CN112995210A - Data transmission method and device and electronic equipment - Google Patents

Data transmission method and device and electronic equipment Download PDF

Info

Publication number
CN112995210A
CN112995210A CN202110427395.3A CN202110427395A CN112995210A CN 112995210 A CN112995210 A CN 112995210A CN 202110427395 A CN202110427395 A CN 202110427395A CN 112995210 A CN112995210 A CN 112995210A
Authority
CN
China
Prior art keywords
data
encrypted
message
check code
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110427395.3A
Other languages
Chinese (zh)
Other versions
CN112995210B (en
Inventor
张錋
房磊
刘超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Global Energy Interconnection Research Institute
Original Assignee
Global Energy Interconnection Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Global Energy Interconnection Research Institute filed Critical Global Energy Interconnection Research Institute
Priority to CN202110427395.3A priority Critical patent/CN112995210B/en
Publication of CN112995210A publication Critical patent/CN112995210A/en
Application granted granted Critical
Publication of CN112995210B publication Critical patent/CN112995210B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying

Abstract

The invention discloses a data transmission method, a data transmission device and electronic equipment, wherein the data transmission method comprises the following steps: the data sending party encrypts the handshake message by using a pre-configured key to obtain a first encrypted message, and performs a verification operation on the first encrypted message by using a preset verification function to generate a first verification code; sending a first encrypted message to a data receiving party; when a first encrypted response message generated and fed back after the data receiving party encrypts the first response message is received, decrypting the first encrypted response message by using a first check code as a decryption parameter; when the decryption is successful, carrying out verification operation on the first encrypted response message by using a preset verification function to obtain a third verification code; encrypting the data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message; and sending the second encrypted message to the data receiving party, so that the data receiving party decrypts the second encrypted message by using the fourth check code to obtain the decrypted data.

