CN111010399A - Data transmission method and device, electronic equipment and storage medium - Google Patents

Data transmission method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111010399A
CN111010399A CN201911334892.8A CN201911334892A CN111010399A CN 111010399 A CN111010399 A CN 111010399A CN 201911334892 A CN201911334892 A CN 201911334892A CN 111010399 A CN111010399 A CN 111010399A
Authority
CN
China
Prior art keywords
data
sending
receiving device
transmission
data blocks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911334892.8A
Other languages
Chinese (zh)
Inventor
张倩瑜
宋鹏举
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Original Assignee
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Topsec Technology Co Ltd, Beijing Topsec Network Security Technology Co Ltd, Beijing Topsec Software Co Ltd filed Critical Beijing Topsec Technology Co Ltd
Priority to CN201911334892.8A priority Critical patent/CN111010399A/en
Publication of CN111010399A publication Critical patent/CN111010399A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Abstract

The application provides a data transmission method, a data transmission device, an electronic device and a storage medium, wherein the method is applied to a sending device and comprises the following steps: splitting the obtained original data into a plurality of data blocks; and transmitting the plurality of data blocks to the receiving device by using the obtained plurality of transmission channels so that the plurality of data blocks are restored to the original data by the receiving device. In the implementation process, the obtained original data is split into a plurality of data blocks; transmitting a plurality of data blocks to the receiving device by using the obtained plurality of transmission channels, so that the plurality of data blocks are restored to original data by the receiving device; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.

Description

Data transmission method and device, electronic equipment and storage medium
Technical Field
The present application relates to the technical field of data security and data transmission, and in particular, to a data transmission method, an apparatus, an electronic device, and a storage medium.
Background
At present, in an existing data transmission method, before data transmission, a data transmission channel is generally established, and a symmetric encryption key is negotiated, specifically for example: after the data sending end obtains the negotiated secret key, the original data are encrypted by using the secret key to obtain encrypted data; the data sending end sends the encrypted data to the data receiving end through a transmission channel; correspondingly, after receiving the encrypted data, the data receiving end decrypts the encrypted data by using a key negotiated in advance to obtain original data; thereby completing the data transmission process.
If the eavesdropper eavesdrops all data in the transmission process from the beginning of establishing the data transmission channel to the completion of data transmission, the eavesdropper can restore the original data according to the key obtained by the eavesdropping. That is, there is currently a risk that an eavesdropper will get all the raw data in transit through a man-in-the-middle attack.
Disclosure of Invention
An object of the embodiments of the present application is to provide a data transmission method, an apparatus, an electronic device, and a storage medium, which are used to solve the problem that there is a risk that an eavesdropper attacks to obtain all original data in transmission through a middleman.
The embodiment of the application provides a data transmission method, which is applied to sending equipment and comprises the following steps: splitting the obtained original data into a plurality of data blocks; and sending the plurality of data blocks to a receiving device by using the obtained plurality of transmission channels so that the plurality of data blocks are restored to the original data by the receiving device. In the implementation process, the obtained original data is split into a plurality of data blocks; transmitting a plurality of data blocks to the receiving device by using the obtained plurality of transmission channels, so that the plurality of data blocks are restored to original data by the receiving device; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.
Optionally, in this embodiment of the present application, the sending, to a receiving device, the plurality of data blocks by using the obtained plurality of transmission channels includes: selecting at least one secure channel from the plurality of transmission channels; transmitting the plurality of data blocks to the receiving device using the at least one secure channel. In the implementation process, at least one safety channel is selected from a plurality of transmission channels; transmitting a plurality of data blocks to a receiving device using at least one secure channel; the data transmission method has the advantages that the probability of data interception by an eavesdropper can be reduced by using the secure channel for transmission, namely, the eavesdropper can eavesdrop the non-secure channel in the plurality of transmission channels; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.
Optionally, in an embodiment of the present application, the at least one secure channel includes: a first secure channel and a second secure channel; the sending the plurality of data blocks to the receiving device using the at least one secure channel comprises: sending a first data block to the receiving device using a first transport protocol of the first secure channel; transmitting a second data block to the receiving device using a second transport protocol of the second secure channel, the plurality of data blocks including the first data block and the second data block, the first transport protocol being a different protocol than the second transport protocol. In the implementation process, a first data block is sent to the receiving device by using a first transmission protocol of a first secure channel; transmitting a second data block to the receiving device using a second transport protocol of the second secure channel, the plurality of data blocks including a first data block and a second data block, the first transport protocol and the second transport protocol being different protocols; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.
Optionally, in this embodiment of the application, before the sending, to the receiving device, the plurality of data blocks by using the obtained plurality of transmission channels, the method further includes: receiving a first certificate sent by the receiving equipment; and if the first certificate is the same as the obtained second certificate, establishing the plurality of transmission channels for communicating with the receiving equipment. In the implementation process, the first certificate sent by the receiving device is received; if the first certificate is the same as the obtained second certificate, establishing a plurality of transmission channels for communicating with the receiving equipment; namely, the transmission channel is established if the certificates are the same, so that the risk that an eavesdropper obtains all original data in transmission through a middleman attack is effectively reduced.
Optionally, in this embodiment of the present application, after the sending, to the receiving device, the plurality of data blocks by using the obtained plurality of transmission channels, the method further includes: signing the original data by using a private key of the sending equipment to obtain signed data; and sending the signature data to the receiving device so that the receiving device verifies whether the original data is modified according to the signature data. In the implementation process, the original data is signed by using a private key of the sending equipment to obtain signature data; sending the signature data to the receiving device so that the receiving device verifies whether the original data is modified according to the signature data; the original data is signed and signature verified, thereby effectively reducing the risk of modifying the original data by an eavesdropper.
