described herein again.
Based on the above technical solution, this embodiment further provides a server, where the server includes:
the server comprises a Set-Cookie function encryption unit, a Set-Cookie function encryption unit and a server, wherein the Set-Cookie function encryption unit is used for encrypting the key value of the Set-Cookie function which sends the Cookie to obtain an encrypted ciphertext before the server sends a response data packet containing the Cookie to the browser;
a Set-Cookie function rewriting unit used for rewriting the Set-Cookie function according to the encrypted ciphertext;
a data packet sending unit, configured to send a response data packet containing a Cookie to the browser, where the Cookie is defined by a rewritten Set-Cookie function;
the server is used for receiving a request data packet which comprises the Cookie and is sent by the browser, and decrypting a key value of a Set-Cookie function used by the Cookie;
the judging unit is used for judging whether the key value of the Set-Cookie function used by the Cookie is decrypted successfully or not;
and the Cookie rewriting unit is used for rewriting the Cookie according to the decrypted data after the key value of the Set-Cookie function used by the Cookie is decrypted successfully.
Optionally, the server further includes:
the acquisition unit is used for acquiring the value of the UA field and the external network IP address of the client side for installing the browser in a request data packet sent to the server by the browser;
the splicing unit is used for splicing the value of the UA field and the IP address of the external network in a character string mode;
and the key generation unit is used for generating a key from the spliced character string according to a Hash algorithm.
It should be noted that, the server is a server capable of implementing the steps of the Cookie security method based on the encryption technology, and for the server disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and for the relevant points, reference may be made to the description of the method part.

Claims (2)

1. The Cookie safety protection method based on the encryption technology is characterized by comprising the following steps:
s01, before a server sends a response data packet containing Cookie to a browser, a value of a UA field and an external network IP address of a client side for installing the browser are obtained from a request data packet sent to the server by the browser, the value of the UA field and the external network IP address are spliced in a character string mode, and a key is generated by the spliced character string according to a Hash algorithm; taking the key as an AES encryption key, encrypting the key value of the Set-Cookie function according to an AES encryption function to obtain an encrypted ciphertext, and rewriting the Set-Cookie function according to the encrypted ciphertext;
s02, sending a response data packet containing Cookie to the browser, wherein the Cookie is defined by the rewritten Set-Cookie function;
s03, after receiving a request data packet which is sent by a browser and contains the Cookie, the server takes the key as an AES decryption key and decrypts the key value of the Set-Cookie function used by the Cookie according to the AES decryption function;
s04, judging whether the key value of the Set-Cookie function used by the Cookie is decrypted successfully, if so, rewriting the Cookie according to the decrypted data, and if not, discarding the Cookie.
2. A server, characterized in that the server comprises:
the acquisition unit is used for acquiring the value of the UA field and the external network IP address of the client side for installing the browser in a request data packet sent to the server by the browser;
the splicing unit is used for splicing the value of the UA field and the IP address of the external network in a character string mode;
the key generation unit is used for generating a key from the spliced character string according to a Hash algorithm;
the Set-Cookie function encryption unit is used for taking the key as an AES encryption key before the server sends the response data packet containing the Cookie to the browser, and encrypting the key value of the Set-Cookie function according to the AES encryption function to obtain an encrypted ciphertext;
a Set-Cookie function rewriting unit used for rewriting the Set-Cookie function according to the encrypted ciphertext;
a data packet sending unit, configured to send a response data packet containing a Cookie to the browser, where the Cookie is defined by a rewritten Set-Cookie function;
the Cookie decryption unit is used for taking the key as an AES decryption key after the server receives a request data packet which comprises the Cookie and is sent by the browser, and decrypting the key value of the Set-Cookie function used by the Cookie according to the AES decryption function;
the judging unit is used for judging whether the key value of the Set-Cookie function used by the Cookie is decrypted successfully or not;
and the Cookie rewriting unit is used for rewriting the Cookie according to the decrypted original text after the key value of the Set-Cookie function used by the Cookie is decrypted successfully.
CN201811458220.3A 2018-11-30 2018-11-30 Cookie security protection method based on encryption technology and server Active CN109347879B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811458220.3A CN109347879B (en) 2018-11-30 2018-11-30 Cookie security protection method based on encryption technology and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811458220.3A CN109347879B (en) 2018-11-30 2018-11-30 Cookie security protection method based on encryption technology and server

Publications (2)

Publication Number Publication Date
CN109347879A CN109347879A (en) 2019-02-15
CN109347879B true CN109347879B (en) 2021-05-25

Family

ID=65319138

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811458220.3A Active CN109347879B (en) 2018-11-30 2018-11-30 Cookie security protection method based on encryption technology and server

Country Status (1)

Country Link
CN (1) CN109347879B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111049812A (en) * 2019-11-29 2020-04-21 杭州安恒信息技术股份有限公司 Cookie tampering preventing method based on session period automatic detection
CN114172677A (en) * 2020-09-11 2022-03-11 北京金山云网络技术有限公司 Identification method, device and system for second dial IP
CN115310723A (en) * 2022-10-09 2022-11-08 深圳市城市交通规划设计研究中心股份有限公司 Vehicle navigation optimization method based on data encryption, electronic equipment and storage medium
CN116628759B (en) * 2023-07-26 2023-10-03 徐州医科大学 MNSS platform communication Cookie data blurring method and data management method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102088465A (en) * 2011-03-16 2011-06-08 中国科学院软件研究所 Hyper text transport protocol (HTTP) Cookie protection method based on preposed gateway
CN104113528A (en) * 2014-06-23 2014-10-22 汉柏科技有限公司 Pre-posed gateway-based method and system for preventing sensitive information leakage
WO2014196708A1 (en) * 2013-06-05 2014-12-11 에스케이플래닛 주식회사 Authentication method using security token, and system and apparatus for same

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7010605B1 (en) * 2000-08-29 2006-03-07 Microsoft Corporation Method and apparatus for encoding and storing session data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102088465A (en) * 2011-03-16 2011-06-08 中国科学院软件研究所 Hyper text transport protocol (HTTP) Cookie protection method based on preposed gateway
WO2014196708A1 (en) * 2013-06-05 2014-12-11 에스케이플래닛 주식회사 Authentication method using security token, and system and apparatus for same
CN104113528A (en) * 2014-06-23 2014-10-22 汉柏科技有限公司 Pre-posed gateway-based method and system for preventing sensitive information leakage

Also Published As

Publication number Publication date
CN109347879A (en) 2019-02-15

Similar Documents

Publication Publication Date Title
CN109347879B (en) Cookie security protection method based on encryption technology and server
KR100979576B1 (en) Methods for remotely changing a communications password
CN110401615B (en) Identity authentication method, device, equipment, system and readable storage medium
CN110868287B (en) Authentication encryption ciphertext coding method, system, device and storage medium
CN111245802B (en) Data transmission security control method, server and terminal
CN113691502B (en) Communication method, device, gateway server, client and storage medium
CN114244508B (en) Data encryption method, device, equipment and storage medium
CN113204772B (en) Data processing method, device, system, terminal, server and storage medium
CN112653671A (en) Network communication method, device, equipment and medium for client and server
CN112713995A (en) Dynamic communication key distribution method and device for terminal of Internet of things
Kohno Attacking and repairing the WinZip encryption scheme
CN111611620A (en) Access request processing method of access platform and related device
CN109450643B (en) Signature verification method realized on Android platform based on native service
CN111756698A (en) Message transmission method, device, equipment and computer readable storage medium
CN111431846B (en) Data transmission method, device and system
Kohno Analysis of the WinZip encryption method
KR20220000537A (en) System and method for transmitting and receiving data based on vehicle network
CN113922976A (en) Equipment log transmission method and device, electronic equipment and storage medium
Albrecht et al. Share with Care: Breaking E2EE in Nextcloud
CN116866029B (en) Random number encryption data transmission method, device, computer equipment and storage medium
CN114531284B (en) Data encryption method, device, electronic equipment and storage medium
CN115567200B (en) Http interface anti-brushing method, system and related equipment
Knockel et al. " Please do not make it public": Vulnerabilities in Sogou Keyboard encryption expose keypresses to network eavesdropping
CN113709100B (en) Shared file access control method, device, equipment and readable storage medium
Li Exploring the Application of Data Encryption Technology in Computer Network Security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant