CN111541810B - Online address book information protection method - Google Patents

Online address book information protection method Download PDF

Info

Publication number
CN111541810B
CN111541810B CN202010309714.6A CN202010309714A CN111541810B CN 111541810 B CN111541810 B CN 111541810B CN 202010309714 A CN202010309714 A CN 202010309714A CN 111541810 B CN111541810 B CN 111541810B
Authority
CN
China
Prior art keywords
address book
information
encrypted
book information
online address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010309714.6A
Other languages
Chinese (zh)
Other versions
CN111541810A (en
Inventor
邱振涛
周方朵
李子阳
马晓东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weway Shenzhen Network Technology Co ltd
Original Assignee
Weway Shenzhen Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weway Shenzhen Network Technology Co ltd filed Critical Weway Shenzhen Network Technology Co ltd
Priority to CN202010309714.6A priority Critical patent/CN111541810B/en
Publication of CN111541810A publication Critical patent/CN111541810A/en
Application granted granted Critical
Publication of CN111541810B publication Critical patent/CN111541810B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27453Directories allowing storage of additional subscriber data, e.g. metadata
    • H04M1/27457Management thereof, e.g. manual editing of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/2753Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content
    • H04M1/2757Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content by data transmission, e.g. downloading

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Library & Information Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a method for protecting online address book information, which comprises the following steps: the terminal generates identity bill information and requests a server to acquire online address book information; and the server verifies the identity bill information, when the verification is passed, online address book information is generated and encrypted by a secondary encryption algorithm and returned, the terminal acquires the encrypted online address book information, and the online address book information is decrypted by a secondary decryption algorithm reverse to the secondary encryption algorithm so as to be checked by a user of the terminal. The invention adopts a secondary encryption algorithm, so that the transmission of the online address book information is safer and more reliable, is not easy to be cracked or monitored by a third party, and has extremely high security.

Description

Online address book information protection method
Technical Field
The invention relates to the technical field of information security, in particular to a method for protecting information of an online address list.
Background
The address book generally has two kinds of local address book and online address book, and the local address book is stored in cell-phone or intelligent communication equipment terminal, and its because easily by other people peering, privacy protection is not well, and online address book is the relevant information and stores in the high in the clouds, just can request high in the clouds data when needs call, and its privacy is higher relatively. However, the existing online address book often has the following problems:
(1) due to lack of encryption measures, related data are directly called in a cloud;
(2) if encryption is adopted, the traditional public key/secret key encryption and decryption are often adopted, and once the secret key is revealed, the encryption success is short of one step.
Accordingly, further improvements are needed in the art upon which the present invention has been developed.
Disclosure of Invention
The invention provides a method for protecting information of an online address book aiming at the technical problems.
In order to achieve the purpose, the specific technical scheme of the invention is as follows:
a method for protecting online address book information comprises the following steps:
the terminal generates identity bill information and requests a server to acquire online address book information;
and the server verifies the identity bill information, when the verification is passed, online address book information is generated and encrypted by a secondary encryption algorithm and returned, the terminal acquires the encrypted online address book information, and the online address book information is decrypted by a secondary decryption algorithm reverse to the secondary encryption algorithm so as to be checked by a user of the terminal.
Preferably, the second encryption algorithm is encrypted by the following method:
(1) converting the source data into corresponding ASCII codes by using a specified code;
(2) rearranging the ASCII codes in the previous step regularly;
(3) using an encryption factor to convert the ASCII code obtained in the previous step to obtain an encrypted factor code;
the factor codes are combined and encrypted by BASE64 to output the final encrypted address book information.
Preferably, the specified code is a UTF-8 code.
Preferably, the identity ticket information includes: mobile phone number, public key, time period.
Preferably, the public key comprises a regularity rearrangement dimension and an encryption factor dimension.
Preferably, the call record information encrypted by the secondary encryption algorithm is generated when the verification is passed.
The invention adopts a secondary encryption algorithm, so that the transmission of the online address book information is safer and more reliable, is not easy to be cracked or monitored by a third party, and has extremely high security. Specifically, the following beneficial effects are achieved:
(1) the encryption speed is high, the normal data size can output the encryption result within 100 milliseconds, and if the data volume is small, the input of the encryption result is faster;
(2) recombining each character string ASCII code to ensure that the source number is chaotic;
(3) calculating by using the encryption factor, and determining that the encryption factor cannot be cracked under the condition of no encryption factor;
(4) and the BASE64 is used for secondary encryption to ensure the security of the data.
Drawings
FIG. 1 is a flow chart of a method implementation of the present invention;
fig. 2 is a communication flow chart based on the method of the present invention.
Detailed Description
In order that those skilled in the art can understand and implement the present invention, the following embodiments of the present invention will be further described with reference to the accompanying drawings.
Referring to fig. 1, a method for protecting online contact list information provided by the present invention includes:
step 10, the terminal generates identity bill information and requests a server to acquire online address book information;
and 20, the server verifies the identity bill information, when the verification is passed, online address book information is generated and encrypted by a secondary encryption algorithm and returned, the terminal acquires the encrypted online address book information, and the online address book information is decrypted by a secondary decryption algorithm reverse to the secondary encryption algorithm so as to be checked by a user where the terminal is located.
The secondary encryption algorithm is encrypted by adopting the following method:
(1) the source data is converted into corresponding ASCII code for each character using a specified encoding.
For example: the source data is abcdefg;
conversion to ASCII code is: 98,99,100,101,102,103,104.
(2) Recombining the corresponding ASCII codes according to the rule of half-and-half cross interchange positions;
for example: 98,99,100,101,102,103, 104;
as a result: 98 (1 st character), 104 (7 th character), 99 (2 nd character), 103 (6 th character), 100 (3 rd character), 102 (5 th character), 101 (4 th character);
(3) the previously recombined ASCII code is subjected to cryptographic calculations using a cryptographic factor (the preceding nomenclature being a conversion factor).
For example: 98,104,99,103,100,102,101
Results after encryption: 1552,1648,1568,1632,1584,1616,1600.
(4) And finally, performing secondary encryption by using BASE64 to ensure data security.
Encryption: BASE64(1552,1648,1568,1632,1584,1616,1600);
as a result:
MTU1MiwxNjQ4LDE1NjgsmMTYzMiwxNTgoLDE2MTYsMMTYwMA==。
correspondingly, the decryption process is as follows:
(1) the encrypted data is decrypted by BASE 64:
for example:
MTU1MiwxNjQ4LDE1NjgsmMTYzMiwxNTgoLDE2MTYsMMTYwMA==
as a result: 1552,1648,1568,1632,1584,1616,1600.
(2) And carrying out decryption calculation by using the encryption factor to obtain the ASCII code.
For example: 1552,1648,1568,1632,1584,1616,1600, respectively;
and (3) calculating the result: 98,104,99,103,100,102,101.
(3) According to the encryption rule, half-and-half cross exchange is carried out, and half-and-half exchange is carried out again to return to the original position.
For example: 98,104,99,103,100,102, 101;
as a result: 98,99,100,101,102,103,104.
(4) Inputting a result:
abcdefg。
in the foregoing, the identity ticket information includes: mobile phone number, public key, time period. The mobile phone number is the number of the current terminal or the associated terminal. The public key comprises a regularity rearrangement dimension and an encryption factor dimension. The regularity rearrangement dimension, for example, is the half-and-half cross exchange position; the encryption factor is a corresponding product multiplied by a number. And in the time period, the identity bill information is valid in the preset time, and if the time period is over, the identity bill information needs to be generated again. Accordingly, fig. 2 shows a communication flow chart based on the method of the present invention, which specifically includes the following processes:
(1) a terminal (for example, a mobile phone APP) initiates a request to acquire an online address list;
(2) the mobile phone APP locally generates an identity bill (information such as mobile phone number + public key + time) MD5 to generate a bill request to the server;
(3) the server (an online address book platform) verifies whether the bill passes or not, and if not, null data is returned;
(4) if the address list passes the encryption, generating an address list for encryption and returning;
(5) meanwhile, a call record data list is generated and encrypted to return;
(6) and the APP end of the mobile phone receives the data and decrypts the data by using the secret key to obtain the source data.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (4)

1. A method for protecting online address book information is characterized by comprising the following steps:
the terminal generates identity bill information and requests a server to acquire online address book information;
the server verifies the identity bill information, when the verification is passed, online address book information is generated and encrypted by a secondary encryption algorithm and returned, the terminal acquires the encrypted online address book information, and the online address book information is decrypted by a secondary decryption algorithm reverse to the secondary encryption algorithm so as to be checked by a user where the terminal is located;
the secondary encryption algorithm is encrypted by adopting the following method:
(1) converting the source data into corresponding ASCII codes by using a specified code; wherein the specified code is UTF-8 code;
(2) rearranging the ASCII codes in the previous step regularly; the rule is to interchange positions in half-and-half intersection;
(3) using an encryption factor to convert the ASCII code obtained in the previous step to obtain an encrypted factor code;
(4) the factor codes are combined and encrypted by BASE64 to output the final encrypted address book information.
2. The method for protecting online contact list information according to claim 1, wherein the identity ticket information comprises: mobile phone number, public key, time period.
3. The method of claim 2, wherein the public key comprises a regularity rearrangement dimension and an encryption factor dimension.
4. The method for protecting information in an online contact list according to any one of claims 1-3, wherein the call record information encrypted by a secondary encryption algorithm is generated when the authentication is passed.
CN202010309714.6A 2020-04-17 2020-04-17 Online address book information protection method Active CN111541810B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010309714.6A CN111541810B (en) 2020-04-17 2020-04-17 Online address book information protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010309714.6A CN111541810B (en) 2020-04-17 2020-04-17 Online address book information protection method

Publications (2)

Publication Number Publication Date
CN111541810A CN111541810A (en) 2020-08-14
CN111541810B true CN111541810B (en) 2021-04-02

Family

ID=71976820

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010309714.6A Active CN111541810B (en) 2020-04-17 2020-04-17 Online address book information protection method

Country Status (1)

Country Link
CN (1) CN111541810B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401949A (en) * 2013-08-21 2013-11-20 北京邮电大学 Personal data safety sharing system and method for mobile phone

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103024061B (en) * 2012-12-24 2016-09-14 青岛英特沃克网络科技有限公司 Network communication contact book shared system and method
CN104660568B (en) * 2013-11-22 2018-09-11 中国科学院深圳先进技术研究院 A kind of guard method of address list information and device
CN110008654B (en) * 2018-01-04 2021-04-09 北大方正集团有限公司 Electronic file processing method and device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401949A (en) * 2013-08-21 2013-11-20 北京邮电大学 Personal data safety sharing system and method for mobile phone

Also Published As

Publication number Publication date
CN111541810A (en) 2020-08-14

Similar Documents

Publication Publication Date Title
CN106304074B (en) Auth method and system towards mobile subscriber
CN109766979B (en) Two-dimensional code generation method, verification method and device
CN113067699B (en) Data sharing method and device based on quantum key and computer equipment
US20100332841A1 (en) Authentication Method and System
JP2019512961A (en) Method and system for user authentication with improved security
CN110061967B (en) Service data providing method, device, equipment and computer readable storage medium
CN113259133B (en) Encryption communication method, equipment and storage medium based on HTTP protocol
CN110601815B (en) Block chain data processing method and equipment
CN105025019A (en) Data safety sharing method
CN112422287B (en) Multi-level role authority control method and device based on cryptography
CN110771190A (en) Controlling access to data
CN105553667A (en) Dynamic password generating method
CN112765626A (en) Authorization signature method, device and system based on escrow key and storage medium
CN110620763A (en) Mobile identity authentication method and system based on mobile terminal APP
CN115276978A (en) Data processing method and related device
CN109412791B (en) Key information processing method, device, electronic equipment and computer-readable medium
US8769301B2 (en) Product authentication based upon a hyperelliptic curve equation and a curve pairing function
CN107342862B (en) Method and system for realizing key generation and protection by cloud plus-end triple-authority separation
CN111541810B (en) Online address book information protection method
CN100561913C (en) A kind of method of access code equipment
CN111245594A (en) Homomorphic operation-based collaborative signature method and system
CN108632295B (en) Method for preventing terminal from repeatedly attacking server
CN107370728B (en) Instant license generation and verification system and method based on electronic license library
CN104868994A (en) Collaboration secret key management method, device and system
CN115603907A (en) Method, device, equipment and storage medium for encrypting storage data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40033279

Country of ref document: HK