Description

Data transmission method and device and electronic equipment
Technical Field
The invention relates to the technical field of data processing, in particular to a data transmission method and device and electronic equipment.
Background
At present, in the industries of finance, electric power and the like, because data are too sensitive, in order to avoid data leakage, an application system only needs to be limited to operate in an intranet environment, and the convenience, the expansibility and the flexibility of the application system are reduced. With the rise and development of the internet of things, a new technical innovation can realize data transmission between the terminal and the server in a data transmission and result synchronization mode. Basic data are pushed to the terminal through the server, the terminal processes and calculates offline data, and final result data are synchronized back to the server to complete data interaction between the terminal of the Internet of things and the server. The safety of data transmission becomes a crucial problem, and the current safe data transmission mode is still realized in a relatively traditional mode, and although the safe data transmission mode has respective advantages, various defects exist, and the safe data transmission mode cannot meet the requirements of use scenes of special industries, such as:
symmetric encryption algorithm: the method comprises the steps that single-key encryption is adopted, in the communication process, a data sending party divides original data into blocks with fixed sizes, and the blocks are encrypted one by one through a key and an encryption algorithm and then sent to a receiving party; and after receiving the encrypted message, the receiver decrypts and combines the encrypted message by combining the key and the decryption algorithm to obtain the original data. Since the encryption and decryption algorithm is public, the secure transmission of the key is crucial in the process, and the key is usually negotiated by two parties, and the symmetric encryption algorithm has the disadvantages of algorithm disclosure, small calculation amount, high encryption speed and efficiency, single key, difficult key management and the like.
Asymmetric encryption algorithm: the encryption and decryption are carried out by adopting two different passwords of a public key and a private key, the public key and the private key exist in pairs, the public key is extracted from the private key and is generated to be disclosed to all persons, if the public key is used for encrypting data, only the corresponding private key can decrypt the data, and vice versa. The sender B acquires the corresponding public key from the receiver A, encrypts a plaintext by combining a corresponding asymmetric algorithm and sends the encrypted plaintext to the receiver A; and after receiving the encrypted ciphertext, the receiving party A decrypts the ciphertext by combining the private key and the asymmetric algorithm to obtain the plaintext. The application of the asymmetric encryption algorithm is higher in safety than the symmetric encryption algorithm, but the method has the defects that the validity of a public key source and the integrity of data cannot be confirmed, and the possibility of brute force cracking exists in a cloud computing environment.
One-time pad password protection: the one-time pad security principle is based on unpredictable cipher sets, each cipher set has N random keys, and before two parties communicate, one identical cipher set is stored. In communication, a sender A selects a key in a password set for encryption, and a receiver B receives the encrypted ciphertext and decrypts the ciphertext by using the corresponding key. And when the next communication is carried out, the next key in the password set is selected for encryption and decryption. As long as the keys with the same sequence number in the cipher sets of the two parties are identical, the successful encryption and decryption of the message can be ensured. However, as long as one of the password sets is leaked, the set of encryption system has a potential safety hazard.
Disclosure of Invention
Therefore, the technical problem to be solved by the present invention is to overcome the defect of poor security of the existing data transmission method, so as to provide a data transmission method, an apparatus and an electronic device.
According to a first aspect, an embodiment of the present invention discloses a data transmission method, which is applied to a data sending party, where the data sending party and a data receiving party have the same key set and handshake message set, and the method includes: encrypting the handshake message by using a pre-configured key to obtain a first encrypted message, and verifying the first encrypted message by using a preset verification function to generate a first verification code; sending the first encrypted message to the data receiving party, so that the data receiving party performs a verification operation on the received first encrypted message by using the same preset verification function to generate a second verification code which is the same as the first verification code, wherein the second verification code is used by the data receiving party as an encryption parameter to encrypt the first response message; when a first encrypted response message generated and fed back after the data receiving party encrypts the first response message is received, decrypting the first encrypted response message by using the first check code as a decryption parameter; when the decryption is successful, the preset check function is utilized to carry out check operation on the first encrypted response message to obtain a third check code; encrypting data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message; and sending the second encrypted message to the data receiver, so that the data receiver decrypts the second encrypted message by using a fourth check code to obtain decrypted data, wherein the fourth check code is obtained by the data receiver performing a check operation on the first encrypted response message in advance through the same preset check function, and the fourth check code is the same as the third check code.
Optionally, after encrypting data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message, the method further includes: performing a verification operation on the second encrypted message by using the preset verification function to generate a fifth verification code, wherein the fifth verification code is used as a decryption parameter to complete the next communication operation with the data receiver; the sending of the second encrypted message to the data receiving party makes the data receiving party decrypt the second encrypted message by using a fourth check code to obtain decrypted data, where the fourth check code is obtained by the data receiving party performing a check operation on the first encrypted response message in advance through the same preset check function, and includes: and sending the second encrypted message to the data receiving party, so that the data receiving party performs a verification operation on the received second encrypted message by using the same preset verification function to generate a sixth verification code which is the same as the fifth verification code, wherein the sixth verification code is used as an encryption parameter to complete a communication operation corresponding to the fifth verification code.
Optionally, the second encrypted message is sent to the data receiving party, so that the data receiving party decrypts the second encrypted message by using a fourth check code to obtain decrypted data, where the fourth check code is obtained by the data receiving party performing a check operation on the first encrypted response message in advance through the same preset check function, and the method further includes: when a second encrypted response message generated and fed back after the data receiving party encrypts the second response message is received, the fifth check code is used as a decryption parameter to decrypt the second encrypted response message; and when the type of the second response message obtained by decrypting the second encrypted response message is a communication termination message, ending the communication operation.
According to a second aspect, an embodiment of the present invention discloses a data transmission method, which is applied to a data receiving party, where the data receiving party and a data sending party have the same key set and handshake message set, and the method includes: when a first encrypted message sent by a data sender is received, decrypting the first encrypted message by using a pre-configured key; when the handshake message is obtained through decryption, a preset check function is used for carrying out check operation on the first encrypted message to obtain a second check code, and the second check code is used as an encryption parameter to encrypt the first response message to obtain a first encrypted response message; verifying the first encrypted response message by using the preset verification function to obtain a fourth verification code; sending the first encrypted response message to the data sender, so that the data sender decrypts the first encrypted response message by using a pre-generated first check code as a decryption function, wherein the first check code is obtained by checking the first encrypted message by using the same preset check function as the data sender, and the first check code is the same as the second check code; when a second encrypted message sent by the data sender is received, decrypting the second encrypted message by using a fourth check code to obtain decrypted data, wherein the second encrypted message is obtained by encrypting data to be transmitted by the data sender by using a third check code as an encryption parameter, the third check code is obtained by verifying the first encrypted response message by the data sender through the same preset verification function, and the third check code is the same as the fourth check code.
Optionally, when receiving a second encrypted message sent by the data sender, decrypting the second encrypted message by using a fourth check code to obtain decrypted data, the method includes: carrying out a verification operation on the received second encrypted message by using the preset verification function to generate a sixth verification code, wherein the sixth verification code is used as an encryption parameter to complete the next communication operation with the data sender; the sending the first encrypted response message to the data sender so that the data sender decrypts the first encrypted response message by using a pre-generated first check code as a decryption function, where the first check code is obtained by the data sender by checking the first encrypted message by using the same preset check function, and includes: and sending the first encrypted response message to the data sender, so that the data sender performs a verification operation on the second encrypted message by using the same preset verification function after successfully decrypting the first encrypted response message, and generates a fifth verification code, wherein the fifth verification code is used as a decryption parameter to complete a communication operation corresponding to the sixth verification code, and the fifth verification code is the same as the sixth verification code.
Optionally, after receiving a second encrypted message sent by the data sender, and decrypting the second encrypted message by using a fourth check code to obtain decrypted data, the method further includes:
and when the decrypted data is correct data, sending a second encrypted response message to the data sending party, wherein the second encrypted response message is obtained by encrypting the communication termination message by using the sixth check code as an encryption parameter.
According to a third aspect, an embodiment of the present invention further discloses a data transmission apparatus, which is applied to a data sending party, where the data sending party and the data receiving party have the same key set and handshake message set, and the apparatus includes: the first encryption module is used for encrypting the handshake message by using a preset secret key to obtain a first encrypted message, and verifying the first encrypted message by using a preset verification function to generate a first verification code; the first sending module is used for sending the first encrypted message to the data receiving party, so that the data receiving party carries out verification operation on the received first encrypted message by using the same preset verification function to generate a second verification code which is the same as the first verification code, and the second verification code is used for the data receiving party to encrypt the first response message by using the second verification code as an encryption parameter; the first decryption module is used for decrypting the first encrypted response message by using the first check code as a decryption parameter after receiving the first encrypted response message generated and fed back by the data receiving party after encrypting the first response message; the first verification module is used for verifying the first encrypted response message by using the preset verification function when decryption is successful to obtain a third verification code; the second encryption module is used for encrypting the data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message; and the second sending module is used for sending the second encrypted message to the data receiving party, so that the data receiving party decrypts the second encrypted message by using a fourth check code to obtain decrypted data, wherein the fourth check code is obtained by the data receiving party performing check operation on the first encrypted response message in advance through the same preset check function, and the fourth check code is the same as the third check code.
According to a fourth aspect, an embodiment of the present invention further discloses a data transmission apparatus, which is applied to a data receiving party, where the data receiving party and a data sending party have the same key set and handshake message set, and the apparatus includes: the second decryption module is used for decrypting the first encrypted message by using a pre-configured key when the first encrypted message sent by the data sender is received; the second check module is used for carrying out check operation on the first encrypted message by using a preset check function when the handshake message is obtained through decryption to obtain a second check code, and encrypting the first response message by using the second check code as an encryption parameter to obtain a first encrypted response message; the third verification module is used for verifying the first encrypted response message by using the preset verification function to obtain a fourth verification code; a third sending module, configured to send the first encrypted response packet to the data sender, so that the data sender decrypts the first encrypted response packet by using a pre-generated first check code as a decryption function, where the first check code is obtained by verifying the first encrypted response packet by using the same preset check function as the data sender, and the first check code is the same as the second check code; and the third decryption module is used for decrypting a second encrypted message sent by the data sender by using a fourth check code to obtain decrypted data, wherein the second encrypted message is obtained by encrypting data to be transmitted by the data sender by using a third check code as an encryption parameter, the third check code is obtained by verifying the first encrypted response message by the data sender through the same preset verification function, and the third check code is the same as the fourth check code.
According to a fifth aspect, an embodiment of the present invention further discloses an electronic device, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the steps of the data transmission method according to the first aspect or any one of the alternative embodiments of the first aspect or according to any one of the alternative embodiments of the second aspect or the second aspect.
According to a sixth aspect, the present invention further discloses a computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps of the data transmission method according to the first aspect or any one of the optional embodiments of the first aspect, or according to the second aspect or any one of the optional embodiments of the second aspect.
The technical scheme of the invention has the following advantages:
the invention provides a data transmission method/device, which integrates the same key set and handshake message set in advance through a data sender and a data receiver, the data sender encrypts the handshake message through a key in a preset key set and then completes the handshake message transmission with the data receiver, the data sender and the data receiver respectively generate new encryption parameters for transmitting data and decryption parameters corresponding to the encryption parameters while completing the handshake operation, the data sender encrypts the data to be transmitted by using the newly generated encryption parameters during data transmission and then transmits the data to the data receiver, so that the data receiver can decrypt the encrypted data by using the corresponding decryption parameters to obtain the data transmitted by the data sender, and the data transmitted by the data sender is encrypted and encrypted by using a series of handshakes, and the like by using the form of dynamically changing passwords, And operations such as decryption and the like are performed to complete the safe transmission of data between the terminal of the Internet of things and the server.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flowchart of a specific example of a data transmission method according to an embodiment of the present invention;
fig. 2 is a flowchart of a specific example of a data transmission method according to an embodiment of the present invention;
fig. 3 is a schematic view of a specific application scenario of the data transmission method according to the embodiment of the present invention;
fig. 4 is a data interaction diagram of a specific example of a data transmission method in the embodiment of the present invention;
fig. 5 is a data interaction diagram of a specific example of a data transmission method according to an embodiment of the present invention;
fig. 6 is a data interaction diagram of a specific example of a data transmission method according to an embodiment of the present invention;
fig. 7 is a data interaction diagram of a specific example of a data transmission method in the embodiment of the present invention;
fig. 8 is a schematic block diagram of a specific example of a data transmission apparatus in the embodiment of the present invention;
fig. 9 is a schematic block diagram of a specific example of a data transmission apparatus in the embodiment of the present invention;
fig. 10 is a diagram of a specific example of an electronic device in an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The embodiment of the invention discloses a data transmission method which is applied to a data sending party, wherein the data sending party and a data receiving party have the same key set and handshake message set. As shown in fig. 3, in the embodiment of the present application, the data sender takes an internet of things terminal (1, 2 … … n) as an example, and the data receiver takes a server 11 as an example, so as to explain a scheme described in the embodiment of the present application. Before the internet of things terminals communicate with the server, the server can generate a specific random key set and a handshake message set for each internet of things terminal in a safe and private environment, and each internet of things terminal is guaranteed to have an independent key set and a special handshake message H1. As shown in fig. 1, the method comprises the steps of:
step 101, encrypting the handshake message by using a pre-configured key to obtain a first encrypted message, and performing a verification operation on the first encrypted message by using a preset verification function to generate a first verification code.
Exemplarily, as shown in fig. 4, before any terminal of the internet of things sends a data message C1 of data to be transmitted, a handshake message H1 is sent, and the terminal of the internet of things can extract a key K1 from a key set, and call an encryption function Fs (H1, K1) to encrypt a handshake message H1 to generate a first encryption message Sec 1; meanwhile, the terminal of the internet of things calls a preset check function Fc (Sec1) to check Sec1, and a first check code Mes1 with a fixed length is generated. The embodiment of the present application does not limit the types of the encryption function and the preset check function, and those skilled in the art can determine the types according to actual needs. In the embodiment of the present application, the preset check function is an Fc (message to be checked) function that can generate a fixed-length unique check code, where the input of the preset check function may be a message with an indefinite length, and the output is a check code with a definite length, such as an MD5 function or a function similar to an MD5 algorithm; the encryption function Fs (message, fixed-length cipher) may output a ciphertext equal to the original message in length, such as a DES algorithm or an encryption/decryption function similar to DES.
Step 102, sending the first encrypted message to the data receiving party, so that the data receiving party performs a verification operation on the received first encrypted message by using the same preset verification function, and generates a second verification code which is the same as the first verification code, wherein the second verification code is used by the data receiving party as an encryption parameter to encrypt the first response message.
For example, as shown in fig. 4, the terminal of the internet of things sends the first encrypted message Sec1 to the server, so that the server verifies the first encrypted message Sec1 by using the same preset verification function, and generates the second verification code Mes 2. The server may pre-store plaintext of handshake messages H1 of all internet of things terminals capable of communicating with the server, and after receiving the first encryption message Sec1, the server may obtain a decryption key corresponding to an encryption key used by the first encryption message sent by the internet of things terminal by using a polling method, and call a decryption function Fdes () to decrypt the first encryption message. If the message H1 decrypted by the server does not match the expected H1, the first encrypted message Sec1 is discarded and no response is made. When the matching is successful, the server can check the first encrypted message Sec1, and after the first encrypted message Sec1 is checked to be qualified, the server checks the first encrypted message Sec1 by using the same preset check function to obtain a second check code Mes2 which is the same as the first check code Mes1 of the terminal of the Internet of things. Subsequently, as shown in fig. 5, the server calls an encryption function Fs (response message, Mes2) to encrypt by using the dynamically generated second check code Mes2 as a parameter, generates a first encrypted response message Ret1 sent to the terminal of the internet of things, and sends the first encrypted response message Ret1 to the terminal of the internet of things. After the server finishes sending, the same check function Fc (Ret1) may be called with Ret1 as a parameter to generate a new fourth check code Mes4 as a temporary key.
103, when a first encrypted response message generated and fed back after the data receiving party encrypts the first response message is received, decrypting the first encrypted response message by using the first check code as a decryption parameter;
for example, as shown in fig. 5, when receiving a first encrypted reply message Ret1 generated and fed back after the data receiving party encrypts the first reply message R1, since the terminal of the internet of things has previously generated a first check code Mes1 identical to the second check code Me2, after receiving Ret1, the terminal of the internet of things may decrypt Ret1 with Fdes (Ret1, Mes1), and the decryption is successful, which indicates that the handshake is successful; if decryption fails, the data packet is discarded.
And 104, when the decryption is successful, carrying out verification operation on the first encrypted response message by using the preset verification function to obtain a third verification code.
Illustratively, as shown in fig. 5, the terminal of the internet of things calls a preset check function Fc (Ret1) to generate a third check code Mes3 as a temporary key.
Step 105, encrypting data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message;
illustratively, as shown in fig. 6, the terminal of the internet of things calls an encryption function Fs () to encrypt data to be transmitted (message C1) by using a third check code Mes3, that is, Fs (message C1, Mes3), and generates a second encrypted message Sec 2.
Step 106, sending the second encrypted message to the data receiving party, so that the data receiving party decrypts the second encrypted message by using a fourth check code to obtain decrypted data, where the fourth check code is obtained by the data receiving party performing a check operation on the first encrypted response message in advance through the same preset check function, and the fourth check code is the same as the third check code.
Exemplarily, as shown in fig. 6, the terminal of the internet of things sends the second encrypted message Sec2 to the server, so that when the server receives the second encrypted message Sec2, the server calls a decryption function Fdes () and decrypts the second encrypted message by combining with a pre-generated fourth check code Mes4 synchronized with the third check code, that is, the decrypted data is obtained by decrypting the Fdes (Sec2, Mes 4).
The data transmission method provided by the embodiment of the invention integrates the same key set and handshake message set in advance through a data sending party and a data receiving party, the data sending party encrypts the handshake message through the key in the preset key set and then completes the handshake message transmission with the data receiving party, the data sending party and the data receiving party respectively generate new encryption parameters for transmitting data and decryption parameters corresponding to the encryption parameters while completing the handshake operation, the data sending party encrypts the data to be transmitted by using the newly generated encryption parameters when transmitting the data and then transmits the encrypted data to the data receiving party, so that the data receiving party can decrypt the encrypted data by using the corresponding decryption parameters to obtain the data transmitted by the data sending party, and the data transmission method utilizes the form of dynamic transformation passwords and passes through a series of operations of handshake, encryption, decryption and the like, and finishing the safe transmission of data between the terminal of the Internet of things and the server.
As an optional implementation manner of the present invention, after encrypting data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message, the method further includes:
performing a verification operation on the second encrypted message by using the preset verification function to generate a fifth verification code, wherein the fifth verification code is used as a decryption parameter to complete the next communication operation with the data receiver; as shown in fig. 6, the Fc (Sec2) is called to generate the fifth check code Mes5, and the fifth check code Mes3 is used as the key for the next communication.
The sending of the second encrypted message to the data receiving party makes the data receiving party decrypt the second encrypted message by using a fourth check code to obtain decrypted data, where the fourth check code is obtained by the data receiving party performing a check operation on the first encrypted response message in advance through the same preset check function, and includes:
and sending the second encrypted message to the data receiving party, so that the data receiving party performs a verification operation on the received second encrypted message by using the same preset verification function to generate a sixth verification code which is the same as the fifth verification code, wherein the sixth verification code is used as an encryption parameter to complete a communication operation corresponding to the fifth verification code. As shown in fig. 6, the server decrypts the call Fc (Sec2) to generate Mes 6.
As an optional implementation manner of the present invention, the second encrypted message is sent to the data receiving side, so that the data receiving side decrypts the second encrypted message by using a fourth check code to obtain decrypted data, where the fourth check code is obtained after the data receiving side performs a check operation on the first encrypted reply message in advance through the same preset check function, and the method further includes:
when a second encrypted response message generated and fed back after the data receiving party encrypts the second response message is received, the fifth check code is used as a decryption parameter to decrypt the second encrypted response message; and when the type of the second response message obtained by decrypting the second encrypted response message is a communication termination message, ending the communication operation.
For example, as shown in fig. 7, when receiving a second encrypted response message Ret2 generated and fed back after the data receiving side encrypts the second response message, the fifth check code Mes5 is used as a decryption parameter to decrypt the second encrypted response message, that is, Fdes (Ret2, Mes5), so as to obtain the second response message, and when the decrypted second response message is a communication termination message, the communication operation with the server side is terminated. The internet of things terminal and the server side can predefine the format of the communication termination message and judge the type of the communication termination message according to the format of the second response message. Meanwhile, the check function Fc (Ret2) is called to generate the seventh check code Mes7, and the seventh check code Mes7 is used as the key for the next communication. In the embodiment of the present application, the second response message is described by taking a communication termination message as an example, and when transmission of communication data between the terminal of the internet of things and the server is not finished, transmission of remaining data may also be implemented by using the fifth check code Mes5 and the sixth check code Mes 6.
The data transmission method provided by the embodiment of the invention has the advantages of the one-time pad encryption algorithm, and simultaneously improves the problem that the password set needs to be stored in the original one-time pad algorithm. Except for the transmission of the first handshake message, the following keys (check codes) are dynamically calculated at both sides of communication, thereby eliminating the risk caused by the leakage of a 'cipher set'. The embodiment of the invention has the advantages of a symmetric encryption algorithm, and simultaneously, because the encryption key adopted by each communication is dynamically changed, the risk of data leakage caused by brute force cracking is eliminated.
The embodiment of the invention discloses a data transmission method, which is applied to a data receiver, wherein the data receiver and a data sender have the same key set and handshake message set, and as shown in figure 2, the method comprises the following steps:
step 201, when receiving a first encrypted message sent by a data sender, decrypting the first encrypted message by using a pre-configured key. For details, reference is made to the description of the corresponding parts of the above embodiments, which are not repeated herein.
Step 202, when the handshake message is obtained through decryption, a preset check function is used for carrying out check operation on the first encrypted message to obtain a second check code, and the second check code is used as an encryption parameter to encrypt the first response message to obtain a first encrypted response message. For details, reference is made to the description of the corresponding parts of the above embodiments, which are not repeated herein.
And 203, verifying the first encrypted response message by using the preset verification function to obtain a fourth verification code. For details, reference is made to the description of the corresponding parts of the above embodiments, which are not repeated herein.
Step 204, sending the first encrypted response message to the data sender, so that the data sender decrypts the first encrypted response message by using a pre-generated first check code as a decryption function, where the first check code is obtained by checking the first encrypted message by using the same preset check function as the data sender, and the first check code is the same as the second check code. For details, reference is made to the description of the corresponding parts of the above embodiments, which are not repeated herein.
Step 205, when a second encrypted message sent by the data sender is received, decrypting the second encrypted message by using a fourth check code to obtain decrypted data, where the second encrypted message is obtained by encrypting data to be transmitted by the data sender by using a third check code as an encryption parameter, the third check code is obtained by verifying the first encrypted response message by the data sender through the same preset check function, and the third check code is the same as the fourth check code. For details, reference is made to the description of the corresponding parts of the above embodiments, which are not repeated herein.
The data transmission method provided by the embodiment of the invention integrates the same key set and handshake message set in advance through a data sending party and a data receiving party, the data sending party encrypts the handshake message through the key in the preset key set and then completes the handshake message transmission with the data receiving party, the data sending party and the data receiving party respectively generate new encryption parameters for transmitting data and decryption parameters corresponding to the encryption parameters while completing the handshake operation, the data sending party encrypts the data to be transmitted by using the newly generated encryption parameters when transmitting the data and then transmits the encrypted data to the data receiving party, so that the data receiving party can decrypt the encrypted data by using the corresponding decryption parameters to obtain the data transmitted by the data sending party, and the data transmission method utilizes the form of dynamic transformation passwords and passes through a series of operations of handshake, encryption, decryption and the like, and finishing the safe transmission of data between the terminal of the Internet of things and the server.
As an optional implementation manner of the present invention, when receiving a second encrypted message sent by the data sender, decrypting the second encrypted message by using a fourth check code to obtain decrypted data, the method includes:
carrying out a verification operation on the received second encrypted message by using the preset verification function to generate a sixth verification code, wherein the sixth verification code is used as an encryption parameter to complete the next communication operation with the data sender;
the sending the first encrypted response message to the data sender so that the data sender decrypts the first encrypted response message by using a pre-generated first check code as a decryption function, where the first check code is obtained by the data sender by checking the first encrypted message by using the same preset check function, and includes:
and sending the first encrypted response message to the data sender, so that the data sender performs a verification operation on the second encrypted message by using the same preset verification function after successfully decrypting the first encrypted response message, and generates a fifth verification code, wherein the fifth verification code is used as a decryption parameter to complete a communication operation corresponding to the sixth verification code, and the fifth verification code is the same as the sixth verification code. For details, reference is made to the description of the corresponding parts of the above embodiments, which are not repeated herein.
As an optional implementation manner of the present invention, after receiving a second encrypted message sent by the data sender, and decrypting the second encrypted message by using a fourth check code to obtain decrypted data, the method further includes:
and when the decrypted data is correct data, sending a second encrypted response message to the data sending party, wherein the second encrypted response message is obtained by encrypting the communication termination message by using the sixth check code as an encryption parameter. As shown in fig. 7, an encryption function Fs (communication end message 1, Mes6) is called to generate a second encrypted response ciphertext Ret2, and the second encrypted response ciphertext is sent to the terminal of the internet of things; and simultaneously calling a check function Fc () to check the second encrypted response message Ret2 to obtain an eighth check code Mes8, wherein the eighth check code Mes8 is used for being matched with the seventh check code to complete next data communication.
The embodiment of the present invention also discloses a data transmission device, which is applied to a data sending party, wherein the data sending party and the data receiving party have the same key set and handshake message set, as shown in fig. 8, the device comprises:
the first encryption module 801 is configured to encrypt the handshake message by using a preconfigured key to obtain a first encrypted message, and perform a verification operation on the first encrypted message by using a preset verification function to generate a first verification code;
a first sending module 802, configured to send the first encrypted packet to the data receiving party, so that the data receiving party performs a check operation on the received first encrypted packet by using the same preset check function, and generates a second check code that is the same as the first check code, where the second check code is used by the data receiving party to encrypt a first response packet by using the second check code as an encryption parameter;
a first decryption module 803, configured to decrypt, when receiving a first encrypted response message generated and fed back by the data receiver after encrypting the first response message, the first encrypted response message by using the first check code as a decryption parameter;
the first verification module 804 is configured to, when decryption is successful, perform verification operation on the first encrypted reply message by using the preset verification function to obtain a third verification code;
the second encryption module 805 is configured to encrypt data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message;
a second sending module 806, configured to send the second encrypted message to the data receiving party, so that the data receiving party decrypts the second encrypted message by using a fourth check code to obtain decrypted data, where the fourth check code is obtained by performing a check operation on the first encrypted reply message by the data receiving party through the same preset check function in advance, and the fourth check code is the same as the third check code.
The data transmission device provided by the invention integrates the same key set and handshake message set in advance through a data sending party and a data receiving party, the data sending party encrypts the handshake message through the key in the preset key set and then completes the handshake message transmission with the data receiving party, the data sending party and the data receiving party respectively generate new encryption parameters for transmitting data and decryption parameters corresponding to the encryption parameters while completing the handshake operation, the data sending party encrypts the data to be transmitted by using the newly generated encryption parameters when transmitting the data and then transmits the encrypted data to the data receiving party, so that the data receiving party can decrypt the encrypted data by using the corresponding decryption parameters to obtain the data transmitted by the data sending party, and the data transmission device utilizes the form of dynamic transformation passwords and passes through a series of operations of handshake, encryption, decryption and the like, and finishing the safe transmission of data between the terminal of the Internet of things and the server.
As an optional embodiment of the present invention, the apparatus further comprises: the second encryption module 805 is further configured to perform a verification operation on the second encrypted packet by using the preset verification function to generate a fifth verification code, where the fifth verification code is used as a decryption parameter to complete a next communication operation with the data receiver;
the second sending module 806 is further configured to send the second encrypted message to the data receiving party, so that the data receiving party performs a verification operation on the received second encrypted message by using the same preset verification function, and generates a sixth verification code that is the same as the fifth verification code, where the sixth verification code is used as an encryption parameter to complete a communication operation corresponding to the fifth verification code.
As an optional embodiment of the present invention, the apparatus further comprises: the first execution module is used for generating and feeding back a second encrypted response message after the data receiving party encrypts the second response message, and decrypting the second encrypted response message by using the fifth check code as a decryption parameter; and the second execution module is used for ending the communication operation when the type of the second response message obtained by decrypting the second encrypted response message is a communication termination message.
The embodiment of the present invention also discloses a data transmission device, which is applied to a data receiver, wherein the data receiver and a data sender have the same key set and handshake message set, as shown in fig. 9, the device includes:
a second decryption module 901, configured to, when receiving a first encrypted message sent by a data sender, decrypt the first encrypted message by using a pre-configured key;
a second check module 902, configured to, when the handshake message is obtained through decryption, perform a check operation on the first encrypted message by using a preset check function to obtain a second check code, and encrypt the first response message by using the second check code as an encryption parameter to obtain a first encrypted response message;
a third verification module 903, configured to verify the first encrypted reply packet by using the preset verification function, so as to obtain a fourth verification code;
a third sending module 904, configured to send the first encrypted response packet to the data sender, so that the data sender decrypts the first encrypted response packet by using a pre-generated first check code as a decryption function, where the first check code is obtained by verifying the first encrypted response packet by using the same preset check function as the data sender, and the first check code is the same as the second check code;
the third decryption module 905 is configured to decrypt, when receiving a second encrypted message sent by the data sender, the second encrypted message by using a fourth check code to obtain decrypted data, where the second encrypted message is obtained by encrypting, by the data sender, data to be transmitted by using a third check code as an encryption parameter, the third check code is obtained by verifying, by the data sender, the first encrypted response message by using the same preset check function, and the third check code is the same as the fourth check code.
The data transmission device provided by the invention integrates the same key set and handshake message set in advance through a data sending party and a data receiving party, the data sending party encrypts the handshake message through the key in the preset key set and then completes the handshake message transmission with the data receiving party, the data sending party and the data receiving party respectively generate new encryption parameters for transmitting data and decryption parameters corresponding to the encryption parameters while completing the handshake operation, the data sending party encrypts the data to be transmitted by using the newly generated encryption parameters when transmitting the data and then transmits the encrypted data to the data receiving party, so that the data receiving party can decrypt the encrypted data by using the corresponding decryption parameters to obtain the data transmitted by the data sending party, and the data transmission device utilizes the form of dynamic transformation passwords and passes through a series of operations of handshake, encryption, decryption and the like, and finishing the safe transmission of data between the terminal of the Internet of things and the server.
As an optional implementation manner of the present invention, the third decryption module 905 is further configured to perform a verification operation on the received second encrypted packet by using the preset verification function, so as to generate a sixth verification code, where the sixth verification code is used as an encryption parameter to complete a next communication operation with the data sender;
the third sending module 904 is further configured to send the first encrypted response packet to the data sender, so that the data sender performs a verification operation on the second encrypted packet by using the same preset verification function after successfully decrypting the first encrypted response packet, and generates a fifth verification code, where the fifth verification code is used as a decryption parameter to complete a communication operation corresponding to the sixth verification code, and the fifth verification code is the same as the sixth verification code.
As an optional embodiment of the present invention, the apparatus further comprises: and the third execution module is used for sending a second encrypted response message to the data sender when the decrypted data is correct data, wherein the second encrypted response message is obtained by encrypting the communication termination message by using the sixth check code as an encryption parameter.
An embodiment of the present invention further provides an electronic device, as shown in fig. 10, the electronic device may include a processor 1001 and a memory 1002, where the processor 1001 and the memory 1002 may be connected by a bus or in another manner, and fig. 10 illustrates the connection by the bus as an example.
Processor 1001 may be a Central Processing Unit (CPU). The Processor 1001 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or any combination thereof.
The memory 1002, which is a non-transitory computer-readable storage medium, may be used for storing non-transitory software programs, non-transitory computer-executable programs, and modules, such as program instructions/modules corresponding to the data transmission method in the embodiments of the present invention. The processor 1001 executes various functional applications and data processing of the processor by executing non-transitory software programs, instructions, and modules stored in the memory 1002, that is, implements the data transmission method in the above method embodiment.
The memory 1002 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor 1001, and the like. Further, the memory 1002 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 1002 may optionally include memory located remotely from the processor 1001, which may be coupled to the processor 1001 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The one or more modules are stored in the memory 1002, and when executed by the processor 1001, perform the data transmission method in the embodiment shown in fig. 1 and 2.
The details of the electronic device may be understood by referring to the corresponding descriptions and effects in the embodiments shown in fig. 1 and fig. 2, and are not described herein again.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
Although the embodiments of the present invention have been described in conjunction with the accompanying drawings, those skilled in the art may make various modifications and variations without departing from the spirit and scope of the invention, and such modifications and variations fall within the scope defined by the appended claims.

