CN113709024B - Data transmission method, medium and electronic device thereof - Google Patents

Data transmission method, medium and electronic device thereof Download PDF

Info

Publication number
CN113709024B
CN113709024B CN202110820443.5A CN202110820443A CN113709024B CN 113709024 B CN113709024 B CN 113709024B CN 202110820443 A CN202110820443 A CN 202110820443A CN 113709024 B CN113709024 B CN 113709024B
Authority
CN
China
Prior art keywords
data
application
encryption
electronic device
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110820443.5A
Other languages
Chinese (zh)
Other versions
CN113709024A (en
Inventor
晁超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Glory Smart Technology Development Co ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202110820443.5A priority Critical patent/CN113709024B/en
Publication of CN113709024A publication Critical patent/CN113709024A/en
Application granted granted Critical
Publication of CN113709024B publication Critical patent/CN113709024B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/043Real-time or near real-time messaging, e.g. instant messaging [IM] using or handling presence information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application relates to the field of communication and discloses a data transmission method, a data transmission medium and electronic equipment thereof. The method comprises the following steps: the method comprises the steps that first electronic equipment obtains data to be sent, wherein the data to be sent is sent by a first application; the method comprises the steps that first electronic equipment encrypts data to be sent through an encryption and decryption module on the first electronic equipment to obtain encrypted data, wherein the encryption and decryption module is independent of first application; the first electronic device sends the encrypted data to the second electronic device through the first application. Therefore, for the application without the encryption function, the sent data can be encrypted by the encryption and decryption module and then transmitted out, so that the information leakage is avoided; for the application of forwarding the encrypted data through the intermediate device (such as a server), the intermediate device is an intermediate device corresponding to the application, and does not have a key or an encryption mode used for local encryption of the electronic device, so that the forwarded encrypted data cannot be decrypted when the encrypted data is forwarded, and the security of the data in the transmission process is ensured.

