CN112887311A - Safety encryption method and device based on data transmission process - Google Patents

Safety encryption method and device based on data transmission process Download PDF

Info

Publication number
CN112887311A
CN112887311A CN202110107448.3A CN202110107448A CN112887311A CN 112887311 A CN112887311 A CN 112887311A CN 202110107448 A CN202110107448 A CN 202110107448A CN 112887311 A CN112887311 A CN 112887311A
Authority
CN
China
Prior art keywords
encryption
client
character string
string
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110107448.3A
Other languages
Chinese (zh)
Inventor
李俊朋
王朋珍
罗海斌
王鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing tulayan Technology Co.,Ltd.
Original Assignee
Beijing Gaoyin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Gaoyin Technology Co ltd filed Critical Beijing Gaoyin Technology Co ltd
Priority to CN202110107448.3A priority Critical patent/CN112887311A/en
Publication of CN112887311A publication Critical patent/CN112887311A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Abstract

The invention discloses a security encryption method and a security encryption device based on a data transmission process.A client randomly generates a character string required by dynamic symmetric encryption through a random generation module; the client side uses the asymmetric encryption public key and base64 to successively encrypt the character strings; then, the request parameters are encrypted by adopting symmetric encryption and base64 encryption; obtaining a result by taking the character string as a key parameter of symmetric encryption; the client end splices the three results to obtain request parameters and sends an application to the server end; the client judging module judges whether decryption is available or not according to the instruction, and safety is enhanced. The invention firstly carries out asymmetric encryption, avoids the risk of easy decryption and leakage, and then carries out symmetric encryption on the transmission data by adopting the AES with high operation speed, thereby not only ensuring the safety and reliability of data transmission, but also ensuring the transmission performance.

Description

Safety encryption method and device based on data transmission process
Technical Field
The invention belongs to the technical field of internet transmission, and particularly relates to a security encryption method and device based on a data transmission process.
Background
At present, in the era of rapid development of the internet and the mobile internet, while great convenience is brought to the life of people, data security becomes a great concern for individuals and enterprises. The categories of data security include: the existing encryption mode usually adopts a single symmetric encryption mode, the secret key is single, dynamic secret key management cannot be realized, if the secret key is stored in a client, the secret key is exposed after the client is decompiled, the security of the encryption scheme is not self-broken, and after the client issues the secret key, the secret key cannot be timely modified and can only be re-issued for solution; asymmetric encryption is also employed: it is also necessary to consider that history compatibility is also an asymmetric encryption mode, which has a slow encryption and decryption speed and is not suitable for encryption of large data, file uploading and the like.
Disclosure of Invention
In order to solve the problems, the invention provides a security encryption method and a security encryption device based on a data transmission process, which are started from the root, firstly, a server side and a client side use one-to-one corresponding asymmetric encryption keys, and before each request, the client side randomly generates a first character string and a second character string required by dynamic symmetric encryption through a random generation module; the client side carries out asymmetric encryption on the first character string through the asymmetric encryption public key, then carries out base64 encryption, carries out base64 encryption on the second character string, obtains a second part result, avoids the risk of being easily decrypted and revealed, and then carries out symmetric encryption on the transmission data by adopting the symmetric encryption with high operation speed and high safety; and the judgment module further effectively controls the decryption behavior of the server through a preset instruction, so that the safety and reliability of data transmission are ensured, and the transmission performance is also ensured.
In order to achieve the purpose, the technical scheme of the invention is as follows:
a security encryption method based on data transmission process includes the following steps:
step 1: the client randomly generates a first character string and a second character string required by dynamic symmetric encryption; step 2: the client side uses an asymmetric encryption public key to perform asymmetric encryption on the first character string, and then performs base64 encryption to obtain a first partial result;
and step 3: the client encrypts the second character string by base64 to obtain a second partial result; and 4, step 4: the client side symmetrically encrypts the request parameters and performs base64 encryption, the first character string and the second character string are used as key parameters for symmetric encryption, and a third part of results are obtained after encryption; and 5: the client side splices the first part result, the second part result and the third part result to obtain a request parameter and sends an application to a server side;
step 6: acquiring the request parameters, splitting the ciphertext, and decrypting;
and 7: judging whether decryption is available or not according to a preset instruction, and if decryption is available, encrypting and returning a result by the server; if the decryption is impossible, plaintext information is returned;
and 8: and the client decrypts by using symmetric encryption after receiving the ciphertext.
Preferably, step 1 further comprises: and the client randomly generates a first character string and a second character string required by dynamic symmetric encryption before requesting, wherein the first character string comprises keys, and the second character string comprises iv.
Preferably, step 6 further comprises: and splitting the ciphertext into three parts respectively corresponding to the first part result, the second part result and the third part result, and sequentially decrypting the three parts.
Further, the first part is decrypted by a private key to obtain the first character string which is symmetrically encrypted, the second part is decrypted by base64 to obtain the second character string, and finally the third part is symmetrically decrypted by the first character string and the second character string to obtain the request parameter.
Preferably, the method further comprises the step 7-1: the preset information comprises the one-to-one correspondence of asymmetric encryption keys used by the server and the client.
Preferably, the method further comprises the step 7-2: and the server side carries out service processing aiming at the current request address and parameters, and encrypts and returns the result by using the first character string and the second character string through symmetric encryption.
Preferably, the method further comprises the step 7-3: the following conditions should be satisfied at the same time when the server side successfully decrypts the data:
the encryption string requested by the client is 3 strings of ciphertexts spliced at 2 points;
the first string is an asymmetric encrypted secret string, and the used encrypted public key corresponds to the secret key of the server;
the second string is encrypted for base 64;
the third string is symmetric encryption, and the used encryption parameters of the first string and the second string are parameters before the encryption of the first string and the second string.
Preferably, the method further comprises the step 7-4: when one of the following conditions is satisfied, the server cannot decrypt successfully:
the asymmetric encryption key used by the client does not correspond to the server;
the client requests 3 strings of ciphertexts with parameters which are not spliced at 2 points;
if the parameters requested by the client are 3 strings of ciphertexts spliced at 2 points, and if one string of ciphertexts fails to be decrypted, the request is a failure request;
the encrypted strings are spliced and combined randomly.
Preferably, the asymmetric encryption public key is issued to the client, and the private key is stored in the server.
The invention also discloses a security encryption device based on the data transmission process, which comprises: a client, comprising:
a random generation module: randomly generating a first character string and a second character string required by dynamic symmetric encryption;
an encryption module: for symmetric or asymmetric encryption of the parameters;
splicing modules: the request parameter is formed by splicing the first part result, the second part result and the third part result;
an application module: sending an application to a server interface;
a receiving module: receiving data information sent by a server interface;
the server side comprises:
an acquisition module: the system is used for acquiring application information;
a processing module: for splitting the ciphertext into portions;
a decryption module: decrypting the encrypted file;
a judging module: judging whether decryption is possible according to preset information;
a transmission module: and transmitting the data information to the client.
The invention has the beneficial effects that: the invention provides a security encryption method and a security encryption device based on a data transmission process, which are started from the root, firstly, a server side and a client side use one-to-one corresponding asymmetric encryption keys, and before each request, the client side randomly generates a first character string and a second character string required by dynamic symmetric encryption through a random generation module; the client side carries out asymmetric encryption on the first character string through the asymmetric encryption public key, then carries out base64 encryption, carries out base64 encryption on the second character string, obtains a second part result, avoids the risk of being easily decrypted and revealed, and then carries out symmetric encryption on the transmission data by adopting the symmetric encryption with high operation speed and high safety; and the judgment module further effectively controls the decryption behavior of the server through a preset instruction, so that the safety and reliability of data transmission are ensured, and the transmission performance is also ensured.
Drawings
FIG. 1 is a schematic view of a processing apparatus according to the present invention;
FIG. 2 is a flow chart of a processing method of the present invention;
wherein: 1-a client; 2-a server; 3-a random generation module; 4-an encryption module; 5-splicing the modules; 6-an application module; 7-a receiving module; 8-an acquisition module; 9-a processing module; 10-a decryption module; 11-a judgment module; 12-transmission module.
Detailed Description
As used in the specification and in the claims, certain terms are used to refer to particular components. As one skilled in the art will appreciate, manufacturers may refer to a component by different names. This specification and claims do not intend to distinguish between components that differ in name but not function. In the following description and in the claims, the terms "include" and "comprise" are used in an open-ended fashion, and thus should be interpreted to mean "include, but not limited to. The description which follows is a preferred embodiment of the present application, but is made for the purpose of illustrating the general principles of the application and not for the purpose of limiting the scope of the application. The protection scope of the present application shall be subject to the definitions of the appended claims.
Referring to FIGS. 1-2:
the embodiment of the invention comprises the following steps:
the invention provides a security encryption device based on a data transmission process, which comprises:
client 1, comprising:
the random generation module 3: randomly generating keys and iv required by the dynamic AES;
the encryption module 4: for symmetric or asymmetric encryption of the parameters;
splicing module 5: the first part, the second part and the third part are spliced to form a request parameter ciphertext;
application module 6: sending an application to the interface of the server 2;
the receiving module 7: receiving data information sent by an interface of a server 2;
the server 2 comprises:
the acquisition module 8: the system is used for acquiring application information;
the processing module 9: for splitting the ciphertext into portions;
the decryption module 10: decrypting the encrypted file;
the judging module 11: judging whether decryption is possible according to preset information;
the transmission module 12: data information is transmitted to the client 1.
The invention also discloses a security encryption method based on the data transmission process, which comprises the following steps: step 1: the client 1 randomly generates a first character string key and a second character string iv required by the dynamic AES through a random generation module 3;
step 2: the client 1 firstly carries out asymmetric encryption on the first character string key by the RSA public key through the encryption module 4, and then carries out base64 encryption to obtain a first partial result encrypt _ key;
and step 3: the client 1 performs base64 encryption on the second character string iv through the encryption module 4 to obtain a second partial result;
and 4, step 4: the client 1 uses the encryption module 4 to symmetrically encrypt the request parameter by AES and encrypt the request parameter by base64, the first character string key and the second character string iv are used as key parameters of symmetric encryption by AES, and a third part result encrypt _ iv is obtained after encryption;
and 5: the client 1 splices the first part result, the second part result and the third part result through a splicing module 5 to obtain a request parameter ciphertext, and an application module 6 sends an application to a server 2;
step 6: the acquisition module 8 acquires the request parameters, the processing module 9 splits the ciphertext, and the decryption module 10 decrypts the ciphertext;
and 7: the judging module 11 judges whether decryption is possible according to a preset instruction, and if decryption is possible, the server 2 encrypts and returns a result through the transmission module 12; if the decryption is impossible, plaintext information is returned; and 8: and the receiving module 7 of the client 1 decrypts the ciphertext by using AES after receiving the ciphertext.
Preferably, step 1 further comprises: the client 1 randomly generates the keys, iv required for the dynamic AES by the random generation module 3 before each request.
Preferably, step 6 further comprises: the processing module 9 splits the ciphertext into three parts corresponding to the first part result, the second part result and the third part result, and the decryption module 10 decrypts the three parts in sequence.
Further, the decryption module 10 first decrypts the first part with a private key to obtain the first character string key of the AES, then decrypts the second part with base64 to obtain the second character string iv, and finally, the AES symmetrically decrypts the third part with the key and iv to obtain the request parameter by the obtaining module 8.
Preferably, the method further comprises the step 7-1: the preset information includes that the RSA secret keys used by the server 2 and the client 1 are in one-to-one correspondence.
Preferably, the method further comprises the step 7-2: the server 2 performs service processing on the current request address and parameters, encrypts the result by AES using keys and iv, and transmits the ciphertext to the client 1 through the transmission module 12.
Preferably, the method further comprises the step 7-3: the following conditions should be satisfied at the same time when the server 2 successfully decrypts the data:
the encryption string requested by the client 1 is 3 strings of ciphertext spliced at 2 points;
the first string is a secret string of RSA, and the used encryption public key corresponds to the secret key of the server 2;
the second string is encrypted for base 64;
the third string is AES and the encryption parameters key and iv used are the parameters of the first and second strings before encryption.
Preferably, the method further comprises the step 7-4: when one of the following conditions is satisfied, the server 2 cannot successfully decrypt:
the secret key of the RSA used by the client 1 does not correspond to the server 2;
the client 1 requests 3 strings of ciphertexts with parameters which are not spliced at 2 points;
if the parameters requested by the client 1 are 3 strings of ciphertexts spliced at 2 points, but one string of ciphertexts fails to be decrypted, the request is a failure request;
the encrypted strings are spliced and combined randomly.
Preferably, an RSA public key is issued to the client 1, and a private key is stored in the server 2.
The invention has the beneficial effects that: starting from the root, firstly, using one-to-one corresponding asymmetric encryption keys at a server and a client, and before each request, the client randomly generates a first character string and a second character string required by dynamic symmetric encryption through a random generation module; the client side carries out asymmetric encryption on the first character string through the asymmetric encryption public key, then carries out base64 encryption, carries out base64 encryption on the second character string, obtains a second part result, avoids the risk of being easily decrypted and revealed, and then carries out symmetric encryption on the transmission data by adopting the symmetric encryption with high operation speed and high safety; and the judgment module further effectively controls the decryption behavior of the server through a preset instruction, so that the safety and reliability of data transmission are ensured, and the transmission performance is also ensured.
The foregoing description shows and describes several preferred embodiments of the present application, but as aforementioned, it is to be understood that the application is not limited to the forms disclosed herein, but is not to be construed as excluding other embodiments and is capable of use in various other combinations, modifications, and environments and is capable of changes within the scope of the application as described herein, commensurate with the above teachings, or the skill or knowledge of the relevant art. And that modifications and variations may be effected by those skilled in the art without departing from the spirit and scope of the application, which is to be protected by the claims appended hereto.

Claims (10)

1. A security encryption method based on data transmission process is characterized by comprising the following steps:
step 1: the client randomly generates a first character string and a second character string required by dynamic symmetric encryption;
step 2: the client side uses an asymmetric encryption public key to perform asymmetric encryption on the first character string, and then performs base64 encryption to obtain a first partial result;
and step 3: the client encrypts the second character string by base64 to obtain a second partial result;
and 4, step 4: the client side symmetrically encrypts the request parameters and performs base64 encryption, the first character string and the second character string are used as key parameters for symmetric encryption, and a third part of results are obtained after encryption;
and 5: the client side splices the first part result, the second part result and the third part result to obtain a request parameter and sends an application to a server side;
step 6: acquiring the request parameters, splitting the ciphertext, and decrypting;
and 7: judging whether decryption is available or not according to a preset instruction, and if decryption is available, encrypting and returning a result by the server; if the decryption is impossible, plaintext information is returned;
and 8: and the client decrypts by using symmetric encryption after receiving the ciphertext.
2. The secure encryption method based on data transmission process according to claim 1, characterized in that: the step 1 further comprises: and the client randomly generates a first character string and a second character string required by dynamic symmetric encryption before requesting, wherein the first character string comprises keys, and the second character string comprises iv.
3. The secure encryption method based on data transmission process according to claim 1, characterized in that: step 6 also includes: and splitting the ciphertext into three parts respectively corresponding to the first part result, the second part result and the third part result, and sequentially decrypting the three parts.
4. A secure encryption method based on data transmission process according to claim 3, characterized in that:
firstly, the first part is decrypted by a private key to obtain the first character string which is symmetrically encrypted, then the second part is decrypted by base64 to obtain the second character string, and finally, the third part is symmetrically decrypted by the first character string and the second character string to obtain the request parameter.
5. The secure encryption method based on data transmission process according to claim 1, characterized in that: further comprising the step 7-1: the preset information comprises the one-to-one correspondence of asymmetric encryption keys used by the server and the client.
6. The secure encryption method based on data transmission process according to claim 1, characterized in that: further comprising step 7-2: and the server side carries out service processing aiming at the current request address and parameters, and encrypts and returns the result by using the first character string and the second character string through symmetric encryption.
7. The secure encryption method based on data transmission process according to claim 1, characterized in that: further comprising step 7-3:
the following conditions should be satisfied at the same time when the server side successfully decrypts the data:
the encryption string requested by the client is 3 strings of ciphertexts spliced at 2 points;
the first string is an asymmetric encrypted secret string, and the used encrypted public key corresponds to the secret key of the server;
the second string is encrypted for base 64;
the third string is symmetric encryption, and the used encryption parameters of the first string and the second string are parameters before the encryption of the first string and the second string.
8. The secure encryption method based on data transmission process according to claim 1, characterized in that: further comprising the steps of 7-4:
when one of the following conditions is satisfied, the server cannot decrypt successfully:
the asymmetric encryption key used by the client does not correspond to the server;
the client requests 3 strings of ciphertexts with parameters which are not spliced at 2 points;
if the parameters requested by the client are 3 strings of ciphertexts spliced at 2 points, and if one string of ciphertexts fails to be decrypted, the request is a failure request;
the encrypted strings are spliced and combined randomly.
9. The secure encryption method based on data transmission process according to claim 1, characterized in that: and the asymmetric encryption public key is issued to the client, and the private key is stored in the server.
10. A secure encryption apparatus based on data transmission process, the apparatus comprising:
a client, comprising:
a random generation module: randomly generating a first character string and a second character string required by dynamic symmetric encryption;
an encryption module: for symmetric or asymmetric encryption of the parameters;
splicing modules: the request parameter is formed by splicing the first part result, the second part result and the third part result;
an application module: sending an application to a server interface;
a receiving module: receiving data information sent by a server interface;
the server side comprises:
an acquisition module: the system is used for acquiring application information;
a processing module: for splitting the ciphertext into portions;
a decryption module: decrypting the encrypted file;
a judging module: judging whether decryption is possible according to preset information;
a transmission module: and transmitting the data information to the client.
CN202110107448.3A 2021-01-26 2021-01-26 Safety encryption method and device based on data transmission process Pending CN112887311A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110107448.3A CN112887311A (en) 2021-01-26 2021-01-26 Safety encryption method and device based on data transmission process

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110107448.3A CN112887311A (en) 2021-01-26 2021-01-26 Safety encryption method and device based on data transmission process

Publications (1)

Publication Number Publication Date
CN112887311A true CN112887311A (en) 2021-06-01

Family

ID=76052477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110107448.3A Pending CN112887311A (en) 2021-01-26 2021-01-26 Safety encryption method and device based on data transmission process

Country Status (1)

Country Link
CN (1) CN112887311A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113343269A (en) * 2021-06-28 2021-09-03 迈普通信技术股份有限公司 Encryption method and device
CN114978711A (en) * 2022-05-25 2022-08-30 山东国子软件股份有限公司 Data transmission method and system for symmetric encryption of dynamic secret key
CN116684095A (en) * 2023-08-02 2023-09-01 杭州希智电子有限公司 Sensor data encryption method and system based on Internet of things

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160357980A1 (en) * 2015-06-04 2016-12-08 Microsoft Technology Licensing, Llc Secure storage and sharing of data by hybrid encryption using predefined schema
CN107659397A (en) * 2017-08-11 2018-02-02 深圳市钱海网络技术有限公司 A kind of sensitive information transmission method and system
CN109583217A (en) * 2018-11-21 2019-04-05 深圳市易讯天空网络技术有限公司 A kind of encryption of internet electric business platform user private data and decryption method
CN110519041A (en) * 2019-07-29 2019-11-29 同济大学 A kind of attribute base encryption method based on SM9 mark encryption
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160357980A1 (en) * 2015-06-04 2016-12-08 Microsoft Technology Licensing, Llc Secure storage and sharing of data by hybrid encryption using predefined schema
CN107659397A (en) * 2017-08-11 2018-02-02 深圳市钱海网络技术有限公司 A kind of sensitive information transmission method and system
CN109583217A (en) * 2018-11-21 2019-04-05 深圳市易讯天空网络技术有限公司 A kind of encryption of internet electric business platform user private data and decryption method
CN110519041A (en) * 2019-07-29 2019-11-29 同济大学 A kind of attribute base encryption method based on SM9 mark encryption
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113343269A (en) * 2021-06-28 2021-09-03 迈普通信技术股份有限公司 Encryption method and device
CN113343269B (en) * 2021-06-28 2022-09-13 迈普通信技术股份有限公司 Encryption method and device
CN114978711A (en) * 2022-05-25 2022-08-30 山东国子软件股份有限公司 Data transmission method and system for symmetric encryption of dynamic secret key
CN116684095A (en) * 2023-08-02 2023-09-01 杭州希智电子有限公司 Sensor data encryption method and system based on Internet of things
CN116684095B (en) * 2023-08-02 2023-09-29 杭州希智电子有限公司 Sensor data encryption method and system based on Internet of Things

Similar Documents

Publication Publication Date Title
US8239679B2 (en) Authentication method, client, server and system
CN112887311A (en) Safety encryption method and device based on data transmission process
CN113132099B (en) Method and device for encrypting and decrypting transmission file based on hardware password equipment
CN104219041A (en) Data transmission encryption method applicable for mobile internet
CN109150897B (en) End-to-end communication encryption method and device
CN109684129B (en) Data backup recovery method, storage medium, encryption machine, client and server
CN105471833A (en) Safe communication method and device
CN113067699B (en) Data sharing method and device based on quantum key and computer equipment
CN106790045B (en) distributed virtual machine agent device based on cloud environment and data integrity guarantee method
CN112702318A (en) Communication encryption method, decryption method, client and server
CN108809936B (en) Intelligent mobile terminal identity verification method based on hybrid encryption algorithm and implementation system thereof
CN111080299B (en) Anti-repudiation method for transaction information, client and server
CN111526007B (en) Random number generation method and system
CN115632880B (en) Reliable data transmission and storage method and system based on state cryptographic algorithm
CN101539977A (en) Method for protecting computer software
CN110611679A (en) Data transmission method, device, equipment and system
CN108848091A (en) A kind of mixed encryption method for instant messaging
CN101539978B (en) Software protection method based on space
CN114978692B (en) Method and system for transmitting UDS (Universal description service) diagnostic message in hybrid encryption mode for automobile
CN109617696A (en) A kind of data encryption, data deciphering method and apparatus
CN1801699A (en) Method for accessing cipher device
JP2006229279A (en) Method and system for transmitting/receiving secret data
CN1633067A (en) A method of network data transmission
CN114258013A (en) Data encryption method, device and storage medium
CN110784480A (en) Data transmission method, system, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210811

Address after: 100000 1025, floor 1, No. 1, Kaifa Road, Shangdi Information Industry base, Haidian District, Beijing

Applicant after: Beijing tulayan Technology Co.,Ltd.

Address before: 08a01, block D, 8 / F, No. a 28, information road, Haidian District, Beijing

Applicant before: Beijing Gaoyin Technology Co.,Ltd.

AD01 Patent right deemed abandoned
AD01 Patent right deemed abandoned

Effective date of abandoning: 20240126