Claims (10)

1. A data transmission method applied to a data sender, wherein the data sender and a data receiver have the same key set and handshake message set, and the method comprises:
encrypting the handshake message by using a pre-configured key to obtain a first encrypted message, and verifying the first encrypted message by using a preset verification function to generate a first verification code;
sending the first encrypted message to the data receiving party, so that the data receiving party performs a verification operation on the received first encrypted message by using the same preset verification function to generate a second verification code which is the same as the first verification code, wherein the second verification code is used by the data receiving party as an encryption parameter to encrypt the first response message;
when a first encrypted response message generated and fed back after the data receiving party encrypts the first response message is received, decrypting the first encrypted response message by using the first check code as a decryption parameter;
when the decryption is successful, the preset check function is utilized to carry out check operation on the first encrypted response message to obtain a third check code;
encrypting data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message;
and sending the second encrypted message to the data receiver, so that the data receiver decrypts the second encrypted message by using a fourth check code to obtain decrypted data, wherein the fourth check code is obtained by the data receiver performing a check operation on the first encrypted response message in advance through the same preset check function, and the fourth check code is the same as the third check code.
2. The method according to claim 1, wherein after encrypting the data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message, the method further comprises:
performing a verification operation on the second encrypted message by using the preset verification function to generate a fifth verification code, wherein the fifth verification code is used as a decryption parameter to complete the next communication operation with the data receiver;
the sending of the second encrypted message to the data receiving party makes the data receiving party decrypt the second encrypted message by using a fourth check code to obtain decrypted data, where the fourth check code is obtained by the data receiving party performing a check operation on the first encrypted response message in advance through the same preset check function, and includes:
and sending the second encrypted message to the data receiving party, so that the data receiving party performs a verification operation on the received second encrypted message by using the same preset verification function to generate a sixth verification code which is the same as the fifth verification code, wherein the sixth verification code is used as an encryption parameter to complete a communication operation corresponding to the fifth verification code.
3. The method according to claim 2, wherein the second encrypted message is sent to the data receiving side, so that the data receiving side decrypts the second encrypted message by using a fourth check code to obtain decrypted data, where the fourth check code is obtained by the data receiving side performing a check operation on the first encrypted reply message through the same preset check function in advance, and the method further comprises:
when a second encrypted response message generated and fed back after the data receiving party encrypts the second response message is received, the fifth check code is used as a decryption parameter to decrypt the second encrypted response message;
and when the type of the second response message obtained by decrypting the second encrypted response message is a communication termination message, ending the communication operation.
4. A data transmission method applied to a data receiving side having the same key set and handshake message set as a data sending side, the method comprising:
when a first encrypted message sent by a data sender is received, decrypting the first encrypted message by using a pre-configured key;
when the handshake message is obtained through decryption, a preset check function is used for carrying out check operation on the first encrypted message to obtain a second check code, and the second check code is used as an encryption parameter to encrypt the first response message to obtain a first encrypted response message;
verifying the first encrypted response message by using the preset verification function to obtain a fourth verification code;
sending the first encrypted response message to the data sender, so that the data sender decrypts the first encrypted response message by using a pre-generated first check code as a decryption function, wherein the first check code is obtained by checking the first encrypted message by using the same preset check function as the data sender, and the first check code is the same as the second check code;
when a second encrypted message sent by the data sender is received, decrypting the second encrypted message by using a fourth check code to obtain decrypted data, wherein the second encrypted message is obtained by encrypting data to be transmitted by the data sender by using a third check code as an encryption parameter, the third check code is obtained by verifying the first encrypted response message by the data sender through the same preset verification function, and the third check code is the same as the fourth check code.
5. The method according to claim 4, wherein when receiving a second encrypted message sent by the data sender, decrypting the second encrypted message by using a fourth check code to obtain decrypted data, the method comprises:
carrying out a verification operation on the received second encrypted message by using the preset verification function to generate a sixth verification code, wherein the sixth verification code is used as an encryption parameter to complete the next communication operation with the data sender;
the sending the first encrypted response message to the data sender so that the data sender decrypts the first encrypted response message by using a pre-generated first check code as a decryption function, where the first check code is obtained by the data sender by checking the first encrypted message by using the same preset check function, and includes:
and sending the first encrypted response message to the data sender, so that the data sender performs a verification operation on the second encrypted message by using the same preset verification function after successfully decrypting the first encrypted response message, and generates a fifth verification code, wherein the fifth verification code is used as a decryption parameter to complete a communication operation corresponding to the sixth verification code, and the fifth verification code is the same as the sixth verification code.
6. The method according to claim 5, wherein after receiving a second encrypted message sent by the data sender, decrypting the second encrypted message by using a fourth check code to obtain decrypted data, the method further comprises:
and when the decrypted data is correct data, sending a second encrypted response message to the data sending party, wherein the second encrypted response message is obtained by encrypting the communication termination message by using the sixth check code as an encryption parameter.
7. A data transmission apparatus, applied to a data sending party, the data sending party and a data receiving party having the same key set and handshake message set, the apparatus comprising:
the first encryption module is used for encrypting the handshake message by using a preset secret key to obtain a first encrypted message, and verifying the first encrypted message by using a preset verification function to generate a first verification code;
the first sending module is used for sending the first encrypted message to the data receiving party, so that the data receiving party carries out verification operation on the received first encrypted message by using the same preset verification function to generate a second verification code which is the same as the first verification code, and the second verification code is used for the data receiving party to encrypt the first response message by using the second verification code as an encryption parameter;
the first decryption module is used for decrypting the first encrypted response message by using the first check code as a decryption parameter after receiving the first encrypted response message generated and fed back by the data receiving party after encrypting the first response message;
the first verification module is used for verifying the first encrypted response message by using the preset verification function when decryption is successful to obtain a third verification code;
the second encryption module is used for encrypting the data to be transmitted by using the third check code as an encryption parameter to obtain a second encrypted message;
and the second sending module is used for sending the second encrypted message to the data receiving party, so that the data receiving party decrypts the second encrypted message by using a fourth check code to obtain decrypted data, wherein the fourth check code is obtained by the data receiving party performing check operation on the first encrypted response message in advance through the same preset check function, and the fourth check code is the same as the third check code.
8. A data transmission apparatus, applied to a data receiving side having the same key set and handshake message set as a data sending side, the apparatus comprising:
the second decryption module is used for decrypting the first encrypted message by using a pre-configured key when the first encrypted message sent by the data sender is received;
the second check module is used for carrying out check operation on the first encrypted message by using a preset check function when the handshake message is obtained through decryption to obtain a second check code, and encrypting the first response message by using the second check code as an encryption parameter to obtain a first encrypted response message;
the third verification module is used for verifying the first encrypted response message by using the preset verification function to obtain a fourth verification code;
a third sending module, configured to send the first encrypted response packet to the data sender, so that the data sender decrypts the first encrypted response packet by using a pre-generated first check code as a decryption function, where the first check code is obtained by verifying the first encrypted response packet by using the same preset check function as the data sender, and the first check code is the same as the second check code;
and the third decryption module is used for decrypting a second encrypted message sent by the data sender by using a fourth check code to obtain decrypted data, wherein the second encrypted message is obtained by encrypting data to be transmitted by the data sender by using a third check code as an encryption parameter, the third check code is obtained by verifying the first encrypted response message by the data sender through the same preset verification function, and the third check code is the same as the fourth check code.
9. An electronic device, comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the steps of the data transmission method of any one of claims 1-6.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the data transmission method according to any one of claims 1 to 6.
CN202110427395.3A 2021-04-20 2021-04-20 Data transmission method and device and electronic equipment Active CN112995210B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110427395.3A CN112995210B (en) 2021-04-20 2021-04-20 Data transmission method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110427395.3A CN112995210B (en) 2021-04-20 2021-04-20 Data transmission method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN112995210A true CN112995210A (en) 2021-06-18
CN112995210B CN112995210B (en) 2023-04-07