Description

Data transmission method, medium and electronic device thereof
Technical Field
The present application relates to the field of communications, and in particular, to a data transmission method, medium, and electronic device.
Background
When the electronic devices communicate with each other, the application on the electronic device may encrypt or not encrypt the transmitted data when transmitting the data, and the application may select which encryption method to use to encrypt the data. In an operating system of a general electronic device, a function of encrypting data transmitted by an application installed on the electronic device does not exist, and only a data transmission function is provided, which may easily cause leakage in a data transmission process in some cases.
Specifically, for example, taking a telephone application on a mobile phone as an example, when a user is in telephone communication with a bank smart server, if the user inputs a bank card password through the telephone application and the telephone application does not have an encryption function, the bank card password is easily intercepted and leaked in the process of transmission to the bank server.
In addition, for another example, the instant messaging application on the mobile phone has an encryption function, and in the process that the mobile phone forwards the chat data to another mobile phone through the server of the instant messaging application, if the server of the instant messaging application stores the decrypted data, the encrypted data forwarded through the server is easily leaked when the server of the instant messaging application is attacked.
Disclosure of Invention
The embodiment of the application provides a data transmission method, a medium and electronic equipment thereof.
In a first aspect, an embodiment of the present application provides a data transmission method, where the method includes:
the method comprises the steps that first electronic equipment obtains data to be sent, wherein the data to be sent are sent data of first application;
the first electronic device encrypts the data to be sent through an encryption and decryption module on the first electronic device to obtain encrypted data, wherein the encryption and decryption module is independent of the first application;
and the first electronic equipment sends the encrypted data to the second electronic equipment through the first application.
It is understood that the first electronic device may be a mobile phone, a computer, a laptop, a tablet, a television, a display device, an outdoor display screen, a vehicle-mounted terminal, etc., but is not limited thereto.
The first application may be an application having no encryption function or an application having an encryption function. The application without the encryption function may be a call application, and the application with the encryption function may be an instant messaging application.
For example, if the first application is a call application, the data to be sent includes information that is input by a user of the first electronic device through a keyboard in an interface of the call application, that is, key data in the specific embodiment, the first electronic device is a mobile phone, the second electronic device is a bank server, an encryption and decryption module is arranged in an operating system of the mobile phone, and the encryption and decryption module is independent of each application installed on the mobile phone, so that the encryption and decryption module can encrypt key data (such as a bank card password or an identity card number) that the user inputs in a dial-up keyboard of the phone application, and then transmit the encrypted key data to the server.
After receiving the encrypted key data sent by the mobile phone, the server can decrypt the received encrypted key data by using the password of the server, and then judges whether the key data is matched with the set data, if so, the server feeds back the service data to the mobile phone. For example, corresponding to the bank card balance inquiry service, in the case that the bank card inquiry password matches, the feedback of the bank card balance data may be used. If not, the server feeds back the data failed in matching to the mobile phone. For example, a voice prompt for feeding back a wrong password input may be used in response to a bank card balance inquiry service. In addition, the server can also encrypt the service data and send the encrypted service data to the mobile phone, and the mobile phone decrypts the encrypted service data by using the encryption and decryption module.
Therefore, the telephone application does not have the setting of encrypting the communication data such as the key data and the like, and the mobile phone encrypts the key data and sends the encrypted key data to the server, so that the risk of stealing the data after being hijacked by other equipment in the transmission process of the data can be avoided to a certain extent.
For another example, if the first application is an instant messaging application, the data to be sent includes chat information input by a user of the first electronic device through a dialog box in an interface of the instant messaging application, that is, the chat data in the specific embodiment, where the first electronic device is a mobile phone, and the second electronic device is a relay server.
The application on the cellular phone 100 forwards the communication data to the cellular phone 400 through the relay server 300. For example, the application is an instant messaging application, and the mobile phone 100 encrypts the chat data generated in the instant messaging application by using the encryption and decryption module arranged in the operating system of the mobile phone, and forwards the encrypted chat data to the mobile phone 400 through the background server 300 of the instant messaging application. The server 300 does not have the encryption information (e.g., the key for encryption) of the encryption/decryption module in the operating system of the mobile phone 100 itself, and thus can only forward the encrypted chat data but cannot decrypt the encrypted chat data. And the handset 400 can decrypt the encrypted chatting data received from the server 300 using the encryption/decryption module in only its own operating system. Therefore, in this scenario, since the server 300 does not have decryption information (e.g., a key for decryption), even if the server 300 is hacked, the server cannot acquire a password for decrypting encrypted chat data, thereby reducing the risk of the server of the application leaking the chat data of the user if the server is hacked to some extent.
According to the embodiment of the application, the encryption and decryption module independent of each application program is arranged in the operating system of the first electronic device, so that when each application program is used for data transmission with other electronic devices such as the second electronic device, the transmission data of each application program is encrypted, and the password or the encryption mode adopted by encryption is possessed by the receiving device of the transmitted data. Therefore, for the application without the encryption function, the sent data can be encrypted by the encryption and decryption module and then transmitted out, so that the information leakage is avoided; for the application of forwarding the encrypted data through the intermediate device (such as a server), the intermediate device is the intermediate device corresponding to the application, and the intermediate device does not have a key or an encryption mode used for local encryption of the electronic device, so the forwarded encrypted data cannot be decrypted when the encrypted data is forwarded, and the receiving terminal of the encrypted data can decrypt the encrypted data, so the security of the data in the transmission process is ensured.
In a possible implementation of the first aspect, the encrypting, by the first electronic device, the data to be sent through an encryption/decryption module on the first electronic device to obtain encrypted data includes:
the first electronic device intercepts the data to be sent to be transmitted to the first application, encrypts the data to be sent by using the encryption and decryption module to obtain encrypted data, and then sends the encrypted data to the first application.
It can be understood that, corresponding to the telephone application, the encryption and decryption module may encrypt the key data and transmit the encrypted key data to the telephone application; and corresponding to the instant messaging application, the encryption and decryption module encrypts the encrypted chatting data and sends the encrypted chatting data to the instant messaging application.
In the embodiment of the application, the first electronic device encrypts the data of the user, on one hand, the risk that the data is stolen after being hijacked by other devices in the transmission process of the data can be avoided to a certain extent, and on the other hand, the server cannot acquire the encrypted data of the electronic device to the data, so that even if the server can acquire the encrypted data sent by the electronic device, the encrypted data cannot be decrypted, the data of the user is stolen, and the security level of the data of the user is improved to a certain extent.
In a possible implementation of the first aspect, the method further includes: and the second electronic equipment decrypts the received encrypted data to obtain decrypted data.
It is to be understood that the encrypted data may be encrypted key data, and the first electronic device may encrypt the key data through an asymmetric encryption algorithm. The asymmetric encryption algorithm involves a public key and a private key, the public key is a secret key known by at least two devices, and the private key is a secret key known by only one device. Then, there is an asymmetric public key transmission flow between the first electronic device and the second electronic device, specifically, the second electronic device of the decrypter sends the public key for encryption to the first electronic device of the encrypter, where the private key and the public key are both owned by the second electronic device, and the second electronic device decrypts data with the private key. Therefore, the security of the key data in the transmission process can be ensured, and the second electronic equipment decrypts the encrypted key data by using the private key of the second electronic equipment.
In one possible implementation of the first aspect, the method further includes: the first application comprises a call application, and the data to be sent comprises information input by a user of the first electronic equipment through a keyboard in an interface of the call application.
For example, the information input by the user through the keyboard in the interface of the conversation application may be a bank card and a bank card password input by the user through the keyboard.
In a possible implementation of the first aspect, the method further includes: the second electronic equipment forwards the received encrypted data to third electronic equipment; and the third electronic equipment decrypts the received encrypted data to obtain decrypted data.
It is to be appreciated that the encrypted data can be encrypted chat data, and the first electronic device can encrypt the chat data via an asymmetric encryption algorithm. The asymmetric encryption algorithm involves a public key and a private key, the public key is a secret key known by at least two devices, and the private key is only a secret key known by one device. Then, there is an asymmetric public key transmission flow between the first electronic device and the third electronic device, specifically, the third electronic device of the decrypter sends the public key for encryption to the first electronic device of the encrypter, where the private key and the public key are both owned by the third electronic device, and the third electronic device decrypts the data with the private key. Therefore, the security of the chatting data in the transmission process can be guaranteed, and the third electronic equipment decrypts the encrypted chatting data by using the private key of the third electronic equipment.
In a possible implementation of the first aspect, the first application includes an instant messaging application, and the data to be sent includes chat information input by a user of the first electronic device through a dialog box in an interface of the instant messaging application.
For example, the chat information input by the user of the first electronic device through the dialog box in the interface of the instant messaging application may be a bank card and a bank card password input by the user through a keyboard.
In a possible implementation of the first aspect, the encrypting, by the first electronic device, the data to be sent through an encryption/decryption module on the first electronic device to obtain encrypted data includes:
the first electronic equipment judges whether the data to be sent meet an encryption condition;
and under the condition that the first electronic equipment judges that the data to be sent meet the encryption condition, encrypting the data to be sent through an encryption and decryption module on the first electronic equipment to obtain encrypted data.
It is understood that the encryption conditions include: the data to be sent is first type data. The first type data is user privacy data such as bank card passwords, instant messaging account passwords and the like.
In a possible implementation of the first aspect, the encryption condition includes: the data to be sent is first type data.
In a possible implementation of the first aspect, the method further includes: and the first electronic equipment receives the second encrypted data, decrypts the second encrypted data by adopting the encryption and decryption module to obtain second decrypted data, and sends the decrypted data to the first application.
It can be understood that, corresponding to the service query scenario in the specific embodiment, the second encrypted data may be encrypted service data, and the first electronic device receives the encrypted service data sent by the second electronic device, and decrypts the encrypted service data by using the encryption and decryption module.
Corresponding to the chat data transmission scenario in the specific embodiment, the second encrypted data may be encrypted chat data, and the first electronic device receives the encrypted chat data sent by the second electronic device and decrypts the encrypted chat data by using the encryption and decryption module.
In a second aspect, the present application provides a machine-readable medium, where instructions are stored on the machine-readable medium, and when the instructions are executed on a machine, the machine is caused to execute the data transmission method according to any one of the first aspect.
In a third aspect, an embodiment of the present application provides an electronic device, including: a memory for storing instructions for execution by one or more processors of an electronic device, and a processor, which is one of the processors of the electronic device, for supporting the first electronic device, the second electronic device, or the third electronic device to perform the data transmission method of any one of the first aspect.
Drawings
FIG. 1 illustrates a data transmission scenario, according to an embodiment of the present application;
fig. 2 illustrates a schematic diagram of a specific implementation of the mobile phone 100 in fig. 1 for encrypting data to be transmitted by an application according to some embodiments of the present application;
FIG. 3 illustrates a flow diagram of a method of data transmission, according to some embodiments of the present application;
FIGS. 4 (a) through 4 (c) are schematic diagrams illustrating variations of a User Interface (UI) for a User to enter keystroke data on a telephony application;
FIG. 5 illustrates a flow diagram of a method of data transmission, according to some embodiments of the present application;
fig. 6 (a) to 6 (c) are schematic diagrams illustrating interface changes for interactive communication between the mobile phone 100 and the mobile phone 400 according to some embodiments of the present application;
fig. 7 shows a schematic structural diagram of an electronic device 100 capable of implementing the technical solution of the present application.
Detailed Description
Illustrative embodiments of the present application include, but are not limited to, data transmission methods, media, and electronic devices thereof.
A technical solution of the embodiments of the present application is further described in detail with reference to the accompanying drawings and embodiments.
In order to solve the problems mentioned in the background art, an encryption and decryption module independent of each application program is arranged in an operating system of the electronic device, so that when each application program performs data transmission with other electronic devices, the transmission data of each application program is encrypted, and a password or an encryption mode adopted by encryption is possessed by a receiving device of the transmitted data. Therefore, for the application without the encryption function, the sent data can be encrypted by the encryption and decryption module and then transmitted out, so that the information leakage is avoided; for the application of forwarding the encrypted data through the intermediate device (such as a server), the intermediate device is the intermediate device corresponding to the application, and the intermediate device does not have a key or an encryption mode used for local encryption of the electronic device, so the forwarded encrypted data cannot be decrypted when the encrypted data is forwarded, and the receiving terminal of the encrypted data can decrypt the encrypted data, so the security of the data in the transmission process is ensured.
For example, fig. 1 illustrates a data transmission scenario in accordance with an embodiment of the present application. In scenario 1 of fig. 1, it is exemplified that the mobile phone 100 transmits data to the server 200 through an application without an encryption function. It is understood that the scenario shown in fig. 1 is applicable to data transmission between any two electronic devices, and is not limited to the mobile phone and the server shown in the figure.
Specifically, in scenario 1 shown in fig. 1, it is assumed that server 200 is a server of a bank for providing some simple business query and transaction services for users. When the mobile phone 100 uses the phone application to communicate with the bank intelligent service assistant, a communication connection, such as, but not limited to, mobile, internet, telecommunication, etc., may be established between the mobile phone 100 and the server 200 through the network of the communication carrier.
As described above, the operating system of the mobile phone 100 is provided with an encryption/decryption module, which is independent of applications installed on the mobile phone 100, so that the encryption/decryption module can encrypt key data (such as a bank card password or an identification number) input by a user in a dial pad of a telephone application, and then transmit the encrypted key data to the server 200.
After receiving the encrypted key data sent by the mobile phone 100, the server 200 may decrypt the received encrypted key data by using the password of the server 200, and then determine whether the key data matches the setting data, if so, the server 200 feeds back the service data to the mobile phone 100. For example, corresponding to a bank card balance inquiry service, in the case that the bank card inquiry password matches, the balance data of the bank card may be fed back. If not, the server 200 feeds back the data failed in matching to the mobile phone 100. For example, a voice prompt for feeding back a wrong password input may be used in response to a bank card balance inquiry service. In addition, the server 200 may encrypt the service data and send the encrypted service data to the mobile phone 100, and the mobile phone 100 decrypts the encrypted service data by using the encryption and decryption module.
Therefore, the telephone application does not have the setting of encrypting the communication data such as the key data and the like, and the mobile phone encrypts the key data and sends the encrypted key data to the server, so that the risk of stealing the data after being hijacked by other equipment in the transmission process of the data can be avoided to a certain extent.
As another example, in scenario 2 shown in fig. 1, an application on the handset 100 forwards communication data to the handset 400 via the server 300. For example, the application is an instant messaging application, and the mobile phone 100 encrypts the chat data generated in the instant messaging application by using the encryption and decryption module arranged in the operating system of the mobile phone, and forwards the encrypted chat data to the mobile phone 400 through the background server 300 of the instant messaging application. The server 300 does not have the encryption information (e.g., the key for encryption) of the encryption/decryption module in the operating system of the mobile phone 100 itself, and thus can only forward the encrypted chat data but cannot decrypt the encrypted chat data. And the handset 400 can decrypt the encrypted chatting data received from the server 300 using the encryption/decryption module in only its own operating system. Therefore, in this scenario, since the server 300 does not have decryption information (e.g., a key for decryption), even if the server 300 is hacked, the server cannot acquire a password for decrypting encrypted chat data, thereby reducing the risk of revealing chat data of the user if the server of the application is hacked to some extent. In addition, in some embodiments, the mobile phone 400 also has such an encryption function, and after encrypting the chat data, sends the encrypted chat data to the mobile phone 100, and after receiving the encrypted chat data, the mobile phone 100 can decrypt the encrypted chat data by using the above-mentioned encryption and decryption module.
It can be understood that the data transmission method described in the embodiment of the present application is applicable to various scenarios of communication interaction between electronic devices, but not limited to the scenario of key data transaction service such as password input related to the above telephone application and the chat application scenario related to the instant messaging application.
It is understood that the electronic devices suitable for the present application may include, but are not limited to, computers, laptop computers, tablet computers, televisions, display devices, outdoor display screens, vehicle-mounted terminals, etc., in addition to the cellular phone shown in fig. 1. For convenience of explanation, the following description is continued by taking a mobile phone as an example.
Fig. 2 is a schematic diagram illustrating an implementation of the mobile phone 100 in fig. 1 for encrypting data to be transmitted by an application according to some embodiments of the present application. In fig. 2, the mobile phone 100 may include a touch screen 10 and an operating system adapted to the present application. The operating system of the mobile phone 100 is an Android system as an example.
As shown in fig. 2, the Android system is divided into four layers, which are an application layer, a framework layer and a kernel layer from top to bottom. Only the respective modules related to the data transmission method herein are described below.
The application layer may include a series of application packages. As shown in fig. 2, the application programs include, but are not limited to, a telephone application 13, an instant messenger application 14, and the like. Wherein, the application program is used for sending the encrypted data to other electronic equipment through the application. For example, as shown in process (4): the data corresponding to the phone application 13 may be encrypted key data, and the phone application 13 transmits the encrypted key data to other electronic devices; the data corresponding to the instant messaging application 14 may be encrypted chat data, which the instant messaging application 14 sends to other electronic devices. The following will specifically describe a processing technique of data corresponding to an application scenario in which the telephony application 13 and the instant messaging application 14 are located.
The framework layer provides an Application Programming Interface (API) and a Programming framework for the Application programs of the Application layer. The application framework layer includes a number of predefined functions. As shown in fig. 2, the framework layer may include an encryption/decryption module 12, and the encryption/decryption module 12 is configured to obtain data input by a user on an operation interface of an application program (hereinafter, referred to as an application), encrypt the input data, and send the encrypted data to the application program. For example, as shown in process (3): the encryption/decryption module 12 may encrypt the key data corresponding to the phone application 13 and transmit the encrypted key data to the phone application 13; corresponding to instant messaging application 14, encryption/decryption module 12 encrypts the encrypted chat data and sends the encrypted chat data to instant messaging application 14.
The encryption and decryption module 12 is independent of applications of an application program layer, such as a telephone application 13 and an instant messaging application 14, and is a functional module of the mobile phone 100 itself, and the mobile phone 100 itself encrypts data of a user, so that on one hand, a risk that the data is stolen after being hijacked by other devices in a transmission process can be avoided to a certain extent, and on the other hand, since an application server cannot acquire encrypted data of the electronic device to the data, even if the application server can acquire the encrypted data sent by the electronic device, the encrypted data cannot be decrypted, the data of the user is stolen, and the security level of the data of the user is improved to a certain extent.
The kernel layer is a layer between hardware and software. The core layer includes various drivers, such as the sensor driver 11 shown in FIG. 2. The sensor driver 11 is configured to obtain data input by a user in an application displayed on the touch screen 10, and transmit the data to the encryption/decryption module 12 through the sensor driver 11. For example, as shown in processes (1) and (2): corresponding to the telephone application 13, the sensor driver 11 acquires the key data from the touch screen 10 and sends the key data to the encryption and decryption module 12; corresponding to the instant messaging application 14, the sensor driver 11 acquires chat data from the touch screen 10 and sends the encrypted chat data to the encryption and decryption module 12.
Furthermore, it is understood that the mobile phone 100 may be any device running in a Windows system, a Mac system, a Linux system, a Chrome OS system, or a UNIX operating system, and is not limited herein.
In addition, it is understood that the application in the present application may be, in addition to the above-mentioned telephone application, other system applications such as a short message application, and may also be, in addition to the above-mentioned Instant Messaging (IM) application, other third party applications such as a bank card application, without being limited thereto.
In the embodiment of the present application, data encryption transmission is implemented by an encryption technology, so as to ensure reliability and security of data in a communication process, for convenience of explaining the technical scheme of the present application, the following specifically explains a scenario in which key data handling services such as password input and the like related to a telephone application and a chat application scenario related to an instant messaging application as examples.
Example one
Corresponding to scenario 1 of inputting key data such as a password to transact business in fig. 1, fig. 3 shows a flow diagram of a data transmission method according to some embodiments of the present application. The method comprises the following steps:
step 301: handset 100 and server 200 establish a communication connection.
For example, fig. 4 (a) to 4 (c) are schematic diagrams illustrating changes in a User Interface (UI) for a User to input key data on a phone application. As shown in fig. 4 (a), the main page of the mobile phone includes a phone application control 1, and when the user wants to get contact with the server 200 of the bank through the phone application, the user clicks the phone application control 1, and after making a phone call to the bank, establishes a communication connection with the server 200, and displays a call interface as shown in fig. 4 (b).
Step 302: the server 200 transmits a public key for encrypting the key data input by the user to the cellular phone 100.
It is understood that the handset 100 may encrypt the key data through an asymmetric encryption algorithm. The asymmetric encryption algorithm involves a public key and a private key, the public key is a secret key known to at least two devices, and the private key is a secret key known to only one device. Then, there is an asymmetric public key transmission flow between the mobile phone 100 and the server 200, specifically, the server 200 of the decrypter sends the public key for encryption to the mobile phone 100 of the encrypter, the private key and the public key are both owned by the server 200, and the server 200 decrypts the data by using the private key. Therefore, the security of the key data in the transmission process can be ensured, and the server 200 decrypts the encrypted key data by using the private key of the server.
Step 303: the mobile phone 100 acquires key data input by the user through the keypad.
It will be appreciated that the key data may be password data entered by the user via a keyboard. The keyboard can be a safe keyboard, and is a safe input keyboard which is started when a user sets a safe input method in a system application program, namely when user privacy data such as passwords and the like are input. When the bank server 200 notifies the user of entering the password to transact services such as balance inquiry, as shown in fig. 4 (b), the call interface includes a keypad control button 2 for expanding the keypad, and after the user clicks the keypad control button 2, the keypad is displayed, and the keypad is a secure keypad of the mobile phone 100 system, independent of the phone application, and after the user enters the password and presses the # key, the mobile phone 100 obtains the key data, for example, sequentially presses keys in the order of (1), (2), (3), (4), (5), (6) in fig. 4 (c), and bonds the # key to obtain the password data of 087612. For example, as shown in fig. 2, the sensor driver 11 of the mobile phone 100 obtains 087612 key data from the touch screen 10.
In addition, it is understood that the asymmetric public key transmission flow may also be in any period from step 301 to step 303, and is not limited herein.
Step 304: the mobile phone 100 intercepts key data to be transmitted to the phone application, encrypts the key data using the encryption and decryption module, and then transmits the encrypted key data to the phone application.
It can be understood that the mobile phone 100 encrypts the key data by using the encryption and decryption module, so that the risk that the data is stolen after being hijacked by other devices in the transmission process can be avoided to a certain extent. For example, referring to fig. 4, the mobile phone 100 obtains the key data input by the user on the operation interface of the phone application 13, and transmits the key data to the encryption/decryption module 12 for encryption, and then the encryption/decryption module 12 transmits the encrypted key data to the phone application 13, and further transmits the key data to the server 200 through the phone application 13.
Step 305: the handset 100 transmits the encrypted button data to the server 200 through the phone application.
Step 306: the server 200 receives the encrypted key data transmitted from the handset 100, and the server 200 decrypts the encrypted key data using the private key.
Step 307: the server 200 determines whether the key data matches the setting data, if yes, proceeds to step 308, and if no, proceeds to step 309.
For example, the server 200 may decrypt the encrypted key data received from the terminal device 100 using a private key, compare the input data with the setting data by a table lookup method, and then send the feedback data after verification to the mobile phone 100.
Step 308: the server 200 feeds back the service information to the handset 100.
For example, the balance inquiry service may be a feedback balance information.
Step 309: the server 200 feeds back information of the matching failure to the handset 100.
For example, corresponding to the balance inquiry service described above, an error message may be input for the feedback password.
Step 310: the handset 100 presents feedback information to the user.
For example, corresponding to step 308 above, a voice prompt may be issued to the user for the balance.
As another example, corresponding to step 309 above, the user may be voice prompted for a password with incorrect information.
In addition, there may be other embodiments for step 304 above.
The key data with small data volume cannot ensure the complexity of data encryption, and the key data is converted into data formats with large data volumes such as sound wave data, picture data, video data and the like and then encrypted, so that the risk of stealing the key data and other data after being hijacked in the transmission process is further avoided to a certain extent. Table 1 shows the form of the table showing the manner in which the mobile phone 100 encrypts the received key data, the manner in which the server 200 decrypts the received encrypted key data, and the recognition result of the server 200 recognizing the decrypted data.
TABLE 1
Figure RE-GDA0003300140640000091
In the embodiment of the present application, the mobile phone 100 of the local device realizes the conversion and re-encryption from the local input data to the sound wave audio (or picture, video, etc.) data, the data transmission data volume of the original data is actually increased after the conversion, and the data after the conversion is encrypted on this basis, so that the complexity of data encryption can be greatly improved, and the data cannot be easily cracked.
Meanwhile, in the above-described scenario using the bank voice call system, there is often a scenario in which a password is input to handle a transaction in the interactive communication between a terminal device such as the personal handset 100 and a bank service device such as the server 200. After the user inputs the key data, the user transmits the event to the opposite-end bank server 200 through the call network, and the opposite-end bank server 200 locally identifies the received data in Dual Tone Multi Frequency (DTMF) format. The principle of dual-tone multi-frequency implementation is that sound waves with two frequencies are superposed to generate Pulse Code Modulation (PCM) audio data. That is, the key data is converted into data in Dual Tone Multi Frequency (DTMF) format, where DTMF is composed of a high Frequency group and a low Frequency group, and a high Frequency signal and a low Frequency signal are superimposed to form a combined signal representing a number. For example, the cryptographic data above can be converted into 6 dtmf combined signal components representing 087612.
The data input by the mobile phone 100 at the home terminal often exists, but the server 200 at the opposite terminal may only periodically collect partial bands of sound waves with two frequencies, and the server 200 cannot identify the frequency of the sound waves with the original frequency through the partial bands, so that the user is influenced to normally use the banking service due to the fact that the data input is not successfully identified.
In order to solve the above problem, the input data may be generated into sound wave data (including but not limited to other ways in which sound waves, pictures, videos, and the like can be directly presented) by the local mobile phone 100, and then encrypted and transmitted to the server 200 at the opposite end, and the server 200 may decrypt the received password data, then decode the data, and restore the input key data, or directly present the data to the user in the form of audio, pictures, and videos converted from the key data.
On the other hand, for the above scenario using the bank voice call system, the conventional key data processing manner is that the local device mobile phone 100 is implemented by Dual Tone Multi Frequency (DTMF) technology, and compared with the manner proposed in the present application, the conventional key data conversion manner firstly cannot ensure the complexity of data encryption because the data amount of the data itself in the conventional encryption communication manner is low, and secondly, after the data is received by the opposite device in the conventional key data processing manner, the data needs to be converted into corresponding characters again to be presented to the user of the opposite device, and the presentation form is single, and does not have the sensory experience brought by the sound picture form, and the usage scenario is limited, and does not have extensibility.
In order to solve the above problems, the mobile phone 100 of the local device realizes the conversion from the local input data to the sound wave audio (or picture, video, etc.) data, the mobile phone 100 of the local device realizes the encryption of the data after the local conversion, the converted data is sent to the opposite terminal according to the standard data packet corresponding to the telephone network protocol, the local text or the key information can be directly converted into the audio sound wave, the picture, the video, etc. which can be directly presented, and can be directly received by the opposite terminal user through the sense organ, thereby reducing the unnecessary identification link, and avoiding the problem of the misrecognition of the dual-frequency sound wave and the limitation problem of the expressed data amount. The situation of error identification after data transmission to the opposite terminal is not easy to occur, and the identification rate is improved. When the method is applied to a call scene, the method is not limited to the limited key information expressed by the DTMF waveform any more, and more forms of information can be expressed in richer expression forms.
Example two
Corresponding to chat application scenario 2 in fig. 1, fig. 5 shows a flow diagram of a data transmission method, according to some embodiments of the present application. The method comprises the following steps:
step 501: a communication connection is established between the handset 100, the server 300 and the handset 400.
It is understood that the user 1 establishes a communication connection after using the instant messaging application on the mobile phone 100 and the user 2 uses the instant messaging application on the mobile phone 400 to mutually friend.
Step 502: the handset 400 sends the handset 100 a public key, which is used by the handset 100 to encrypt chat data entered by the user.
It is understood that the handset 100 may encrypt the key data through an asymmetric algorithm (RSA). Then, there is an asymmetric public key transmission flow between the mobile phone 100 and the mobile phone 400, specifically, the mobile phone 400 of the decrypter sends the public key for encryption to the mobile phone 100 of the encrypter, the private key and the public key are both owned by the mobile phone 400, and the mobile phone 400 decrypts the data by using the private key. Thus, the security of the chat data in the transmission process can be ensured, and the mobile phone 400 can decrypt the encrypted chat data.
Step 503: the handset 100 acquires chat data input by the user through the keypad.
For example, fig. 6 (a) to 6 (c) are schematic diagrams illustrating interface changes of interactive communication between the mobile phone 100 and the mobile phone 400 according to some embodiments of the present application, as shown in fig. 6 (a), when a user inputs a bank card and chat data 4 of a bank card password in a dialog box by using a keypad, the keypad may be a security keypad, and the keypad is enabled for security input method set in the system application program by the user, that is, when inputting user privacy data such as a password. The mobile phone 100 acquires a bank card and a bank card password input by the user through the keypad. For example, as shown in fig. 2, the sensor driver 11 of the mobile phone 100 obtains the bank card and the bank card password input by the user through the keyboard from the touch screen 10.
Further, it is understood that the asymmetric public key transmission flow may be in any period of time from step 501 to step 503.
Step 504: the mobile phone 100 intercepts chat data to be transmitted to the instant messaging application, encrypts the chat data by using an encryption and decryption module in a non-application, and then transmits the encrypted key data to the telephone application.
Since the mobile phone 100 intercepts the chat data to be transmitted to the instant messaging application, encrypts the chat data by using the encryption and decryption module in the non-application, and the instant messaging application cannot decrypt the encrypted chat data, the dialog interface of the instant messaging application cannot display real information expressed by the chat data, but displays non-real schematic characters, for example, as shown in fig. 6 (b), the mobile phone 100 does not display a section of input bank card and bank card or displays a section of non-real schematic characters such as a section of a left character.
It can be understood that, since the mobile phone 100 intercepts the chat data to be transmitted to the instant messaging application and encrypts the chat data, the instant messaging application of the mobile phone 100 does not directly send the chat data to the server of the instant messaging application, but forwards the encrypted chat data to the mobile phone 400 through the instant messaging application server, and since the instant messaging application server does not have a key for decrypting the encrypted chat data, the instant messaging application server is prevented from stealing the user data to a certain extent, the reliability and safety of the user communication data are ensured, and the user experience is improved.
It can be understood that in the embodiment of the present application, as long as the mobile phone 100 enters the encrypted chat mode, for example, the mobile phone 100 enables the encrypted chat mode according to the operation of the user, the mobile phone 100 does not need to determine whether the chat data is the privacy data, and all the chat content is intercepted by the encryption module of the mobile phone 100 and is transmitted to the chat application after being encrypted.
It is understood that, in other embodiments, the mobile phone 100 may automatically determine whether the obtained chat data is secret data such as a bank card password, and if so, the mobile phone 100 automatically intercepts the chat data to be transmitted to the phone application, and encrypts the chat data by using the encryption and decryption module. This function may be set in advance in the system application setting of the mobile phone 100 in advance according to the user operation, but is not limited thereto.
For example, with reference to fig. 4, the mobile phone 100 obtains the chat data input by the user on the operation interface of the instant messaging application 14, and transmits the chat data to the encryption and decryption module 12 for encryption, and then the encryption and decryption module 12 transmits the encrypted chat data to the instant messaging application 14, and further transmits the encrypted chat data to the server 300 through the instant messaging application 14.
Step 505: the handset 100 sends the encrypted chat data to the server 300 through the instant messaging application.
For example, as shown in fig. 6 (a), in the case where the user inputs chat data 4 of a bank card and a bank card password in a dialog box using a keypad and presses the transmission, the mobile phone 100 transmits encrypted chat data to the server 300 through the instant messenger application.
Step 506: the server 300 receives the encrypted chat data transmitted from the handset 100 and forwards the encrypted chat data to the handset 400.
It can be understood that the encrypted chat data is only transparently transmitted on the server 300, that is, the server 300 is a transfer station of the encrypted chat data and cannot decrypt the encrypted chat data, and in the embodiment of the present application, not only the server applied by the three parties cannot decrypt the encrypted chat data, but also other nodes on the transmission link cannot decrypt the encrypted chat data.
Step 507: the mobile phone 400 receives the encrypted chat data transmitted by the server 300, and decrypts the encrypted chat data by using the private key.
It will be appreciated that the handset 400 sends the public key to the 100, the handset 100 being an encrypting party using public key encryption, and the handset 400 being a decrypting party using its own private key decryption.
Step 508: the handset 400 presents the decrypted chat data to the user.
As shown in fig. 6 (c), after the mobile phone 400 decrypts the chat data by using the encryption and decryption module, the data is transmitted to the instant messaging application to display the bank card and the bank card password 5 originally input by the user.
In addition, there may be other embodiments for step 504 above.
The key data with small data volume cannot ensure the complexity of data encryption, and the key data is converted into data formats with large data volumes such as sound wave data, picture data, video data and the like and then encrypted, so that the risk of stealing the key data and other data after being hijacked in the transmission process is further avoided to a certain extent.
The following table shows the manner in which the mobile phone 100 encrypts the received key data, the manner in which the mobile phone 400 decrypts the received encrypted key data, and the recognition result obtained by the mobile phone 400 recognizing the decrypted data, as shown in table 2.
TABLE 2
Figure RE-GDA0003300140640000121
In the embodiment of the present application, the mobile phone 100 of the local device performs encryption after conversion from the local input data to the sound wave audio (or picture, video, etc.) data, the converted data actually increases the data transmission amount of the original data, and the converted data is encrypted on this basis, so that the complexity of data encryption can be greatly improved, and the data cannot be easily cracked.
Moreover, the mobile phone 100 of the local device performs encryption after conversion from the local input data to the sound wave audio (or picture, video, etc.) data, and the mobile phone 400 can directly decrypt the encrypted data and then present the decrypted data to the user, thereby reducing unnecessary identification links, having richer expression forms to express information in more forms, and improving user experience.
Fig. 7 shows a schematic structural diagram of an electronic device 100 capable of implementing the technical solution of the present application.
The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a Universal Serial Bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, a key 190, a motor 191, an indicator 192, a camera 193, a display screen 194, a Subscriber Identity Module (SIM) card interface 195, and the like. The sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
It is to be understood that the illustrated structure of the embodiment of the present invention does not specifically limit the electronic device 100. In other embodiments of the present application, electronic device 100 may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 110 may include one or more processing units, such as: the processor 110 may include an Application Processor (AP), a modem processor, a Graphics Processing Unit (GPU), an Image Signal Processor (ISP), a controller, a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), etc. The different processing units may be separate devices or may be integrated into one or more processors.
The controller can generate an operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetching and instruction execution.
A memory may also be provided in processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to reuse the instruction or data, it can be called directly from the memory. Avoiding repeated accesses reduces the latency of the processor 110, thereby increasing the efficiency of the system. In embodiments herein, the processor 102 may be configured to perform one or more of the various embodiments described above. In this embodiment, an encryption/decryption module independent of each application program is provided in the operating system of the processor 110, so that when each application program performs data transmission with other electronic devices, the transmission data of each application program is encrypted, and a password or an encryption mode used for encryption is possessed by a receiving device of the transmitted data. Therefore, for the application without the encryption function, the sent data can be encrypted by the encryption and decryption module and then transmitted out, so that the information leakage is avoided; for the application of forwarding the encrypted data through the intermediate device (such as a server), the intermediate device is the intermediate device corresponding to the application, and the intermediate device does not have a key or an encryption mode used for local encryption of the electronic device, so the forwarded encrypted data cannot be decrypted when the encrypted data is forwarded, and the receiving terminal of the encrypted data can decrypt the encrypted data, so the security of the data in the transmission process is ensured. In the above scenario 1, the encryption/decryption module independent of each application installed on the mobile phone is disposed in the operating system of the mobile phone 100 itself, so that the key data (such as a bank card password or an identification number) input by the user in the dialing keypad of the phone application can be encrypted, and then the encrypted key data is transmitted to the mobile phone 400.
After receiving the encrypted key data sent by the mobile phone 100, the mobile phone 400 may decrypt the received encrypted key data by using the password of the mobile phone 400, and then determine whether the key data matches the setting data, if so, the mobile phone 400 feeds back the service data to the mobile phone 100. For example, corresponding to the bank card balance inquiry service, in the case that the bank card inquiry password matches, the feedback of the bank card balance data may be used. If not, the mobile phone 400 feeds back the data of the matching failure to the mobile phone 100. For example, a voice prompt for feeding back a wrong password input may be used in response to a bank card balance inquiry service. Therefore, the telephone application does not have the setting of encrypting the communication data such as the key data and the like, and the mobile phone encrypts the key data and sends the encrypted key data to the server, so that the risk of stealing the data after being hijacked by other equipment in the transmission process of the data can be avoided to a certain extent.
In scenario 2 above, the application on the handset 100 forwards the communication data to the handset 400 via the server 300. For example, the application is an instant messaging application, and the mobile phone 100 encrypts the chat data generated in the instant messaging application by using the encryption and decryption module arranged in the operating system of the mobile phone, and forwards the encrypted chat data to the mobile phone 400 through the background server 300 of the instant messaging application. The server 300 does not have the encryption information of the encryption/decryption module in the operating system of the mobile phone 100 itself, and thus can only forward the encrypted chat data but cannot decrypt the encrypted chat data. And the handset 400 can decrypt the encrypted chatting data received from the server 300 using the encryption/decryption module in only its own operating system. Therefore, in this scenario, since the server 300 does not have the decryption information, even if the server 300 is hacked, the password for decrypting the encrypted chat data cannot be acquired, and the risk of the application server leaking the chat data of the user if the application server is hacked is reduced to a certain extent.
In some embodiments, processor 110 may include one or more interfaces. The interface may include an integrated circuit (I2C) interface, an integrated circuit built-in audio (I2S) interface, a Pulse Code Modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a Mobile Industry Processor Interface (MIPI), a general-purpose input/output (GPIO) interface, a Subscriber Identity Module (SIM) interface, and/or a Universal Serial Bus (USB) interface, etc.
The I2C interface is a bidirectional synchronous serial bus including a serial data line (SDA) and a Serial Clock Line (SCL). In some embodiments, processor 110 may include multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, the charger, the flash, the camera 193, etc. through different I2C bus interfaces, respectively. For example: the processor 110 may be coupled to the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through an I2C bus interface to implement a touch function of the electronic device 100.
The I2S interface may be used for audio communication. In some embodiments, processor 110 may include multiple sets of I2S buses. The processor 110 may be coupled to the audio module 170 through an I2S bus to enable communication between the processor 110 and the audio module 170. In some embodiments, the audio module 170 may transmit the audio signal to the wireless communication module 160 through the I2S interface, so as to implement a function of receiving a call through a bluetooth headset.
The PCM interface may also be used for audio communication, sampling, quantizing and encoding analog signals. In some embodiments, the audio module 170 and the wireless communication module 160 may be coupled by a PCM bus interface. In some embodiments, the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface, so as to implement a function of answering a call through a bluetooth headset. Both the I2S interface and the PCM interface may be used for audio communication.
The UART interface is a universal serial data bus used for asynchronous communications. The bus may be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, a UART interface is generally used to connect the processor 110 and the wireless communication module 160. For example: the processor 110 communicates with a bluetooth module in the wireless communication module 160 through a UART interface to implement a bluetooth function. In some embodiments, the audio module 170 may transmit the audio signal to the wireless communication module 160 through a UART interface, so as to realize the function of playing music through a bluetooth headset.
MIPI interfaces may be used to connect processor 110 with peripheral devices such as display screen 194, camera 193, and the like. The MIPI interface includes a Camera Serial Interface (CSI), a Display Serial Interface (DSI), and the like. In some embodiments, processor 110 and camera 193 communicate through a CSI interface to implement the capture functionality of electronic device 100. The processor 110 and the display screen 194 communicate through the DSI interface to implement the display function of the electronic device 100.
The GPIO interface may be configured by software. The GPIO interface may be configured as a control signal and may also be configured as a data signal. In some embodiments, a GPIO interface may be used to connect the processor 110 with the camera 193, the display 194, the wireless communication module 160, the audio module 170, the sensor module 180, and the like. The GPIO interface may also be configured as an I2C interface, I2S interface, UART interface, MIPI interface, and the like.
The USB interface 130 is an interface conforming to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like. The USB interface 130 may be used to connect a charger to charge the electronic device 100, and may also be used to transmit data between the electronic device 100 and a peripheral device. And the method can also be used for connecting a headset and playing audio through the headset. The interface may also be used to connect other electronic devices, such as AR devices and the like.
It should be understood that the connection relationship between the modules according to the embodiment of the present invention is only illustrative and is not limited to the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also adopt different interface connection manners or a combination of multiple interface connection manners in the above embodiments.
The charging management module 140 is configured to receive charging input from a charger. The charger may be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 140 may receive charging input from a wired charger via the USB interface 130. In some wireless charging embodiments, the charging management module 140 may receive a wireless charging input through a wireless charging coil of the electronic device 100. The charging management module 140 may also supply power to the electronic device through the power management module 141 while charging the battery 142.
The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charge management module 140, and supplies power to the processor 110, the internal memory 121, the display 194, the camera 193, the wireless communication module 160, and the like. The power management module 141 may also be used to monitor parameters such as battery capacity, battery cycle count, battery state of health (leakage, impedance), etc. In some other embodiments, the power management module 141 may also be disposed in the processor 110. In other embodiments, the power management module 141 and the charging management module 140 may also be disposed in the same device.
The wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution including 2G/3G/4G/5G wireless communication applied to the electronic device 100. The mobile communication module 150 may include at least one filter, a switch, a power amplifier, a Low Noise Amplifier (LNA), and the like. The mobile communication module 150 may receive the electromagnetic wave from the antenna 1, filter, amplify, etc. the received electromagnetic wave, and transmit the electromagnetic wave to the modem processor for demodulation. The mobile communication module 150 may also amplify the signal modulated by the modem processor, and convert the signal into electromagnetic wave through the antenna 1 to radiate the electromagnetic wave. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the same device as at least some of the modules of the processor 110.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.) or displays an image or video through the display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional modules, independent of the processor 110.
The wireless communication module 160 may provide a solution for wireless communication applied to the electronic device 100, including Wireless Local Area Networks (WLANs) (e.g., wireless fidelity (Wi-Fi) networks), bluetooth (bluetooth, BT), global Navigation Satellite System (GNSS), frequency Modulation (FM), near Field Communication (NFC), infrared (IR), and the like. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, performs frequency modulation and filtering processing on electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 may also receive a signal to be transmitted from the processor 110, perform frequency modulation and amplification on the signal, and convert the signal into electromagnetic waves through the antenna 2 to radiate the electromagnetic waves.
In some embodiments, antenna 1 of electronic device 100 is coupled to mobile communication module 150 and antenna 2 is coupled to wireless communication module 160 so that electronic device 100 can communicate with networks and other devices through wireless communication techniques. The wireless communication technology may include global system for mobile communications (GSM), general Packet Radio Service (GPRS), code division multiple access (code division multiple access, CDMA), wideband Code Division Multiple Access (WCDMA), time-division code division multiple access (time-division code division multiple access, TD-SCDMA), long Term Evolution (LTE), BT, GNSS, WLAN, NFC, FM, and/or IR technologies, etc. The GNSS may include a Global Positioning System (GPS), a global navigation satellite system (GLONASS), a beidou navigation satellite system (BDS), a quasi-zenith satellite system (QZSS), and/or a Satellite Based Augmentation System (SBAS).
The electronic device 100 implements display functions via the GPU, the display screen 194, and the application processor. The GPU is a microprocessor for image processing, and is connected to the display screen 194 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 194 is used to display images, video, and the like. The display screen 194 includes a display panel. The display panel may adopt a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode, AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), and the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, N being a positive integer greater than 1. The display screen 194 may be the touch display screen 10.
The electronic device 100 may implement a shooting function through the ISP, the camera 193, the video codec, the GPU, the display 194, the application processor, and the like.
The ISP is used to process the data fed back by the camera 193. For example, when a photo is taken, the shutter is opened, light is transmitted to the camera photosensitive element through the lens, the optical signal is converted into an electrical signal, and the camera photosensitive element transmits the electrical signal to the ISP for processing and converting into an image visible to naked eyes. The ISP can also carry out algorithm optimization on the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in camera 193.
The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image to the photosensitive element. The photosensitive element may be a Charge Coupled Device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to be converted into a digital image signal. And the ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into an image signal in a standard RGB, YUV and other formats. In some embodiments, electronic device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process digital image signals and other digital signals. For example, when the electronic device 100 selects a frequency bin, the digital signal processor is used to perform fourier transform or the like on the frequency bin energy.
Video codecs are used to compress or decompress digital video. The electronic device 100 may support one or more video codecs. In this way, the electronic device 100 may play or record video in a variety of encoding formats, such as: moving Picture Experts Group (MPEG) 1, MPEG2, MPEG3, MPEG4, and the like.
The NPU is a neural-network (NN) computing processor that processes input information quickly by using a biological neural network structure, for example, by using a transfer mode between neurons of a human brain, and can also learn by itself continuously. Applications such as intelligent recognition of the electronic device 100 can be realized through the NPU, for example: image recognition, face recognition, speech recognition, text understanding, and the like.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to extend the memory capability of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. For example, files such as music, video, etc. are saved in an external memory card.
The internal memory 121 may be used to store computer-executable program code, which includes instructions. The internal memory 121 may include a program storage area and a data storage area. The storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like. The storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 100, and the like. In addition, the internal memory 121 may include a high-speed random access memory, and may further include a nonvolatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (UFS), and the like. The processor 110 executes various functional applications of the electronic device 100 and data processing by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
The electronic device 100 may implement audio functions via the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playing, recording, etc.
The audio module 170 is used to convert digital audio information into an analog audio signal output and also to convert an analog audio input into a digital audio signal. The audio module 170 may also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be disposed in the processor 110, or some functional modules of the audio module 170 may be disposed in the processor 110.
The speaker 170A, also called a "horn", is used to convert the audio electrical signal into an acoustic signal. The electronic apparatus 100 can listen to music through the speaker 170A or listen to a hands-free call.
The receiver 170B, also called "earpiece", is used to convert the electrical audio signal into an acoustic signal. When the electronic apparatus 100 receives a call or voice information, it can receive voice by placing the receiver 170B close to the ear of the person.
The microphone 170C, also referred to as a "microphone," is used to convert sound signals into electrical signals. When making a call or transmitting voice information, the user can input a voice signal to the microphone 170C by speaking near the microphone 170C through the mouth. The electronic device 100 may be provided with at least one microphone 170C. In other embodiments, the electronic device 100 may be provided with two microphones 170C to achieve a noise reduction function in addition to collecting sound signals. In other embodiments, the electronic device 100 may further include three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, perform directional recording, and so on.
The earphone interface 170D is used to connect a wired earphone. The headset interface 170D may be the USB interface 130, or may be a 3.5mm open mobile electronic device platform (OMTP) standard interface, a cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
The pressure sensor 180A is used for sensing a pressure signal, and can convert the pressure signal into an electrical signal. In some embodiments, the pressure sensor 180A may be disposed on the display screen 194. Pressure sensor 180A
There are many types of sensors, such as resistive pressure sensors, inductive pressure sensors, capacitive pressure sensors, etc. The capacitive pressure sensor may be a sensor comprising at least two parallel plates having an electrically conductive material. When a force acts on the pressure sensor 180A, the capacitance between the electrodes changes. The electronic device 100 determines the strength of the pressure from the change in capacitance. When a touch operation is applied to the display screen 194, the electronic apparatus 100 detects the intensity of the touch operation according to the pressure sensor 180A. The electronic apparatus 100 may also calculate the touched position from the detection signal of the pressure sensor 180A. In some embodiments, the touch operations that are applied to the same touch position but different touch operation intensities may correspond to different operation instructions. For example: and when the touch operation with the touch operation intensity smaller than the first pressure threshold value acts on the short message application icon, executing an instruction for viewing the short message. And when the touch operation with the touch operation intensity larger than or equal to the first pressure threshold value acts on the short message application icon, executing an instruction of newly building the short message.
The gyro sensor 180B may be used to determine the motion attitude of the electronic device 100. In some embodiments, the angular velocity of electronic device 100 about three axes (i.e., x, y, and z axes) may be determined by gyroscope sensor 180B. The gyro sensor 180B may be used for photographing anti-shake. For example, when the shutter is pressed, the gyro sensor 180B detects a shake angle of the electronic device 100, calculates a distance to be compensated for by the lens module according to the shake angle, and allows the lens to counteract the shake of the electronic device 100 through a reverse movement, thereby achieving anti-shake. The gyroscope sensor 180B may also be used for navigation, somatosensory gaming scenes.
The air pressure sensor 180C is used to measure air pressure. In some embodiments, electronic device 100 calculates altitude, aiding in positioning and navigation, from barometric pressure values measured by barometric pressure sensor 180C.
The magnetic sensor 180D includes a hall sensor. The electronic device 100 may detect the opening and closing of the flip holster using the magnetic sensor 180D. In some embodiments, when the electronic device 100 is a flip phone, the electronic device 100 may detect the opening and closing of the flip according to the magnetic sensor 180D. And then according to the detected opening and closing state of the leather sheath or the opening and closing state of the flip, the characteristics of automatic unlocking of the flip and the like are set.
The acceleration sensor 180E may detect the magnitude of acceleration of the electronic device 100 in various directions (typically three axes). The magnitude and direction of gravity can be detected when the electronic device 100 is stationary. The method can also be used for recognizing the posture of the electronic equipment, and is applied to horizontal and vertical screen switching, pedometers and other applications.
A distance sensor 180F for measuring a distance. The electronic device 100 may measure the distance by infrared or laser. In some embodiments, taking a picture of a scene, the electronic device 100 may utilize the distance sensor 180F to range to achieve fast focus.
The proximity light sensor 180G may include, for example, a Light Emitting Diode (LED) and a light detector, such as a photodiode. The light emitting diode may be an infrared light emitting diode. The electronic device 100 emits infrared light to the outside through the light emitting diode. The electronic device 100 detects infrared reflected light from nearby objects using a photodiode. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 may determine that there are no objects near the electronic device 100. The electronic device 100 can utilize the proximity sensor 180G to detect that the user holds the electronic device 100 close to the ear for talking, so as to automatically turn off the screen to save power. The proximity light sensor 180G may also be used in a holster mode, a pocket mode automatically unlocks and locks the screen.
The ambient light sensor 180L is used to sense the ambient light level. Electronic device 100 may adaptively adjust the brightness of display screen 194 based on the perceived ambient light level. The ambient light sensor 180L may also be used to automatically adjust the white balance when taking a picture. The ambient light sensor 180L may also cooperate with the proximity light sensor 180G to detect whether the electronic device 100 is in a pocket to prevent accidental touches.
The fingerprint sensor 180H is used to collect a fingerprint. The electronic device 100 may utilize the collected fingerprint characteristics to unlock a fingerprint, access an application lock, photograph a fingerprint, answer an incoming call with a fingerprint, and so on.
The temperature sensor 180J is used to detect temperature. In some embodiments, electronic device 100 implements a temperature processing strategy using the temperature detected by temperature sensor 180J. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold, the electronic device 100 performs a reduction in performance of a processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection. In other embodiments, the electronic device 100 heats the battery 142 when the temperature is below another threshold to avoid the low temperature causing the electronic device 100 to shut down abnormally. In other embodiments, when the temperature is lower than a further threshold, the electronic device 100 performs boosting on the output voltage of the battery 142 to avoid abnormal shutdown due to low temperature.
The touch sensor 180K is also called a "touch device". The touch sensor 180K may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, which is also called a "touch screen". The touch sensor 180K is used to detect a touch operation applied thereto or nearby. The touch sensor can communicate the detected touch operation to the application processor to determine the touch event type. Visual output associated with the touch operation may be provided through the display screen 194. In other embodiments, the touch sensor 180K may be disposed on a surface of the electronic device 100, different from the position of the display screen 194. For example, in the present application, the touch sensor 180K detects a user operation on the operation interface 10 of the application, and transfers the obtained user input information to the processor 102 for processing. Please refer to the following text for a specific process of inputting information by a user.
The bone conduction sensor 180M may acquire a vibration signal. In some embodiments, the bone conduction sensor 180M may acquire a vibration signal of the human vocal part vibrating the bone mass. The bone conduction sensor 180M may also contact the human pulse to receive the blood pressure pulsation signal. In some embodiments, the bone conduction sensor 180M may also be disposed in a headset, integrated into a bone conduction headset. The audio module 170 may analyze a voice signal based on the vibration signal of the bone mass vibrated by the sound part acquired by the bone conduction sensor 180M, so as to implement a voice function. The application processor can analyze heart rate information based on the blood pressure beating signal acquired by the bone conduction sensor 180M, so as to realize the heart rate detection function.
The keys 190 include a power-on key, a volume key, and the like. The keys 190 may be mechanical keys. Or may be touch keys. The electronic apparatus 100 may receive a key input, and generate a key signal input related to user setting and function control of the electronic apparatus 100.
The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration cues, as well as for touch vibration feedback. For example, touch operations applied to different applications (e.g., photographing, audio playing, etc.) may correspond to different vibration feedback effects. The motor 191 may also respond to different vibration feedback effects for touch operations applied to different areas of the display screen 194. Different application scenes (such as time reminding, receiving information, alarm clock, game and the like) can also correspond to different vibration feedback effects. The touch vibration feedback effect may also support customization.
Indicator 192 may be an indicator light that may be used to indicate a state of charge, a change in charge, or a message, missed call, notification, etc.
The SIM card interface 195 is used to connect a SIM card. The SIM card can be attached to and detached from the electronic device 100 by being inserted into the SIM card interface 195 or being pulled out of the SIM card interface 195. The electronic device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1. The SIM card interface 195 may support a Nano SIM card, a Micro SIM card, a SIM card, etc. The same SIM card interface 195 can be inserted with multiple cards at the same time. The types of the plurality of cards may be the same or different. The SIM card interface 195 may also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The electronic device 100 interacts with the network through the SIM card to implement functions such as communication and data communication. In some embodiments, the electronic device 100 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
Embodiments of the mechanisms disclosed herein may be implemented in hardware, software, firmware, or a combination of these implementations. Embodiments of the application may be implemented as computer programs or program code executing on programmable systems comprising at least one processor, a storage system (including volatile and non-volatile memory and/or storage elements), at least one input device, and at least one output device.
Program code may be applied to input instructions to perform the functions described herein and generate output information. The output information may be applied to one or more output devices in a known manner. For purposes of this application, a processing system includes any system having a processor such as, for example, a Digital Signal Processor (DSP), a microcontroller, an Application Specific Integrated Circuit (ASIC), or a microprocessor.
The program code may be implemented in a high level procedural or object oriented programming language to communicate with a processing system. The program code can also be implemented in assembly or machine language, if desired. Indeed, the mechanisms described in this application are not limited in scope to any particular programming language. In any case, the language may be a compiled or interpreted language.
In some cases, the disclosed embodiments may be implemented in hardware, firmware, software, or any combination thereof. The disclosed embodiments may also be implemented as instructions carried by or stored on one or more transitory or non-transitory machine-readable (e.g., computer-readable) storage media, which may be read and executed by one or more processors. For example, the instructions may be distributed via a network or via other computer readable media. Thus, a machine-readable medium may include any mechanism for storing or transmitting information in a form readable by a machine (e.g., a computer), including, but not limited to, floppy diskettes, optical disks, read-only memories (CD-ROMs), magneto-optical disks, read-only memories (ROMs), random Access Memories (RAMs), erasable programmable read-only memories (EPROMs), electrically erasable programmable read-only memories (EEPROMs), magnetic or optical cards, flash memory, or a tangible machine-readable storage device for transmitting information (e.g., carrier waves, infrared signals, digital signals, etc.) using the internet in an electrical, optical, acoustical or other form of propagated signal. Thus, a machine-readable medium includes any type of machine-readable medium suitable for storing or transmitting electronic instructions or information in a form readable by a machine (e.g., a computer).
In the drawings, some features of the structures or methods may be shown in a particular arrangement and/or order. However, it is to be understood that such specific arrangement and/or ordering may not be required. Rather, in some embodiments, the features may be arranged in a manner and/or order different from that shown in the illustrative figures. In addition, the inclusion of a structural or methodical feature in a particular figure is not meant to imply that such feature is required in all embodiments, and in some embodiments, may not be included or may be combined with other features.
It should be noted that, in each device embodiment of the present application, each unit/module is a logical unit/module, and physically, one logical unit/module may be one physical unit/module, or a part of one physical unit/module, and may also be implemented by a combination of multiple physical units/modules, where the physical implementation manner of the logical unit/module itself is not the most important, and the combination of the functions implemented by the logical unit/module is the key to solving the technical problem provided by the present application. Furthermore, in order to highlight the innovative part of the present application, the above-mentioned device embodiments of the present application do not introduce units/modules which are not so closely related to solve the technical problems presented in the present application, which does not indicate that no other units/modules exist in the above-mentioned device embodiments.
It is noted that, in the examples and descriptions of this patent, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the use of the verb "comprise a" to define an element does not exclude the presence of another, same element in a process, method, article, or apparatus that comprises the element.
While the present application has been shown and described with reference to certain preferred embodiments thereof, it will be understood by those of ordinary skill in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present application.

Claims (10)

1. A method of data transmission, comprising:
the method comprises the steps that first electronic equipment obtains data to be sent, wherein the data to be sent is sent by a first application;
the first electronic device intercepts the data to be sent, which are to be transmitted to the first application, encrypts the data to be sent by using an encryption and decryption module to obtain encrypted data, and sends the encrypted data to the first application, wherein the encryption and decryption module is independent of the first application;
the first electronic equipment sends the encrypted data to second electronic equipment through the first application;
the encrypting the data to be sent by using the encryption and decryption module includes:
if the data to be sent comprises key data, converting the data to be sent into first conversion data;
encrypting the first conversion data by using the encryption and decryption module;
wherein the first conversion data includes at least one of sound wave data, picture data, and video data.
2. The method of claim 1, further comprising:
and the second electronic equipment decrypts the received encrypted data to obtain decrypted data.
3. The method of claim 1, wherein the first application comprises a telephony application, and wherein the data to be sent comprises information entered by a user of the first electronic device via a keyboard in an interface of the telephony application.
4. The method of claim 1, further comprising:
the second electronic equipment forwards the received encrypted data to third electronic equipment;
and the third electronic equipment decrypts the received encrypted data to obtain decrypted data.
5. The method of claim 4, wherein the first application comprises an instant messaging application, and wherein the data to be sent comprises chat information entered by a user of the first electronic device through a dialog box in an interface of the instant messaging application.
6. The method according to claim 1, wherein the first electronic device encrypts the data to be sent through an encryption/decryption module on the first electronic device to obtain encrypted data, and the method includes:
the first electronic equipment judges whether the data to be sent meet an encryption condition;
and under the condition that the first electronic equipment judges that the data to be sent meet the encryption condition, encrypting the data to be sent through an encryption and decryption module on the first electronic equipment to obtain encrypted data.
7. The method of claim 6, wherein the encryption condition comprises: the data to be sent is first type data.
8. The method of claim 1, further comprising:
and the first electronic equipment receives the second encrypted data, decrypts the second encrypted data by adopting the encryption and decryption module to obtain second decrypted data, and sends the decrypted data to the first application.
9. A machine-readable medium having stored thereon instructions which, when executed on a machine, cause the machine to perform the data transmission method of any one of claims 1 to 8.
10. An electronic device, characterized in that the electronic device comprises:
a memory for storing instructions for execution by one or more processors of the electronic device, an
A processor, which is one of processors of an electronic device, for supporting the electronic device to execute the data transmission method of any one of claims 1 to 8.
CN202110820443.5A 2021-07-20 2021-07-20 Data transmission method, medium and electronic device thereof Active CN113709024B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110820443.5A CN113709024B (en) 2021-07-20 2021-07-20 Data transmission method, medium and electronic device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110820443.5A CN113709024B (en) 2021-07-20 2021-07-20 Data transmission method, medium and electronic device thereof

Publications (2)

Publication Number Publication Date
CN113709024A CN113709024A (en) 2021-11-26
CN113709024B true CN113709024B (en) 2022-11-01

Family

ID=78649028

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110820443.5A Active CN113709024B (en) 2021-07-20 2021-07-20 Data transmission method, medium and electronic device thereof

Country Status (1)

Country Link
CN (1) CN113709024B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124880B (en) * 2021-11-29 2023-07-18 北京天融信网络安全技术有限公司 Secret communication method and device based on public cloud, computer equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105471575A (en) * 2014-09-05 2016-04-06 阿里巴巴集团控股有限公司 Information encryption, decryption method and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2571450A1 (en) * 2005-12-21 2007-06-21 Nervo Security Encrypted keyboard
CN102611811A (en) * 2012-04-13 2012-07-25 北京大学 Interactive voice response system and method
CN104270242B (en) * 2014-09-27 2017-12-19 杭州电子科技大学 A kind of ciphering and deciphering device for network data encryption transmission
CN109886684A (en) * 2019-02-26 2019-06-14 努比亚技术有限公司 A kind of mobile terminal safety means of defence, mobile terminal and storage medium
CN110191106A (en) * 2019-05-15 2019-08-30 维沃移动通信有限公司 A kind of data transmission method for uplink, terminal and communication system
CN112367323B (en) * 2020-11-10 2023-04-25 西安热工研究院有限公司 Text end-to-end encryption and decryption system and method of intelligent terminal

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105471575A (en) * 2014-09-05 2016-04-06 阿里巴巴集团控股有限公司 Information encryption, decryption method and device

Also Published As

Publication number Publication date
CN113709024A (en) 2021-11-26

Similar Documents

Publication Publication Date Title
CN110138937B (en) Call method, device and system
WO2020041952A1 (en) Method and electronic apparatus for controlling express delivery cabinet on the basis of express delivery message
CN113609498B (en) Data protection method and electronic equipment
US20210218725A1 (en) Login Method, Token Sending Method, and Device
CN111373713B (en) Message transmission method and device
WO2022100610A1 (en) Screen projection method and apparatus, and electronic device and computer-readable storage medium
CN110730114B (en) Method and equipment for configuring network configuration information
CN110198362B (en) Method and system for adding intelligent household equipment into contact
EP4024957A1 (en) Bluetooth pairing method, and related device
CN111083804B (en) Data transmission method and equipment
CN113676879A (en) Method, electronic device and system for sharing information
CN114697955A (en) Encrypted call method, device, terminal and storage medium
CN113709024B (en) Data transmission method, medium and electronic device thereof
JP2022501968A (en) File transfer method and electronic device
EP4336356A1 (en) Screen projection method and related apparatus
CN113676440B (en) Authority negotiation method and device in communication process and electronic equipment
WO2022037405A1 (en) Information verification method, electronic device and computer-readable storage medium
CN116340913A (en) Login method, electronic equipment and computer readable storage medium
CN115550423A (en) Data communication method, electronic device, and storage medium
CN114117367A (en) Data protection method and electronic equipment
CN114489876A (en) Text input method, electronic equipment and system
CN115599596B (en) Data processing method, electronic device, system and storage medium
EP4138357A1 (en) Method and device for negotiating permission during communication process, and electronic apparatus
WO2022042273A1 (en) Key using method and related product
CN115550919A (en) Equipment pairing authentication method and device, sender equipment and receiver equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230930

Address after: 201306 building C, No. 888, Huanhu West 2nd Road, Lingang New Area, Pudong New Area, Shanghai

Patentee after: Shanghai Glory Smart Technology Development Co.,Ltd.

Address before: Unit 3401, unit a, building 6, Shenye Zhongcheng, No. 8089, Hongli West Road, Donghai community, Xiangmihu street, Futian District, Shenzhen, Guangdong 518040

Patentee before: Honor Device Co.,Ltd.