Optionally, in an embodiment of the present application, the method further includes: and sending a public key corresponding to the private key of the sending device to the receiving device, so that the receiving device verifies whether the original data is modified according to the public key corresponding to the private key of the sending device and the signature data. In the implementation process, the public key corresponding to the private key of the sending device is sent to the receiving device, so that the receiving device verifies whether the original data is modified according to the public key corresponding to the private key of the sending device and the signature data; the public key in the asymmetric algorithm is used for signing and signature verification on the original data, so that the risk of modifying the original data by an eavesdropper is effectively reduced.
The embodiment of the present application further provides a data transmission method, applied to a receiving device, including: obtaining a plurality of transmission channels pre-established with a sending device; receiving a plurality of data blocks transmitted by the transmitting device by using the plurality of transmission channels; and merging the plurality of data blocks according to the unique identifications of the plurality of transmission channels to obtain original data. In the implementation process, a plurality of transmission channels pre-established with the sending equipment are obtained; receiving a plurality of data blocks transmitted by a transmitting device by using a plurality of transmission channels; merging a plurality of data blocks according to the unique identifiers of the plurality of transmission channels to obtain original data; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.
An embodiment of the present application further provides a data transmission apparatus, which is applied to a sending device, and includes: the data splitting module is used for splitting the obtained original data into a plurality of data blocks; and the data sending module is used for sending the data blocks to receiving equipment by using the obtained transmission channels so as to restore the data blocks to the original data by the receiving equipment.
Optionally, in an embodiment of the present application, the data sending module includes: a security selection module for selecting at least one secure channel from the plurality of transmission channels; a secure transmission module to transmit the plurality of data blocks to the receiving device using the at least one secure channel.
Optionally, in an embodiment of the present application, the at least one secure channel includes: a first secure channel and a second secure channel; the secure transmission module includes: a first sending module, configured to send a first data block to the receiving device using a first transmission protocol of the first secure channel; a second sending module, configured to send a second data block to the receiving device using a second transmission protocol of the second secure channel, where the plurality of data blocks include the first data block and the second data block, and the first transmission protocol and the second transmission protocol are different protocols.
Optionally, in an embodiment of the present application, the method further includes: the certificate receiving module is used for receiving a first certificate sent by the receiving equipment; a channel establishing module, configured to establish the multiple transmission channels for communicating with the receiving device if the first certificate is the same as the obtained second certificate.
Optionally, in an embodiment of the present application, the method further includes: the data signature module is used for signing the original data by using a private key of the sending equipment to obtain signature data; and the sending signature module is used for sending the signature data to the receiving equipment so that the receiving equipment verifies whether the original data is modified according to the signature data.
Optionally, in an embodiment of the present application, the method further includes: and the public key sending module is used for sending a public key corresponding to the private key of the sending device to the receiving device so that the receiving device can verify whether the original data is modified according to the public key corresponding to the private key of the sending device and the signature data.
An embodiment of the present application further provides a data transmission apparatus, which is applied to a receiving device, and includes: a channel obtaining module, configured to obtain a plurality of transmission channels pre-established with a sending device; a data receiving module, configured to receive, using the multiple transmission channels, multiple data blocks sent by the sending device; and the data merging module is used for merging the data blocks according to the unique identifications of the transmission channels to obtain original data.
An embodiment of the present application further provides an electronic device, including: a processor and a memory storing machine-readable instructions executable by the processor, the machine-readable instructions when executed by the processor performing the method as described above.
The embodiment of the present application also provides a storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the method as described above is executed.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a schematic diagram illustrating a data transmission method provided in an embodiment of the present application;
fig. 2 shows an interaction sequence diagram of an authentication process and a transmission process provided by an embodiment of the present application;
FIG. 3 is an interaction sequence diagram illustrating a signature process and a transmission process provided by an embodiment of the present application;
fig. 4 is a schematic diagram of a data transmission apparatus provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
The technical solution in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
Before introducing the data transmission method provided by the embodiment of the present application, some concepts related to the embodiment of the present application are introduced, and some concepts related to the embodiment of the present application are as follows:
DataBase (DB) is a collection for storing electronic data or electronic files, and may be regarded as an electronic file cabinet, in short, and a user may add, intercept, update, delete, etc. to the data in the file. A "database" is a collection of data that is stored together in a manner that can be shared by multiple users, has as little redundancy as possible, and is independent of the application.
Original data (original data) is data that needs to be transmitted, that is, data that is not processed by the above-mentioned data transmission method, and the data may be unencrypted data, encrypted data, data that has been subjected to signature authentication, data that has not been subjected to signature authentication, or the like. The raw data specifically includes: a 2M photo, or a 20M video, or a 30M database backup file, etc.
The Transmission Control Protocol (TCP), also known as network communication Protocol, is the most basic Protocol of the Internet and the basis of the Internet, and is composed of an IP Protocol of a network layer and a TCP Protocol of a transport layer. The communication may be based on transmission control protocol/internet protocol (TCP/IP) or may be based on hypertext transfer protocol.
The hypertext Transfer Protocol (HTTP) is a simple request response Protocol, which usually runs on top of a Transmission Control Protocol (TCP), and specifies what messages a client may send to a server and what responses it gets.
File Transfer Protocol (FTP), which refers to a set of standard protocols used for File Transfer on the network, is the fourth layer of the Transfer control Protocol model, i.e. the application layer, and uses the Transfer control Protocol for Transfer instead of the user datagram Protocol, and the client needs to go through a "three-way handshake" process before establishing connection with the server, so as to ensure that the connection between the client and the server is reliable, and is connection-oriented, thereby providing reliable guarantee for data Transfer.
The Secure Shell (SSH) protocol refers to a security protocol established on the basis of an application layer; SSH is a protocol that is currently relatively reliable and capable of providing security for telnet sessions and other web services.
The secure File Transfer Protocol (english: SSH File Transfer Protocol, also known as Secret File Transfer Protocol, abbreviation: secure ftp or SFTP) is a network Transfer Protocol for data stream connection, providing File access, Transfer and management functions.
The hash value (hash value) is used to obtain a difference value or similarity of a plurality of images, and specifically, the hash value is obtained by a method, for example: performing hash calculation on target data by adopting an average hash value algorithm (also called an average hash algorithm) or a perceptual hash value algorithm to obtain a hash value; of course, algorithms such as MD5, RSA, and RSA2 may be used to obtain the hash value.
An encryption algorithm, also called encryption and decryption algorithm, refers to an algorithm for encrypting and decrypting data, and a general encryption algorithm includes: a symmetric encryption algorithm and an asymmetric encryption algorithm; the symmetric encryption algorithm refers to an encryption algorithm using the same key for encryption and decryption, that is, an encryption password known by both communication parties used in encryption and decryption, and a common symmetric encryption algorithm: DES, 3DES, RC4, RC5, RC6, AES, and the like. The asymmetric encryption algorithm refers to an encryption algorithm using different keys for encryption and decryption, which is also called public-private key encryption, that is, an encryption key is used for encryption and decryption, the encryption key includes a public key and a private key, the public key is a public key, the private key is an private key, and a common asymmetric encryption algorithm: RSA, Diffie-Hellman, DSA, etc.
A server refers to a device that provides computing services over a network, such as: x86 server and non-x 86 server, non-x 86 server includes: mainframe, minicomputer, and UNIX server. Certainly, in a specific implementation process, the server may specifically select a mainframe or a minicomputer, where the mainframe refers to a dedicated processor that mainly supports a closed and dedicated device for providing Computing service of a UNIX operating system, and that uses Reduced Instruction Set Computing (RISC), single-length fixed-point instruction average execution speed (MIPS), and the like; a mainframe, also known as a mainframe, refers to a device that provides computing services using a dedicated set of processor instructions, an operating system, and application software.
It should be noted that the data transmission method provided in the embodiments of the present application may be executed by an electronic device, where the electronic device refers to a device terminal having a function of executing a computer program or the server described above, and the device terminal includes, for example: a smart phone, a Personal Computer (PC), a tablet computer, a Personal Digital Assistant (PDA), a Mobile Internet Device (MID), a network switch or a network router, and the like.
Before introducing the data transmission method provided in the embodiment of the present application, an application scenario applicable to the data transmission method is introduced, where the application scenario includes, but is not limited to: the data transmission method is used for transmitting data so as to reduce the risk that an eavesdropper obtains all original data in transmission through the attack of a middleman and the like; the data transmitted here may be unencrypted data, encrypted data, data authenticated by signature, data authenticated without signature, or the like.
Please refer to fig. 1 for a schematic diagram of a data transmission method provided in the embodiment of the present application; the embodiment of the application provides a data transmission method, which is applied to sending equipment and comprises the following steps:
step S110: the transmitting device splits the obtained original data into a plurality of data blocks.
The sending device is an electronic device that sends the original data through a transmission channel, where the electronic device is the device terminal or the server.
The data block refers to a data transmission unit split from original data, one data block is transmitted as a whole data, and a plurality of data blocks represent that each data block in the plurality of data blocks can be transmitted through one transmission channel.
The above-described embodiment in which the sending device splits the obtained original data into a plurality of data blocks includes: if the original data is a 30M database backup file, the database backup file may be split into three backup files, where the backup file may be understood as the above data blocks, each backup file has a size of 10M, and the three backup files include: a first backup file, a second backup file, and a third backup file. The above-described embodiments are, for example: if the original file is a 20M video, the video can be divided into two short videos, each of which has a size of 10M, and the short videos are understood as the data blocks. The above-described embodiments are, for example: if the original file is a 2M photo, the photo may be divided into two data blocks, each data block having a size of 1M, where the two data blocks include: a first data block and a second data block. Of course, in a specific implementation process, a plurality of data blocks may also be numbered, so that after receiving a data block, a receiving device restores the original data according to the number of the data block.
Step S120: the transmitting device transmits a plurality of data blocks to the receiving device using the obtained plurality of transmission channels so that the plurality of data blocks are restored to original data by the receiving device.
The receiving device is an electronic device that receives the original data through a transmission channel, where the electronic device is the device terminal or the server.
The transmission channel refers to a virtual or physical channel established between the sending device and the receiving device, and the channel can be used for transmitting electronic data. Virtual channels are for example: the sending device and the receiving device are both in the internet, i.e. the sending device and the receiving device can establish a transmission channel through the internet. Physical channels are for example: the sending device and the receiving device can be directly connected and communicated with each other through optical fiber devices, can also be directly connected and communicated through a single network cable, and can also be communicated through network devices such as an intermediate router, a switch and the like.
The transmission channel is obtained, for example: both the sending device and the receiving device are in the internet, that is, the sending device and the receiving device can establish a transmission channel through the internet, where the transmission channel is, for example: the method comprises the steps that a sending device and a receiving device establish a TCP transmission channel through a three-way handshake process of a TCP protocol; the transmission channels are, for example: the sending device and the receiving device establish an HTTP protocol channel through the internet, and certainly, in a specific implementation process, an FTP protocol channel or an SFTP protocol channel may also be established.
Of course, in a specific implementation process, the plurality of transmission channels may be used to transmit the plurality of data blocks, or at least one secure channel may be selected from the plurality of transmission channels, and then the plurality of data blocks may be transmitted using the secure channels. The manner in which the transmission channel is used will be described below, and then the above-described embodiment of transmitting a plurality of data blocks to a receiving device using the obtained plurality of transmission channels may include the following steps:
step S121: the transmitting device selects at least one secure channel from the plurality of transmission channels.
A secure channel refers to a channel selected from a plurality of transmission channels, where the secure channel may be added with security measures, such as: the data transmitted in each channel is symmetrically encrypted or asymmetrically encrypted, the encryption password or key of each secure channel is different, or each secure channel uses different transmission protocols, etc.
The channel selection mode can be a mode of randomly selecting channels, or sequential selection or reverse-sequential selection according to the serial numbers of the channels, or random selection between the sequential selection and the reverse-sequential selection, and the like; the selection mode and the number of the safe channels can be set by a safety manager. The above embodiments of the sending device selecting at least one secure channel from a plurality of transmission channels include two ways:
in a first mode, the at least one secure channel comprises only one secure channel; if only one secure channel is selected from the multiple transmission channels for transmission, the specific example is as follows: the probability of eavesdropping data by an eavesdropper can be reduced by selecting 1 secure channel from the 5 transmission channels and transmitting the data blocks by using the 1 secure channel, and even if the eavesdropper intercepts one transmission channel of the transmission channels, the transmission channel can not transmit the data, so that the risk of the eavesdropper obtaining the original data is reduced. Of course, other channels that are not selected may be used to transmit noise data to confuse an eavesdropper during a particular implementation.
In a second mode, the at least one secure channel includes a plurality of secure channels; specific examples thereof include: selecting m secure channels from n transmission channels, and using the m secure channels to transmit m data blocks respectively, where m may be greater than or equal to 3 and less than or equal to n, where n may be greater than or equal to 4; the probability of eavesdropping on the data by an eavesdropper, who is likely to eavesdrop on an unsecured one of the plurality of transmission channels, can be reduced. Of course, other channels that are not selected may be used to transmit noise data to confuse an eavesdropper during a particular implementation.
Step S122: the transmitting device transmits the plurality of data blocks to the receiving device using at least one secure channel.
If multiple secure channels are selected, there are various ways to send the data block to the receiving device through the multiple secure channels, including but not limited to the following ways:
in the first way, different secure channels are channels established based on different protocols, that is, different secure channels transmit data using different protocols, which specifically include: HTTP protocol, FTP protocol, SFTP protocol, and the like. Here, the secure channels of two different protocols are taken as an example for explanation, and then the at least one secure channel may include: a first secure channel and a second secure channel; the above-mentioned embodiments of sending a plurality of data blocks to a receiving device using at least one secure channel are, for example: the first data block is transmitted to the receiving device using a first transport protocol of a first secure channel. And transmitting a second data block to the receiving device by using a second transmission protocol of the second secure channel, wherein the plurality of data blocks comprises a first data block and a second data block, the first transmission protocol and the second transmission protocol are different protocols, the first transmission protocol is FTP protocol for example, and the second transmission protocol is HTTP protocol for example. Transmitting a first data block to a receiving device by using a first transport protocol of a first secure channel; transmitting a second data block to the receiving device using a second transport protocol of the second secure channel, the plurality of data blocks including a first data block and a second data block, the first transport protocol and the second transport protocol being different protocols; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.
In a second way, different secure channels are established based on different encryption methods, which may include: the symmetric encryption methods such as DES, 3DES, RC4, RC5, RC6 and AES can also comprise: asymmetric encryption methods such as RSA, Diffie-Hellman and DSA; of course, different secure channels may use different keys to encrypt the transmitted data. Here, the detailed description is given by taking an example that different secure channels use different key encryptions, and then the above-mentioned embodiment of sending a plurality of data blocks to a receiving device by using at least one secure channel is, for example, as follows: encrypting the first data block by using a first key of the first secure channel, and sending the encrypted first data block to the receiving equipment; and encrypting the second data block by using a second key of the second secure channel, and sending the encrypted second data block to the receiving equipment. After the encrypted first data block arrives at the receiving device, the receiving device may decrypt the first data block using a first key of the first secure channel, and similarly, the receiving device may decrypt the second data block using a second key of the second secure channel. It is to be understood that, in the above examples, each secure channel is a transmission process in symmetric encryption, and in a specific implementation process, data may also be transmitted in an asymmetric encryption manner. By selecting at least one secure channel from a plurality of transmission channels; transmitting a plurality of data blocks to a receiving device using at least one secure channel; the transmission by using the secure channel can reduce the probability of eavesdropping on data by an eavesdropper, namely, the eavesdropper can eavesdrop on a non-secure channel in the plurality of transmission channels; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.
In a third way, in a specific implementation process, the secure channel may also be a different network operator, specifically for example: the three secure channels include: a first secure channel, a second secure channel, and a third secure channel; the network operator of the first secure tunnel is telecom, the network operator of the second secure tunnel is Unicom, and the network operator of the third secure tunnel is Mobile.
It should be noted that, in some embodiments, the protocols used by the different channels may also be all the same, or may also be only partially the same, specifically for example: a total of three secure channels including: the first secure channel, the second secure channel and the third secure channel may all use the FTP protocol, or the first secure channel may use the HTTP protocol, and the second secure channel and the third secure channel may use the FTP protocol. Accordingly, in some embodiments, the encryption manners and/or encryption keys used by the different channels may be all the same or only partially the same, and the principle here is similar to the same manner of the protocol, and therefore, the details are not described here.
In the implementation process, the obtained original data is split into a plurality of data blocks; transmitting a plurality of data blocks to the receiving device by using the obtained plurality of transmission channels, so that the plurality of data blocks are restored to original data by the receiving device; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.
Step S130: the receiving device obtains a plurality of transmission channels established in advance with the transmitting device, and receives a plurality of data blocks transmitted by the transmitting device using the plurality of transmission channels.
The above-mentioned embodiment in which the receiving device obtains a plurality of transmission channels pre-established with the transmitting device is, for example: the method comprises the steps that a receiving device and a sending device establish a TCP transmission channel through a three-way handshake process of a TCP protocol to obtain a first transmission channel; the receiving device and the sending device establish an HTTP protocol channel through the Internet to obtain a second transmission channel and the like.
The above embodiments of receiving multiple data blocks transmitted by a transmitting device using multiple transmission channels are, for example: receiving 2 data blocks respectively by using 2 transmission channels; the 2 transmission channels here include: a first transmission channel and a second transmission channel; the first transmission channel uses TCP protocol to transmit data, and the second transmission channel uses HTTP protocol to transmit data.
Step S140: and the receiving equipment combines the plurality of data blocks according to the unique identifications of the plurality of transmission channels to obtain the original data.
The unique Identification (ID), also called unique identifier, refers to an identification symbol capable of uniquely identifying a target, where the target may be the above-mentioned transmission channel, also may be the above-mentioned secure channel, and so on.
The above-mentioned receiving device merges a plurality of data blocks according to the unique identifiers of a plurality of transmission channels, and obtains the original data implementation, for example: receiving 2 data blocks respectively by using 2 transmission channels; the 2 transmission channels here include: a first transmission channel and a second transmission channel; the unique identification of the first transmission channel is 11, the unique identification of the second transmission channel is 22, and then the data blocks transmitted by the 2 transmission channels are combined according to the unique identification sequence or the reverse sequence of the transmission channels, so that the original data can be obtained; the sequence or the reverse order here may be predetermined by the sending device and the receiving device, or may also be predetermined by combining the data blocks in other sequential manners, such as combining according to the numbers of the data blocks, and so on.
In the implementation process, a plurality of transmission channels pre-established with the sending equipment are obtained; receiving a plurality of data blocks transmitted by a transmitting device by using a plurality of transmission channels; merging a plurality of data blocks according to the unique identifiers of the plurality of transmission channels to obtain original data; thereby effectively reducing the risk of an eavesdropper obtaining all the original data in transmission through a middleman attack.
Please refer to fig. 2, which illustrates an interaction sequence diagram of an authentication process and a transmission process provided in the embodiment of the present application; optionally, in this embodiment of the application, before sending a plurality of data blocks to the receiving device using the obtained plurality of transmission channels, that is, before sending data, the terminal device may further perform operations such as authentication, for example, the following steps:
step S210: and the sending device receives the first certificate sent by the receiving device.
The first certificate is a digital certificate used for identifying data transmission equipment, the first certificate in the embodiment of the application is a digital certificate sent by receiving equipment, and the digital certificate is a digital information file used for marking and proving the identity of both network communication parties; a digital certificate is understood herein to be an identification mechanism document for a computer, i.e. a seal or a signature, similar to the one that the certificate authority covers on the digital identity card, indicating that the certificate authority has certified the person who is the certificate authority.
Step S220: and if the first certificate is the same as the obtained second certificate, the sending equipment establishes a plurality of transmission channels for communicating with the receiving equipment.
The second certificate refers to a digital certificate for identifying the receiving device, and the second certificate is obtained in two ways: the first way, by receiving a digital certificate sent by a certified certificate server that issued the certificate, the digital certificate is a digital certificate that identifies the receiving device; the second way, the data is obtained from a pre-stored storage medium, such as a flash disk, a hard disk, or an optical disk.
If the first certificate is the same as the obtained second certificate, the sending device establishes a plurality of transmission channels for communicating with the receiving device, for example: comparing whether the first certificate is the same as the second certificate or not, and if the first certificate is the same as the second certificate, establishing a plurality of transmission channels for communication with the receiving equipment by the sending equipment; the implementation principle and implementation manner of establishing the transmission channel are similar or similar to those of step S130, and therefore, the implementation principle and implementation manner of this step are not explained here, and if it is not clear, reference may be made to the description of step S130.
In the implementation process, the first certificate sent by the receiving device is received; if the first certificate is the same as the obtained second certificate, establishing a plurality of transmission channels for communicating with the receiving equipment; namely, the transmission channel is established if the certificates are the same, so that the risk that an eavesdropper obtains all original data in transmission through a middleman attack is effectively reduced.
Step S230: the transmitting device splits the original data into a plurality of data blocks.
The execution sequence of the steps S220 and S230 may not be limited, the steps S220 may be executed first and the step S230 is executed later, the steps S230 may be executed first and the step S220 is executed later, or the steps S220 and S230 may be executed in parallel. The implementation principle and implementation manner of this step are similar or similar to those of step S110, and therefore, the implementation principle and implementation manner of this step are not explained here, and if it is not clear, reference may be made to the description of step S110.
Step S240: the transmitting device transmits a plurality of data blocks to the receiving device using the obtained plurality of transmission channels.
The implementation principle and implementation manner of step S240 are similar or analogous to those of step S120, and therefore, the implementation principle and implementation manner of step are not described herein, and reference may be made to the description of step S120 if it is unclear.
Please refer to fig. 3, which illustrates an interaction sequence diagram of a signature process and a transmission process provided in the embodiment of the present application; optionally, in this embodiment of the present application, before sending a plurality of data blocks to a receiving device using the obtained plurality of transmission channels, operations such as signing the original data may also be performed, specifically, the following steps are performed:
step S310: the sending equipment obtains original data;
the above-described embodiment in which the transmitting apparatus obtains the original data includes: in the first mode, pre-stored original data is acquired; in a second mode, original data are received and obtained from other terminal equipment; and the third mode is to use crawler software to obtain the original data on the Internet or use a program to access the Internet to obtain the original data.
Step S320: the transmitting device splits the original data into a plurality of data blocks.
The implementation principle and implementation manner of this step are similar or similar to those of step S110, and therefore, the implementation manner and implementation principle of this step are not described here, and if it is not clear, reference may be made to the description of step S110.
Step S330: the transmitting device transmits a plurality of data blocks to the receiving device using the obtained plurality of transmission channels.
The implementation principle and implementation manner of step S330 are similar or analogous to those of step S120, and therefore, the implementation principle and implementation manner of step are not described herein, and reference may be made to the description of step S120 if it is unclear.
Step S340: the receiving device obtains a plurality of transmission channels established in advance with the transmitting device, and receives a plurality of data blocks transmitted by the transmitting device using the plurality of transmission channels.
The implementation principle and implementation manner of this step are similar or similar to those of step S130, and therefore, the implementation principle and implementation manner of this step are not described here, and if it is not clear, reference may be made to the description of step S130.
Step S350: and the receiving equipment combines the plurality of data blocks according to the unique identifications of the plurality of transmission channels to obtain the original data.
The implementation principle and implementation manner of this step are similar or similar to those of step S140, and therefore, the implementation manner and implementation principle of this step are not described here, and if it is not clear, reference may be made to the description of step S140.
Step S360: the sending device signs the original data by using a private key of the sending device to obtain signed data.
The private key of the sending device is obtained, for example: the first way, it is obtained from the pre-stored storage medium, such as flash disk, hard disk or optical disk; the second way, it is obtained by manually inputting settings on the transmitting device.
The above-mentioned embodiment in which the sending device uses the private key of the sending device to sign the original data and obtain the signed data includes: the sending device performs hash calculation on the original data to obtain the information digest of the original data, where the hash calculation method may use algorithms such as MD5, RSA2, and the like, and the information digest of the original data may also be understood as the hash value of the original data; and then, encrypting the information abstract by using a private key of the sending equipment to obtain signature data.
Step S370: the transmitting device transmits the signature data to the receiving device.
The above-described embodiments in which the transmitting device transmits the signature data to the receiving device include: the signature data may be transmitted by selecting one transmission channel from a plurality of transmission channels, or may be transmitted by selecting one secure channel from a plurality of secure channels. Of course, the signature data may also be transmitted through different protocols, specifically for example: the signature data may be transmitted using the TCP protocol or the HTTP protocol.
Step S380: the receiving device verifies whether the original data is modified based on the signature data.
The above embodiments of the receiving device verifying whether the original data is modified according to the signature data have two types: first, a public key is obtained from a sending device to verify whether original data is modified; in a second manner, a public key is obtained from another device to verify whether original data is modified, where the other device refers to a device to which the sending device sends the public key, and may be a certificate server, for example: when the sending device authenticates on the certificate server, the sending device sends the public key to the certificate server, and certainly, other devices can be used in the specific implementation process; first, a first mode will be described, and the first mode may include the following steps:
step S381: the transmitting device transmits a public key corresponding to a private key of the transmitting device to the receiving device.
The implementation principle and implementation manner of this step are similar or similar to those of step S370, and the difference is only that the signature data is sent in step S370, and the public key is sent in this step, so the implementation principle and implementation manner of this step are not described here, and if it is not clear, refer to the description of step S370.
Step S382: and the receiving equipment receives the public key sent by the sending equipment and verifies whether the original data is modified or not according to the received public key and the signature data.
The above-mentioned receiving device verifies whether the original data is modified according to the public key and the signature data corresponding to the private key of the sending device, for example: if the sending equipment sends the signature data to the receiving equipment, the public key is used for decrypting the signature data to obtain a first information abstract; performing hash calculation on the original data to obtain a second information abstract; judging whether the first information abstract and the second information abstract are the same; if the data are the same, the original data are not modified; if not, the original data is modified. The hash calculation herein refers to obtaining a hash value of an input character string, and there are various ways of hash calculation, for example: MD5, RSA, and RSA 2.
Second, an embodiment of obtaining a public key from another device may include the following steps:
step S383: the sending device sends a public key to the certificate server, the public key corresponding to the private key of the sending device.
The certificate server, also called ca (certification authority) server, refers to a server that admittedly issues, manages and cancels the digital certificate, and the digital certificate issued by the certificate server may include: name of the certificate holder, public key of the certificate holder, validity period of the public key, and the like. When the sending device authenticates on the certificate server, the sending device needs to send the public key to the certificate server, and certainly, in a specific implementation process, the sending device may also send the public key to other devices, and then the other devices send the public key to the receiving device.
The above-mentioned embodiment in which the sending device sends the public key corresponding to the private key of the sending device to the certificate server is, for example: the sending equipment obtains a private key of the sending equipment, and then obtains a public key corresponding to the private key; the sending device sends the public key to the certificate server through a TCP protocol, or the sending device sends the public key to the certificate server through an HTTP protocol, or during a specific implementation process, the public key may be sent to the certificate server through an FTP protocol, or the public key may be sent to the certificate server through an SFTP protocol.
Step S384: and the receiving equipment receives the public key sent by the certificate server and verifies whether the original data is modified or not according to the received public key and the signature data.
The implementation principle and implementation manner of this step are similar or analogous to those of step S383, and therefore, the implementation principle and implementation manner of this step are not described here, and if it is not clear, reference may be made to the description of step S383. The method comprises the steps that a public key corresponding to a private key of a sending device is sent to a receiving device, so that the receiving device can verify whether original data are modified according to the public key corresponding to the private key of the sending device and signature data; the public key in the asymmetric algorithm is used for signing and signature verification on the original data, so that the risk of modifying the original data by an eavesdropper is effectively reduced.
In the implementation process, the original data is signed by using a private key of the sending equipment to obtain signature data; sending the signature data to the receiving device so that the receiving device verifies whether the original data is modified according to the signature data; the original data is signed and signature verified, thereby effectively reducing the risk of modifying the original data by an eavesdropper.
Please refer to fig. 4, which is a schematic diagram of a data transmission apparatus according to an embodiment of the present application; the embodiment of the present application provides a data transmission apparatus 400, which is applied to a sending device, and includes:
a data splitting module 410, configured to split the obtained original data into a plurality of data blocks.
A data sending module 420, configured to send a plurality of data blocks to the receiving device using the obtained plurality of transmission channels, so that the plurality of data blocks are restored to the original data by the receiving device.
Optionally, in an embodiment of the present application, the data sending module includes:
a security selection module to select at least one secure channel from the plurality of transmission channels.
A secure transmission module to transmit the plurality of data blocks to a receiving device using at least one secure channel.
Optionally, in an embodiment of the present application, the at least one secure channel includes: a first secure channel and a second secure channel; a secure transmission module comprising:
the first sending module is used for sending the first data block to the receiving device by using a first transmission protocol of the first secure channel.
And a second sending module, configured to send a second data block to the receiving device using a second transmission protocol of a second secure channel, where the plurality of data blocks include a first data block and a second data block, and the first transmission protocol and the second transmission protocol are different protocols.
Optionally, in an embodiment of the present application, the apparatus further includes:
and the certificate receiving module is used for receiving the first certificate sent by the receiving equipment.
And the channel establishing module is used for establishing a plurality of transmission channels for communicating with the receiving equipment if the first certificate is the same as the obtained second certificate.
Optionally, in this embodiment of the present application, the apparatus may further include:
and the data signature module is used for signing the original data by using a private key of the sending equipment to obtain signature data.
And the sending signature module is used for sending the signature data to the receiving equipment so that the receiving equipment can verify whether the original data is modified or not according to the signature data.
Optionally, in this embodiment of the present application, the method may further include:
and the public key sending module is used for sending the public key corresponding to the private key of the sending equipment to the receiving equipment so that the receiving equipment can verify whether the original data is modified according to the public key corresponding to the private key of the sending equipment and the signature data.
An embodiment of the present application provides a data transmission apparatus, which is applied to a receiving device, and includes:
the channel obtaining module is used for obtaining a plurality of transmission channels which are pre-established with the sending equipment.
And the data receiving module is used for receiving the plurality of data blocks sent by the sending equipment by using the plurality of transmission channels.
And the data merging module is used for merging a plurality of data blocks according to the unique identifiers of the plurality of transmission channels to obtain the original data.
It should be understood that the apparatus corresponds to the above-mentioned data transmission method embodiment, and can perform the steps related to the above-mentioned method embodiment, and the specific functions of the apparatus can be referred to the above description, and the detailed description is appropriately omitted here to avoid redundancy. The device includes at least one software function that can be stored in memory in the form of software or firmware (firmware) or solidified in the Operating System (OS) of the device.
Please refer to fig. 5, which illustrates a schematic structural diagram of an electronic device according to an embodiment of the present application. An electronic device 500 provided in an embodiment of the present application includes: a processor 510 and a memory 520, the memory 520 storing machine readable instructions executable by the processor 510, the machine readable instructions when executed by the processor 510 performing the method as above.
The embodiment of the present application further provides a storage medium 530, where the storage medium 530 stores thereon a computer program, and the computer program is executed by the processor 510 to perform the data transmission method as above.
The storage medium 530 may be implemented by any type of volatile or nonvolatile storage device or combination thereof, such as a Static Random Access Memory (SRAM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), an Erasable Programmable Read-Only Memory (EPROM), a Programmable Read-Only Memory (PROM), a Read-Only Memory (ROM), a magnetic Memory, a flash Memory, a magnetic disk, or an optical disk.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The above description is only an alternative embodiment of the embodiments of the present application, but the scope of the embodiments of the present application is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the embodiments of the present application, and all the changes or substitutions should be covered by the scope of the embodiments of the present application.

Claims (11)

1. A data transmission method, applied to a transmitting device, comprising:
splitting the obtained original data into a plurality of data blocks;
and sending the plurality of data blocks to a receiving device by using the obtained plurality of transmission channels so that the plurality of data blocks are restored to the original data by the receiving device.
2. The method of claim 1, wherein the transmitting the plurality of data blocks to a receiving device using the obtained plurality of transmission channels comprises:
selecting at least one secure channel from the plurality of transmission channels;
transmitting the plurality of data blocks to the receiving device using the at least one secure channel.
3. The method of claim 2, wherein the at least one secure channel comprises: a first secure channel and a second secure channel; the sending the plurality of data blocks to the receiving device using the at least one secure channel comprises:
sending a first data block to the receiving device using a first transport protocol of the first secure channel;
transmitting a second data block to the receiving device using a second transport protocol of the second secure channel, the plurality of data blocks including the first data block and the second data block, the first transport protocol being a different protocol than the second transport protocol.
4. The method of claim 1, wherein prior to said transmitting the plurality of data blocks to the receiving device using the obtained plurality of transmission channels, further comprising:
receiving a first certificate sent by the receiving equipment;
and if the first certificate is the same as the obtained second certificate, establishing the plurality of transmission channels for communicating with the receiving equipment.
5. The method according to any of claims 1-4, wherein after said transmitting said plurality of data blocks to the receiving device using the obtained plurality of transmission channels, further comprising:
signing the original data by using a private key of the sending equipment to obtain signed data;
and sending the signature data to the receiving device so that the receiving device verifies whether the original data is modified according to the signature data.
6. The method of claim 5, further comprising:
and sending a public key corresponding to the private key of the sending device to the receiving device, so that the receiving device verifies whether the original data is modified according to the public key corresponding to the private key of the sending device and the signature data.
7. A data transmission method is applied to a receiving device and comprises the following steps:
obtaining a plurality of transmission channels pre-established with a sending device;
receiving a plurality of data blocks transmitted by the transmitting device by using the plurality of transmission channels;
and merging the plurality of data blocks according to the unique identifications of the plurality of transmission channels to obtain original data.
8. A data transmission apparatus, applied to a transmission device, comprising:
the data splitting module is used for splitting the obtained original data into a plurality of data blocks;
and the data sending module is used for sending the data blocks to receiving equipment by using the obtained transmission channels so as to restore the data blocks to the original data by the receiving equipment.
9. A data transmission apparatus, applied to a receiving device, comprising:
a channel obtaining module, configured to obtain a plurality of transmission channels pre-established with a sending device;
a data receiving module, configured to receive, using the multiple transmission channels, multiple data blocks sent by the sending device;
and the data merging module is used for merging the data blocks according to the unique identifications of the transmission channels to obtain original data.
10. An electronic device, comprising: a processor and a memory, the memory storing machine-readable instructions executable by the processor, the machine-readable instructions, when executed by the processor, performing the method of any of claims 1 to 7.
11. A storage medium, having stored thereon a computer program which, when executed by a processor, performs the method of any one of claims 1 to 7.
CN201911334892.8A 2019-12-20 2019-12-20 Data transmission method and device, electronic equipment and storage medium Pending CN111010399A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911334892.8A CN111010399A (en) 2019-12-20 2019-12-20 Data transmission method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911334892.8A CN111010399A (en) 2019-12-20 2019-12-20 Data transmission method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111010399A true CN111010399A (en) 2020-04-14

Family

ID=70116878

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911334892.8A Pending CN111010399A (en) 2019-12-20 2019-12-20 Data transmission method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111010399A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112511318A (en) * 2021-02-07 2021-03-16 浙江地芯引力科技有限公司 Parallel secret communication method and system of multi-channel security chip
CN114024950A (en) * 2021-09-13 2022-02-08 福建新大陆通信科技股份有限公司 Electronic equipment big data transmission method and system
CN115865540A (en) * 2023-03-03 2023-03-28 北京和升达信息安全技术有限公司 Information secure transmission method and device
CN116208420A (en) * 2023-03-08 2023-06-02 武汉维高凡科技有限公司 Monitoring information safety transmission method, system, equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103338184A (en) * 2013-05-27 2013-10-02 福建伊时代信息科技股份有限公司 Data transmitting method and apparatus, data receiving apparatus and data transmission system
CN103780375A (en) * 2012-10-19 2014-05-07 中国电信股份有限公司 Data transmitting method and device, and data receiving method and device
CN104618236A (en) * 2015-01-21 2015-05-13 网宿科技股份有限公司 Parallel data transmission system and method of acceleration network
EP2908491A1 (en) * 2014-02-12 2015-08-19 HOB GmbH & Co. KG A communication system for transmitting data under a tunnel protocol
CN105681423A (en) * 2016-01-21 2016-06-15 山东省计算中心(国家超级计算济南中心) Agriculture machineries scheduling method based on multipath transmission and monitoring terminal
CN105809046A (en) * 2010-12-15 2016-07-27 成都科创知识产权研究所 Efficient encryption method and system of data
CN106357364A (en) * 2015-07-15 2017-01-25 腾讯科技(深圳)有限公司 Data transmission method, device and system
CN108235374A (en) * 2017-12-30 2018-06-29 广东欧珀移动通信有限公司 Terminal wireless data transmission method, device, terminal, server and storage medium
CN109639811A (en) * 2018-12-21 2019-04-16 北京金山云网络技术有限公司 Data transmission method, date storage method, device, server and storage medium
CN110535786A (en) * 2019-07-24 2019-12-03 华为技术有限公司 A kind of method and relevant device of data transmission

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105809046A (en) * 2010-12-15 2016-07-27 成都科创知识产权研究所 Efficient encryption method and system of data
CN103780375A (en) * 2012-10-19 2014-05-07 中国电信股份有限公司 Data transmitting method and device, and data receiving method and device
CN103338184A (en) * 2013-05-27 2013-10-02 福建伊时代信息科技股份有限公司 Data transmitting method and apparatus, data receiving apparatus and data transmission system
EP2908491A1 (en) * 2014-02-12 2015-08-19 HOB GmbH & Co. KG A communication system for transmitting data under a tunnel protocol
CN104618236A (en) * 2015-01-21 2015-05-13 网宿科技股份有限公司 Parallel data transmission system and method of acceleration network
CN106357364A (en) * 2015-07-15 2017-01-25 腾讯科技(深圳)有限公司 Data transmission method, device and system
CN105681423A (en) * 2016-01-21 2016-06-15 山东省计算中心(国家超级计算济南中心) Agriculture machineries scheduling method based on multipath transmission and monitoring terminal
CN108235374A (en) * 2017-12-30 2018-06-29 广东欧珀移动通信有限公司 Terminal wireless data transmission method, device, terminal, server and storage medium
CN109639811A (en) * 2018-12-21 2019-04-16 北京金山云网络技术有限公司 Data transmission method, date storage method, device, server and storage medium
CN110535786A (en) * 2019-07-24 2019-12-03 华为技术有限公司 A kind of method and relevant device of data transmission

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112511318A (en) * 2021-02-07 2021-03-16 浙江地芯引力科技有限公司 Parallel secret communication method and system of multi-channel security chip
CN114024950A (en) * 2021-09-13 2022-02-08 福建新大陆通信科技股份有限公司 Electronic equipment big data transmission method and system
CN114024950B (en) * 2021-09-13 2023-06-30 福建新大陆通信科技股份有限公司 Big data transmission method and system for electronic equipment
CN115865540A (en) * 2023-03-03 2023-03-28 北京和升达信息安全技术有限公司 Information secure transmission method and device
CN116208420A (en) * 2023-03-08 2023-06-02 武汉维高凡科技有限公司 Monitoring information safety transmission method, system, equipment and storage medium
CN116208420B (en) * 2023-03-08 2024-03-12 武汉维高凡科技有限公司 Monitoring information safety transmission method, system, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN109309565B (en) Security authentication method and device
CN110380852B (en) Bidirectional authentication method and communication system
US10785019B2 (en) Data transmission method and apparatus
CN106104562B (en) System and method for securely storing and recovering confidential data
WO2018000886A1 (en) Application program communication processing system, apparatus, method, and client terminal, and server terminal
EP3324572B1 (en) Information transmission method and mobile device
CN111010399A (en) Data transmission method and device, electronic equipment and storage medium
CN110048849B (en) Multi-layer protection session key negotiation method
CN111435913B (en) Identity authentication method and device for terminal of Internet of things and storage medium
CN104506534A (en) Safety communication secret key negotiation interaction scheme
CN106941404B (en) Key protection method and device
CN112350826A (en) Industrial control system digital certificate issuing management method and encrypted communication method
CN113806772A (en) Information encryption transmission method and device based on block chain
CN110635901B (en) Local Bluetooth dynamic authentication method and system for Internet of things equipment
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN108809907B (en) Certificate request message sending method, receiving method and device
JP2022521525A (en) Cryptographic method for validating data
CN110839240B (en) Method and device for establishing connection
CN113630248A (en) Session key negotiation method
CN111416712B (en) Quantum secret communication identity authentication system and method based on multiple mobile devices
CN113411187B (en) Identity authentication method and system, storage medium and processor
CN110519222B (en) External network access identity authentication method and system based on disposable asymmetric key pair and key fob
CN110581829A (en) Communication method and device
CN112600667B (en) Key negotiation method, device, equipment and storage medium
CN115473655B (en) Terminal authentication method, device and storage medium for access network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200414

RJ01 Rejection of invention patent application after publication