Family

ID=76341401

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110427395.3A Active CN112995210B (en) 2021-04-20 2021-04-20 Data transmission method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112995210B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794700A (en) * 2021-08-30 2021-12-14 合肥致存微电子有限责任公司 Remote USB (universal serial bus) flash disk data communication encryption method and device

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1051440A (en) * 1996-08-05 1998-02-20 Sharp Corp Device and method for cipher communication
US20040179682A1 (en) * 2003-03-13 2004-09-16 New Mexico Tech Computer system security via dynamic encryption
US20080034216A1 (en) * 2006-08-03 2008-02-07 Eric Chun Wah Law Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
US20080112563A1 (en) * 2006-11-15 2008-05-15 Samsung Electronics Co., Ltd. Apparatus and method for dynamic ciphering in a mobile communication system
CN102082796A (en) * 2011-01-20 2011-06-01 北京融易通信息技术有限公司 Method for encrypting channels and simplified method and system for encrypting channels based on HTTP (hyper text transport protocol)
CN106357393A (en) * 2016-08-27 2017-01-25 飞天诚信科技股份有限公司 Safe data transmission method and device
CN106817346A (en) * 2015-11-30 2017-06-09 北京金山安全软件有限公司 Data transmission method and device and electronic equipment
CN109802825A (en) * 2017-11-17 2019-05-24 深圳市金证科技股份有限公司 A kind of data encryption, the method for decryption, system and terminal device
CN111416788A (en) * 2019-01-04 2020-07-14 北京京东尚科信息技术有限公司 Method and device for preventing transmitted data from being tampered
US20200274697A1 (en) * 2019-02-21 2020-08-27 Will Ragan One-time-pad encryption system and methods

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1051440A (en) * 1996-08-05 1998-02-20 Sharp Corp Device and method for cipher communication
US20040179682A1 (en) * 2003-03-13 2004-09-16 New Mexico Tech Computer system security via dynamic encryption
US20080034216A1 (en) * 2006-08-03 2008-02-07 Eric Chun Wah Law Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
US20080112563A1 (en) * 2006-11-15 2008-05-15 Samsung Electronics Co., Ltd. Apparatus and method for dynamic ciphering in a mobile communication system
CN102082796A (en) * 2011-01-20 2011-06-01 北京融易通信息技术有限公司 Method for encrypting channels and simplified method and system for encrypting channels based on HTTP (hyper text transport protocol)
CN106817346A (en) * 2015-11-30 2017-06-09 北京金山安全软件有限公司 Data transmission method and device and electronic equipment
CN106357393A (en) * 2016-08-27 2017-01-25 飞天诚信科技股份有限公司 Safe data transmission method and device
CN109802825A (en) * 2017-11-17 2019-05-24 深圳市金证科技股份有限公司 A kind of data encryption, the method for decryption, system and terminal device
CN111416788A (en) * 2019-01-04 2020-07-14 北京京东尚科信息技术有限公司 Method and device for preventing transmitted data from being tampered
US20200274697A1 (en) * 2019-02-21 2020-08-27 Will Ragan One-time-pad encryption system and methods

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794700A (en) * 2021-08-30 2021-12-14 合肥致存微电子有限责任公司 Remote USB (universal serial bus) flash disk data communication encryption method and device

Also Published As

Publication number Publication date
CN112995210B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
CN110380852B (en) Bidirectional authentication method and communication system
CN109347835B (en) Information transmission method, client, server, and computer-readable storage medium
CN108377189B (en) Block chain user communication encryption method and device, terminal equipment and storage medium
US10103888B2 (en) Method of performing keyed-hash message authentication code (HMAC) using multi-party computation without Boolean gates
CN106788989B (en) Method and equipment for establishing secure encrypted channel
CN105376261B (en) Encryption method and system for instant messaging message
CN110224976B (en) Encrypted communication method, device and computer readable storage medium
CN110601825B (en) Ciphertext processing method and device, storage medium and electronic device
CN108199847B (en) Digital security processing method, computer device, and storage medium
CN113572743B (en) Data encryption and decryption methods and devices, computer equipment and storage medium
CN112766962A (en) Method for receiving and sending certificate, transaction system, storage medium and electronic device
WO2018120938A1 (en) Offline key transmission method, terminal and storage medium
CN105208005A (en) Fingerprint authentication method, connection equipment and terminal equipment
CN113726725A (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN110839240B (en) Method and device for establishing connection
US10630466B1 (en) Apparatus and method for exchanging cryptographic information with reduced overhead and latency
CN114900304A (en) Digital signature method and apparatus, electronic device, and computer-readable storage medium
CN113742709A (en) Information processing method and device, readable medium and electronic equipment
CN112003697A (en) Encryption and decryption method and device for cryptographic module, electronic equipment and computer storage medium
CN110690969A (en) Method and system for completing bidirectional SSL/TLS authentication in cooperation of multiple parties
CN111654503A (en) Remote control method, device, equipment and storage medium
US11088835B1 (en) Cryptographic module to generate cryptographic keys from cryptographic key parts
CN112995210B (en) Data transmission method and device and electronic equipment
CN110875902A (en) Communication method, device and system
CN114650181A (en) E-mail encryption and decryption method, system, equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant