CN114765595A - Chat message display method, chat message sending device, electronic equipment and medium - Google Patents

Chat message display method, chat message sending device, electronic equipment and medium Download PDF

Info

Publication number
CN114765595A
CN114765595A CN202110004204.2A CN202110004204A CN114765595A CN 114765595 A CN114765595 A CN 114765595A CN 202110004204 A CN202110004204 A CN 202110004204A CN 114765595 A CN114765595 A CN 114765595A
Authority
CN
China
Prior art keywords
chat
message
user
encryption
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110004204.2A
Other languages
Chinese (zh)
Inventor
黄昳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202110004204.2A priority Critical patent/CN114765595A/en
Publication of CN114765595A publication Critical patent/CN114765595A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The embodiment of the application provides a chat message display method, a chat message sending device, electronic equipment and a chat message medium, and relates to the technical field of computers. The chat message display method comprises the following steps: displaying the encrypted chat message sent by the sending terminal in a session interface; acquiring a private key of a first user; decrypting the encrypted chat message according to the private key of the first user to obtain a decrypted chat message; the decrypted chat message is displayed in the conversation interface. The embodiment of the application solves the problem that chat messages still have high risk of leakage in the prior art.

Description

Chat message display method, chat message sending method, chat message display device, chat message electronic equipment and chat message medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method, a device, an electronic device, and a medium for displaying a chat message.
Background
With the rapid development of internet technology, various chat clients have come into play, and people can use the chat clients to transmit chat messages to realize mutual communication in daily work, study and life.
It should be understood that when people use chat clients to transfer chat messages, some very important contents are sometimes transferred, for example, for enterprises, the chat messages transferred by employees in work may involve the core secrets of the enterprises, and therefore, it is generally necessary to ensure the security of the network and the chat clients, so as to ensure that the chat messages are not stolen by illegal persons in the transfer process.
However, chat messages still present a high risk of leakage, for example, when legitimate account information is leaked.
Disclosure of Invention
Embodiments of the present application provide a method, a device, an electronic device, and a storage medium for displaying a chat message, which can solve the problem of a higher risk of revealing the chat message in the related art. The technical scheme is as follows:
according to an aspect of an embodiment of the present application, a method for displaying a chat message includes: displaying the encrypted chat message sent by the sending terminal in a session interface; acquiring a private key of a first user; decrypting the encrypted chat message according to the private key of the first user to obtain a decrypted chat message; the decrypted chat message is displayed in the conversation interface.
According to an aspect of an embodiment of the present application, a method for sending a chat message includes: responding to a chat input instruction, and displaying chat content to be sent in a session interface; acquiring a public key of a first user; encrypting the chat content to be sent according to the public key of the first user to obtain an encrypted chat message; and sending the encrypted chat message to a receiving terminal so that the receiving terminal displays the encrypted chat message and displays a corresponding decrypted chat message according to the encrypted chat message and the private key of the first user.
According to an aspect of an embodiment of the present application, a display apparatus for a chat message includes: the encrypted message display module is used for displaying the encrypted chat message sent by the sending terminal in the session interface; the decryption key acquisition module is used for acquiring a private key of the first user; the encrypted message decryption module is used for decrypting the encrypted chat message according to the private key of the first user to obtain a decrypted chat message; and the decrypted message display module is used for displaying the decrypted chat message in the session interface.
In one possible implementation, the key exchange module includes: and the request message display unit is used for responding to the encryption opening instruction, displaying the chat encryption request message in the session interface and sending the chat encryption request message to the sending end, wherein the chat encryption request message comprises the public key of the first user. And the confirmation message receiving unit is used for receiving the chat encryption confirmation message returned by the sending terminal according to the chat encryption request message. And a confirmation message display unit for displaying a chat encryption confirmation message in the session interface, the chat encryption confirmation message including the public key of the second user.
In one possible implementation manner, the request message display unit includes: and the key generation subunit is used for responding to the encryption starting instruction and generating a key pair of the first user. And the message generation subunit is used for generating the chat encryption request message according to the public key of the first user in the key pair. And the request message display subunit is used for displaying the chat encryption request message on the session interface. And the message sending subunit is configured to send the chat encryption request message to the sending end, so that the sending end obtains the public key of the first user through the chat encryption request message.
In one possible implementation manner, the confirmation message display unit includes: and the confirmation message display subunit is used for displaying the chat encryption confirmation message on the session interface and extracting the public key of the second user from the chat encryption confirmation message.
In one possible implementation, the encrypted message decryption module includes: and the message decryption unit is used for responding to the chat decryption instruction aiming at the encrypted chat message, and decrypting the encrypted chat message by adopting the private key of the first user to obtain the decrypted chat message.
In one possible implementation, the decrypted message display module includes: and the first message display unit is used for displaying the decrypted chat message according to a first position in the session interface, wherein the first position is different from a second position for displaying the encrypted chat message.
In a possible implementation manner, the decrypted message display module further includes: and the message deleting unit is used for deleting the decrypted chat message.
In one possible implementation manner, the decrypted message display module further includes: and the notification message display module is used for displaying the notification message at the first position for displaying the decrypted chat message, and the notification message is used for notifying that the decrypted chat message is deleted.
In one possible implementation, the decrypted message display module includes: and the second message display unit is used for canceling the display of the encrypted chat message and increasing the display of the decrypted chat message in the session interface.
In one possible implementation, the second message display unit includes: a message display subunit, configured to display the decrypted chat message at a second location where the encrypted chat message is displayed.
In a possible implementation manner, the decrypted message display module further includes: a restoration display unit for canceling the display of the decrypted chat message and restoring the display of the encrypted chat message at the second location.
In one possible implementation manner, the apparatus further includes: and the closing control display module is used for responding to the encryption opening instruction and displaying a closing control for closing the chat encryption function of the session in the functional interface. And the starting control display module is used for responding to the encryption closing instruction and displaying a starting control for starting the chat encryption function of the session in the functional interface.
In one possible implementation manner, the apparatus further includes: and the key deleting module is used for responding to the encryption closing instruction or closing the session interface for a set time length and deleting the key pair of the first user and the public key of the second user.
According to an aspect of an embodiment of the present application, an apparatus for sending a chat message includes: the chat content display module is used for responding to the chat input instruction and displaying the chat content to be sent in the session interface; the encryption key acquisition module is used for acquiring a public key of a first user; the chat content encryption module is used for encrypting the chat content to be sent according to the public key of the first user to obtain an encrypted chat message; and the encrypted message sending module is used for sending the encrypted chat message to the receiving end so that the receiving end displays the encrypted chat message and displays a corresponding decrypted chat message according to the encrypted chat message and the private key of the first user.
In one possible implementation, the chat content display module includes: and the first control display unit is used for displaying a first sending control supporting encrypted sending of chat contents to be sent in a session interface when the chat encryption function of the session is detected to be started.
In one possible implementation manner, the chat content display module includes: the interface display unit is used for responding to the interface starting instruction and displaying a chat input interface; and the second control display unit is used for displaying a first sending control supporting the encrypted sending of the chat content to be sent and a second sending control supporting the direct sending of the chat content to be sent on the chat input interface.
In one possible implementation manner, the encryption key obtaining module includes: and the instruction generating unit is used for generating an encryption sending instruction when the triggering operation aiming at the first sending control is detected. And the key acquisition unit is used for responding to the encryption sending instruction and acquiring the public key of the first user.
In one possible implementation manner, the apparatus further includes: and the request message display module is used for displaying the chat encryption request message sent by the receiving end in the session interface, wherein the chat encryption request message comprises the public key of the first user. And the confirmation message display module is used for responding to the encryption opening instruction and displaying the chat encryption confirmation message in the session interface, wherein the chat encryption confirmation message comprises the public key of the second user.
In one possible implementation, the confirmation message display module includes: a key pair generation unit for generating a key pair of the second user in response to the encryption start instruction; the message generating unit is used for generating a chat encryption confirmation message according to the public key of the second user in the key pair; the message display unit is used for displaying the chat encryption confirmation message on a session interface; and the message sending unit is used for sending the chat encryption confirmation message to the receiving end so that the receiving end obtains the public key of the second user through the chat encryption confirmation message.
According to an aspect of an embodiment of the present application, an electronic device includes: the system comprises at least one processor, at least one memory and at least one communication bus, wherein the memory is stored with computer readable instructions, and the processor reads the computer readable instructions in the memory through the communication bus; the computer readable instructions, when executed by the processor, implement a method of displaying or sending chat messages as described above.
According to an aspect of an embodiment of the present application, a storage medium has a computer program stored thereon, and the computer program, when executed by a processor, implements the chat message display method as described above.
According to an aspect of an embodiment of the present application, a computer program product includes computer readable instructions stored in a storage medium. A processor of the computer device reads the computer readable instructions from the storage medium, and the processor executes the computer readable instructions to cause the computer device to perform the display method or the transmission method of the chat message as described above.
The beneficial effect that technical scheme that this application provided brought is:
in the technical scheme, after a session interface is created for a session between a receiving end where a first user is located and a sending end where a second user is located, when an encrypted chat message sent by the sending end is displayed in the session interface, the encrypted chat message is decrypted according to a private key of the first user to obtain a decrypted chat message, and the decrypted chat message is displayed in the session interface, that is, the chat message in the session interface is displayed in a ciphertext form, and because an illegal person cannot obtain the private key of the first user, the chat message cannot be viewed, so that the problem that the chat message still has high risk of leakage in the prior art is solved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments of the present application will be briefly described below.
FIG. 1 is a schematic illustration of an implementation environment according to the present application.
Fig. 2 is a flowchart illustrating a method of displaying chat messages in accordance with an exemplary embodiment.
Fig. 3 is a diagram illustrating encrypted chat messages displayed in a conversation interface according to a corresponding embodiment of fig. 2.
Fig. 4 is a diagram illustrating display of decrypted chat messages in a conversation interface according to a corresponding embodiment of fig. 2.
Fig. 5 is a flow chart illustrating another method of displaying chat messages in accordance with an exemplary embodiment.
FIG. 6 is a flow chart of one embodiment of step 410 of the corresponding embodiment of FIG. 5.
Fig. 7 is a diagram illustrating an open control and chat encryption request information according to the corresponding embodiment of fig. 6.
FIG. 8 is a flowchart of one embodiment of step 411 of the corresponding embodiment of FIG. 6.
Figure 9 is a diagram illustrating display of a chat encryption confirmation message in a conversation interface according to a corresponding embodiment of figure 8.
Fig. 10 is a diagram of displaying a decryption control in a session interface according to an embodiment.
Figure 11 is a schematic diagram that illustrates a close control being displayed in a functionality interface, according to an embodiment.
Fig. 12 is a flow chart illustrating a method of transmitting a chat message in accordance with an example embodiment.
Fig. 13 is a schematic diagram illustrating an input method control, a first sending control, and a second sending control displayed in the chat input interface according to the embodiment of fig. 12.
Fig. 14 is a flow chart illustrating another method of sending chat messages in accordance with an example embodiment.
Fig. 15 is a schematic diagram of a specific implementation of a chat message display method in an application scenario.
Fig. 16 is a schematic diagram of a blockchain network involved in the corresponding application scenario of fig. 15.
Fig. 17 is a block diagram illustrating a structure of a display apparatus for chat messages according to an exemplary embodiment.
Fig. 18 is a block diagram illustrating a structure of a chat message transmission apparatus according to an exemplary embodiment.
Fig. 19 is a hardware configuration diagram of a terminal shown according to an exemplary embodiment.
FIG. 20 is a block diagram illustrating the structure of an electronic device in accordance with an exemplary embodiment.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
As mentioned above, in order to prevent the leakage of the chat message, it is usually necessary to ensure the security of the network and the chat client, so as to ensure that the chat message is not stolen by illegal personnel during the transmission process.
Specifically, the chat server issues the key to the chat client, so that the chat client can encrypt and decrypt the chat message in the transmission process based on the key.
The encryption process is as follows: after obtaining the chat content to be sent in the form of plaintext input by the user A, the chat client A encrypts the chat content to be sent, and then sends the encrypted chat content to the chat client B where the user B is located through the Internet.
In the process, on one hand, the chat message is transmitted in a ciphertext mode through the Internet, so that illegal personnel can be prevented from stealing the chat message, and the safety of the chat message in the transmission process is ensured; however, on the other hand, the chat messages are displayed in the form of plain text in the chat client, and once the legal account information is leaked, an illegal person still has a possibility of logging in the chat client to view the chat messages by using the legal account information, so that the chat messages still inevitably have a high leakage risk.
It can also be understood that the encryption of the chat message in the prior art is imperceptible to the user, and only the security of the chat message in the transmission process is guaranteed.
In addition, any chat server can relay and store the chat messages, that is, the chat server can actually acquire all the chat messages, and although the chat messages in the transmission process are encrypted, the chat server can decrypt the chat messages in the transmission process based on the key because the key is issued by the chat server. In the chat server, the chat messages are substantially relayed and stored in a plaintext form during the transmission process, and therefore, from this viewpoint, the chat messages during the transmission process still have a possibility of being leaked to some extent.
From the above, the chat messages in the prior art still have the defect of high risk of leakage.
Therefore, the method, the device, the electronic device and the storage medium for displaying the chat message are provided by the application, and the technical problems in the prior art are solved.
To make the objects, technical solutions and advantages of the present application more clear, the following detailed description of the embodiments of the present application will be made with reference to the accompanying drawings.
Fig. 1 is a schematic diagram of an implementation environment related to a display method of a chat message. The implementation environment includes a terminal 100 and a server 200.
Specifically, the terminal 100 may provide a client with a chat function to operate, and the terminal 100 may be an electronic device such as a desktop computer, a notebook computer, a tablet computer, a smart phone, and a smart wearable device, which is not limited herein.
The client side has a chat function, for example, an instant messaging client side, a social client side, a payment client side, and the like, and the client side may be in an application form or a web page form.
It is added that the session interface is created for the session between the session initiator and the session participant, and the session interface is created accordingly as the client of the session initiator and the client of the session participant operate in different terminals 100, respectively. The client where the session initiator is located and the client where the session participants are located may be the same type of client, for example, both the client where the session initiator is located and the client where the session participants are located are instant messaging type clients.
The server 200 may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as cloud service, a cloud database, cloud computing, a cloud function, cloud storage, network service, cloud communication, middleware service, domain name service, security service, CDN, and a big data and artificial intelligence platform. For example, in this embodiment, the server 200 serves as a chat server and provides a cloud storage service of chat messages to the terminal 100.
The server 200 establishes a communication connection with the terminal 100 in advance through a wired or wireless network, and realizes data transmission between the server 200 and the terminal 100 through the communication connection. For example, the transmitted data includes chat messages and the like.
As the session initiator and the session participant create the session interface for the session, the session interface can be respectively displayed in the client where the session initiator is located and the client where the session participant is located, so that the session initiator and the session participant can perform the session by means of the displayed session interface.
Specifically, the client at which the session initiator is located can generate a chat message according to the chat content to be sent acquired in the session interface, and display the chat message in the session interface for the session with the session participants.
Through the interaction between the terminal 100 and the server 200, the chat message is relayed and stored by the server 200, and is sent to the client where the session participants are located. Then, for the client of the session participant, the chat message can be received and displayed in the session interface of the session with the session initiation session.
Referring to fig. 2, an embodiment of the present application provides a method for displaying a chat message, which is suitable for a terminal 100 in the implementation environment shown in fig. 1, and particularly for a terminal where a session initiator is located.
The method may be executed by a terminal, and may also be understood as being executed by a client running in the terminal, for example, an instant messaging client. In the following method embodiments, for convenience of description, the execution subject of each step is described as a client, but the method is not limited thereto.
As shown in fig. 2, the method may include the steps of:
and step 310, displaying the encrypted chat message sent by the sending terminal in a session interface.
Wherein the session interface is created for a session between the first user and the second user.
First, it is noted that the first user may be a session initiator or a session participant, and correspondingly, the second user may be a session initiator or a session participant, and for convenience of description, the following method embodiments are described below with the first user being a session initiator and the second user being a session participant.
It is further explained that the receiving end is the client where the first user is located, i.e., the client where the session initiator is located, and the sending end is the client where the second user is located, i.e., the client where the session participant is located. Therefore, the session interface is essentially created for the session between the session initiator and the session participant, the session interface can be a single chat session interface, and the session initiator and the session participant refer to one user respectively; the session interface may also be a group chat session interface, where the session initiator refers to one user and the session participants may be multiple users. In other words, the first user refers to the user who initiated the session, and the second user may refer to any one of the users participating in the session except the session initiator, which is not limited herein.
The first user operates the receiving end in the terminal, the second user operates the sending end in the terminal, so that the first user and the second user can conveniently establish a session interface for session, the session interface is respectively displayed in the receiving end and the sending end, and the first user and the second user can carry out session by means of the displayed session interface. For convenience of description, the following method embodiment is described below with a session interface displayed in the receiving end as a first session interface and a session interface displayed in the sending end as a second session interface.
With the expansion of the conversation between the first user and the second user, the receiving end receives the encrypted chat message sent by the sending end and displays the encrypted chat message in a first conversation interface; correspondingly, the sender also displays the encrypted chat message in the second session interface.
The generation process of the encrypted chat message in the sending end is explained, and the generation process is as follows: based on the second session interface, the sending end obtains the chat content to be sent in a plaintext form input by the second user, encrypts the chat content to be sent according to the public key of the first user to obtain an encrypted chat message, and sends the encrypted chat message to the receiving end, so that the receiving end displays the encrypted chat message in a ciphertext form in the first session interface.
For example, as shown in FIG. 3, a diagram illustrating the display of encrypted chat messages in a conversation interface is shown. In a first session interface 301, where user a and user B create a session, an encrypted chat message 302 is displayed in ciphertext form as a string of encrypted characters of english + number. Of course, in other embodiments, the form of the ciphertext is not limited to the encrypted character string, and may also be in the form of a picture, an audio/video, and the like, which is not limited herein.
Therefore, for the receiving end/the sending end, encrypted chat messages in a ciphertext form are displayed, and for the chat server, encrypted chat messages in the ciphertext form are transferred and stored, so that the security of the chat messages in the whole session process is ensured.
Step 330, obtain the private key of the first user.
In this embodiment, the encryption and decryption of the chat message are implemented based on an encryption algorithm, that is, a key pair is generated according to the encryption algorithm, and the encryption and decryption of the chat message are performed through the key pair. Wherein the key pair comprises a public key for encryption of the chat message and a private key for decryption of the chat message.
In one possible implementation, the encryption algorithm is an asymmetric encryption algorithm, for example, the asymmetric encryption algorithm includes, but is not limited to: RSA algorithm, Elgamal algorithm, knapsack algorithm, Rabin algorithm, D-H algorithm, ECC (elliptic curve cryptography) algorithm, etc., to generate an asymmetric key pair according to the asymmetric cryptography algorithm, that is, the public key and the private key in the asymmetric key pair are not consistent.
In this embodiment, the key pairs of different users are different. It will also be appreciated that the key pairs used for encryption and decryption differ for the chat messages involved in the conversation between different users.
Taking the receiver as an example, for a session H1 conducted by a first user a and a second user B, the receiver a uses the public key P of the second user BbEncrypting the chat content to be sent to the sending end B; using the private key S of the first user AaSend to the receiving end BThe encrypted chat message of terminal a is decrypted.
For a session H2 between a first user A and a second user C, the receiver A uses the public key P of the second user CcEncrypting the chat content to be sent to the sending end C; using the private key S of the first user AaAnd decrypting the encrypted chat message sent by the sending end C to the receiving end A.
In short, for the first user, the public key of the other party is used for encrypting the chat message, and the private key of the own party is used for decrypting the chat message, so that the security of the chat message in the conversation process is ensured.
Of course, according to the practical requirements of the application scenario, in a possible implementation, the key pairs corresponding to different sessions of the same user are different, e.g., the key pair P corresponding to session H1 of the first user aa1+Sa1Key pair P corresponding to session H2 with first user Aa2+Sa2Different, the security of the chat message is enhanced; in one possible implementation, the key pairs corresponding to different sessions by the same user are the same, e.g., the key pair corresponding to session H1 by the first user a is P as compared to the key pair corresponding to session H2 by the first user aa+SaTherefore, storage resources related to the key pair are saved, and further, for example, the decryption key corresponding to the session of the user can be stored by utilizing the characteristic that data in the blockchain network is not falsifiable, so that the security of the chat message is fully guaranteed.
Therefore, for the encrypted chat message sent by the sending end in each session, the receiving end needs to acquire the private key of the first user, so that the receiving end can decrypt the encrypted chat message according to the private key.
In a possible implementation manner, the private key of the first user is exchanged with the sending end through the receiving end. The key exchange refers to the exchange of a public key of a first user with a public key of a second user. In other words, the receiving end transmits the public key of the first user to the transmitting end, and simultaneously, the transmitting end transmits the public key of the second user to the receiving end.
After the key exchange, the public key of the second user is stored in the receiving end, the public key of the first user is stored in the sending end, meanwhile, the private key of the first user is stored in the receiving end, and the private key of the second user is stored in the sending end.
And step 350, decrypting the encrypted chat message according to the private key of the first user to obtain a decrypted chat message.
It should be understood that the public key and the private key of the key pair used for encrypting and decrypting the chat message are paired, and it can also be understood that if the public key of the key pair is used for encrypting the chat message, the private key of the key pair paired with the public key can be used for decrypting the chat message.
As described above, the encrypted chat message is generated based on the encryption of the public key of the first user, and then the decryption of the encrypted chat message can be realized based on the private key of the key pair existing in pair with the public key, i.e., the private key of the first user.
Therefore, after the private key of the first user is obtained, the receiving end can decrypt the encrypted chat message according to the private key to obtain the decrypted chat message.
In one possible implementation, the decryption is performed automatically. For example, upon receipt of an encrypted chat message, decryption of the encrypted chat message is automatically performed.
In one possible implementation, the decryption is performed in response to a user trigger. For example, if the first user clicks or long-presses the encrypted chat message displayed in the first session interface, the encrypted chat message is decrypted.
Step 370, the decrypted chat message is displayed in the conversation interface.
After obtaining the decrypted chat message, the receiving end can display the decrypted chat message in the first session interface in clear text.
In one possible implementation, the decrypted chat message is displayed in the session interface instead of the encrypted chat message, i.e. the decrypted chat message and the encrypted chat message are not displayed in the session interface at the same time, specifically: in the conversation interface, the display of the encrypted chat message is cancelled, and the display of the decrypted chat message is increased, at the moment, the decrypted chat message can be displayed at the position of the encrypted chat message, and also can be displayed at other positions in the conversation interface; in one possible implementation, the decrypted chat message and the encrypted chat message are displayed simultaneously in the session interface, specifically: in the conversation interface, the decrypted chat message is displayed in a first position that is distinct from a second position in which the encrypted chat message is displayed.
For example, as shown in fig. 4, a diagram illustrating displaying decrypted chat messages in a conversation interface is illustrated. In the first session interface 301, where user a and user B create a session, the encrypted chat message 302 is displayed in ciphertext form at the second location, and the decrypted chat message 303 "hello" is displayed in plaintext form above (i.e., the first location) the encrypted chat message 302. Of course, in other embodiments, the first position is not limited to above the encrypted chat message, and may also be below, to the left, to the right, and so on of the encrypted chat message, and the display manner may also be a floating bubble, and so on, which is not limited in this respect.
In one possible implementation, the display is automated. For example, upon obtaining the decrypted chat message, the decrypted chat message is automatically displayed in the first session interface.
In one possible implementation, the display is in response to a user trigger. For example, if the first user clicks on an encrypted chat message displayed in the first session interface, the encrypted chat message is decrypted and the resulting decrypted chat message is displayed.
In one possible implementation, the display duration is set for the display, i.e., the party decrypting the chat message can be displayed in the first session interface in clear text only for the duration of the display, and once the display time exceeds the duration of the display, the decrypted chat message is deleted, thereby achieving the effect that the decrypted chat message "disappears".
As the decrypted chat message is deleted, in one possible implementation, a notification message is displayed at a first location where the decrypted chat message is displayed, the notification message for notifying that the decrypted chat message is deleted. At this time, since the second location where the encrypted chat message is displayed is different from the first location, the encrypted chat message and the notification message are simultaneously displayed in the conversation interface.
In one possible implementation, the display of the encrypted chat message is resumed at the second location where the encrypted chat message was displayed. Since the decrypted chat message is displayed at the second location where the encrypted chat message is displayed before being deleted, the encrypted chat message can be displayed at the second location in the conversation interface after the display of the decrypted chat message is canceled.
Through the process, on one hand, the chat message is transmitted in a ciphertext mode through the Internet, namely the encrypted chat message is sent to the receiving end by the sending end, so that illegal personnel is effectively prevented from being stolen, and the safety of the chat message in the transmission process is fully ensured; on the other hand, the chat message is also displayed in a ciphertext mode in the receiving end, namely the encrypted chat message is displayed in the first session interface, if the private key of the first user cannot be obtained, the encrypted chat message cannot be checked even if the first user logs in the receiving end through legal account information, so that the security of the chat message in the whole session process is ensured, and the problem of high risk of the chat message leakage is effectively solved.
Referring to fig. 5, a possible implementation manner is provided in the embodiment of the present application, before step 330, the method may further include the following steps:
and step 410, performing key exchange with the sending end to obtain a public key of the second user.
The key exchange means that the receiving end exchanges the public key of the second user with the public key of the first user. That is, the receiving end sends the public key of the first user to the sending end, and simultaneously, the sending end sends the public key of the second user to the receiving end.
In one possible implementation, the key exchange is performed in response to a user trigger. For example, an opening control for opening a chat encryption function of the session is displayed in the first session interface, and if the first user clicks the opening control, the chat encryption function of the session is opened for the first user, so that the key exchange is triggered.
It should be noted that the chat encryption function is specific to a session, that is, for a first user, in a session with a second different user, some sessions may open the chat encryption function, and some sessions may close the chat encryption function, so as to enhance the flexibility of chat encryption and meet the requirements of different users.
Step 430, the public key of the second user is stored.
After the key exchange, the public key of the second user will be stored at the receiving end, and correspondingly, the public key of the first user will be stored at the transmitting end.
Under the cooperation of the above embodiments, the public key is obtained based on the key exchange, and the key is prevented from being issued by the chat server, so that the chat message is not relayed and stored in a plaintext form for the chat server in the transmission process, thereby further preventing the chat message from being leaked in the transmission process, and further sufficiently ensuring the security of the chat message in the transmission process.
Referring to fig. 6, a possible implementation manner is provided in the embodiment of the present application, and step 410 may include the following steps:
step 411, in response to the encryption start instruction, displaying a chat encryption request message in the session interface, and sending the chat encryption request message to the sender, where the chat encryption request message includes the public key of the first user.
The encryption starting instruction is used for indicating the receiving end to start the chat encryption function of the session for the first user.
For the receiving end, in order to implement key exchange, an opening control for opening a chat encryption function of a session is displayed in a first session interface, and if a first user desires to open the chat encryption function of the session, a related operation can be triggered for the opening control, so that the receiving end detects the related operation to generate an encryption opening instruction, and then responds to the encryption opening instruction to open the chat encryption function of the session for the first user.
For example, as shown in fig. 7, a schematic diagram illustrating a display of an open control in a functional interface is illustrated. In the first session interface 301, where user A and user B create a session, if user A desires to open the chat encryption functionality for the session, the functionality interface 315 is entered via the control "+" 314. In the function interface 315, an open control "encrypted chat" 304 for opening a chat encryption function of the session is displayed, and when the user a clicks the open control "encrypted chat" 304, the receiving end can detect the click operation, so as to open the chat encryption function of the session for the user a. And the clicking operation is the related operation triggered by the first user aiming at the opening control.
It should be noted that, according to different input components (for example, a touch layer covered on a touch screen, a mouse, a keyboard, and the like) configured by the terminal, specific behaviors of the user for related operations triggered by the control may also be different. For example, for a smart phone inputting through a touch layer, the related operations may be gesture operations such as clicking and sliding, and for a notebook computer configured with a mouse, the related operations may be mechanical operations such as dragging, clicking and double-clicking, and are not limited in detail herein.
After the receiving end detects the relevant operation triggered by the first user aiming at the opening control, the chat encryption function of the session is opened for the first user, and then key exchange is carried out with the sending end.
Specifically, as shown in fig. 8, step 411 may include the steps of:
step 4111, in response to the encryption start instruction, generating a key pair of the first user.
The key pair of the first user comprises a public key and a private key of the first user. For example, the RSA algorithm is used to generate the key pair for the first user.
Step 4113, generating a chat encryption request message according to the public key of the first user in the key pair.
The chat encryption request message is used for initiating a chat encryption request to the sending end so that the second user can know that the first user agrees to open the chat encryption function of the session.
Generating, which refers to encapsulating the public key of the first user to the chat encryption request message.
Step 4115, displaying the chat encryption request message on the session interface.
For example, referring back to fig. 7, a schematic diagram of displaying a chat encryption request message in a conversation interface is exemplarily shown. When user a agrees to open the chat encryption function of the session, the receiving end will generate a chat encryption request message and display the chat encryption request message 305 in the first session interface 301.
Step 4117, sending a chat encryption request message to the sender, so that the sender obtains the public key of the first user through the chat encryption request message.
When the receiving end sends the chat encryption request message to the sending end, correspondingly, the sending end can receive the chat encryption request message and accordingly acquire the chat encryption function that the first user agrees to open the session.
If the second user also agrees to open the chat encryption function of the session, a key exchange is further performed with the receiving end. Specifically, a key pair of the second user is generated in response to the encryption start instruction; generating a chat encryption confirmation message according to the public key of the second user in the key pair; and sending a chat encryption confirmation message to the receiving end. And the chat encryption confirmation message is used for indicating the first user to know that the second user agrees to open the chat encryption function of the session.
It is to be noted that, the encrypted open instruction responded here is the same as or similar to that in step 4111 with respect to the open control for the chat encryption function of opening the session displayed in the second session interface, and is not described here again.
It should be noted that, the step 4115 and the step 4117 are not limited to be executed in a strict order, and may also be executed in other orders, for example, the step 4117 is executed first, and then the step 4115 is executed, or the step 4115 and the step 4117 are executed at the same time, which is not limited herein.
And step 413, receiving the chat encryption confirmation message returned by the sending end according to the chat encryption request message.
Step 415, displaying a chat encryption confirmation message in the session interface, the chat encryption confirmation message including the public key of the second user.
When the sending end sends the chat encryption confirmation message to the receiving end, correspondingly, the receiving end can receive and display the chat encryption confirmation message, so that the chat encryption function that the second user agrees to open the session is obtained.
For example, as shown in fig. 9, a schematic diagram of displaying a chat encryption confirmation message in a session interface is exemplarily shown. When the user B agrees to open the chat encryption function, a chat encryption confirmation message 306 is generated and sent to the receiving end, and correspondingly, after receiving the chat encryption confirmation message 306, the receiving end may display the chat encryption confirmation message 306 in the first session interface 301.
Thus, by key exchange, the receiving end can extract the public key of the second user from the chat encryption confirmation message, and correspondingly, the transmitting end can extract the public key of the first user from the chat encryption request message.
Under the action of the embodiment, the key exchange between the receiving end and the sending end is realized, so that the encryption and decryption of the chat message are realized, and the security of the chat message in the whole session process is ensured.
A possible implementation manner is provided in the embodiment of the present application, and step 350 may include the following steps:
and responding to the chat decryption instruction aiming at the encrypted chat message, and decrypting the encrypted chat message by adopting the private key of the first user to obtain the decrypted chat message.
In this embodiment, the decryption is performed in response to a user trigger.
For the receiving end, a decryption control for triggering decryption of the encrypted chat message is displayed for the first user in the first session interface.
In one possible implementation, the decryption control is an encrypted chat message. In one possible implementation, the decryption control is generated based on an encrypted chat message, for example, as shown in fig. 10, which illustrates a schematic diagram showing the decryption control displayed in the session interface. If user A presses long on the encrypted chat message 302 displayed in the first session interface 301, a decryption control 307 corresponding to the encrypted chat message 302 is displayed in the first session interface 301. At this time, when the user a clicks the decryption control 307, the receiving end can detect the click operation to generate a chat decryption instruction for the encrypted chat message 302, further perform decryption of the encrypted chat message 302 in response to the chat decryption instruction, and display the decrypted chat message 303 "hello" in the first session interface 301.
That is, the chat message is decrypted according to the user instruction, so as to meet the requirements of different users.
A possible implementation manner is provided in the embodiment of the present application, and the method may further include the following steps:
and responding to the encryption opening instruction, and displaying a closing control of the chat encryption function for closing the session in the function interface. Or responding to the encryption closing instruction, and displaying an opening control for opening the chat encryption function of the session in the functional interface.
The encryption starting instruction is used for indicating the receiving end to start a chat encryption function of the session for the first user; and the encryption closing instruction is used for indicating the receiving end to close the chat encryption function of the session for the first user. Then, for the receiving end, in response to the encryption opening instruction, a chat encryption function of the session is opened for the first user; and in response to the encryption closing instruction, closing the chat encryption function of the session for the first user.
Accordingly, in order to facilitate the opening and closing of the chat encryption function of the session, the receiving end displays a closing control of the chat encryption function of closing the session and an opening control of the chat encryption function of opening the session in the functional interface, so as to facilitate the operation of the first user.
For example, as shown in fig. 11, which exemplarily shows a schematic diagram of displaying a close control in the function interface, if the chat encryption function of the session is already opened, for example, a chat encryption request message 305 is displayed in the first session interface 301, that is, it indicates that the user a agrees to open the chat encryption function, then in the function interface 315, a close control "close encrypted chat" 308 for closing the chat encryption function of the session is displayed, so that the user a can close the chat encryption function of the session at any time, and further terminate the encryption session with the user B at any time.
Referring back to fig. 7, which schematically illustrates a diagram showing an open control in the functional interface, in the functional interface 315, if the chat encryption function of the session is closed, an open control "encrypt chat" 304 of the chat encryption function of the session is displayed, so that the user a reopens the chat encryption function of the session, and the encrypted session between the user a and the user B is recovered.
Further, in the receiving side, in response to the encryption-off instruction or the session end, the key pair of the first user and the public key of the second user are deleted.
In other words, if the chat encryption function of the session is closed, or the first user closes the first session interface for a set time period, the locally stored public key of the second user and the private key of the first user for encrypting and decrypting the chat message are disabled, so that the security of the chat message is enhanced. Specifically, the receiving side deletes the key pair of the first user and the public key of the second user, and correspondingly, the transmitting side deletes the key pair of the second user and the public key of the first user.
Through the cooperation of the above embodiments, on one hand, the chat encryption function of opening and closing the session by the user is greatly facilitated, and on the other hand, the key pair of the user is prompted to have timeliness, and the key pair can be effectively prevented from being stolen by illegal personnel, so that the security of the chat message in the whole session process is further ensured.
Referring to fig. 12, an embodiment of the present application provides a method for sending a chat message, which is suitable for a terminal 100 in the implementation environment shown in fig. 1, and particularly for a terminal where a conversation participant is located.
As shown in fig. 12, the method may include the steps of:
step 510, in response to the chat input instruction, displaying the chat content to be sent in the session interface.
The chat input instruction is used for instructing the sending terminal to acquire the chat content to be sent.
For the sending end, an input method control used for inputting the chat content to be sent is displayed in the chat input interface, if a second user desires to input the chat content to be sent, a related operation can be triggered aiming at the input method control, so that the sending end detects the related operation to generate a chat input instruction, and then the chat content to be sent is obtained and displayed in the second session interface in response to the chat input instruction.
For example, as shown in fig. 13, a diagram illustrating an input method control displayed in a chat input interface is illustrated. In the second session interface 309 where the user a and the user B create a session, when the user B desires to send a chat message, any position of the input dialog box 310 in the second session interface 309 may be clicked, and at this time, the sender may detect the click operation to generate an interface start instruction, and further respond to the interface start instruction, and display the chat input interface. For example, as shown in fig. 13, a chat input interface 311 is displayed simultaneously with the second session interface 309.
Based on the input method control 316 provided by the chat input interface 311, if the user B inputs "hello", the sender can detect the input operation to generate a chat input instruction, and further obtain and display the chat content "hello" to be sent in the input dialog box 310 in the second session interface 309 in response to the chat input instruction. The input operation is a related operation triggered by the second user for the input method control 316.
As in step 411, the chat encryption functionality for the session is turned on based on an open control displayed in the functionality interface for the sender. When the chat encryption function of the session is detected to be started, the obtained chat content to be sent needs to be encrypted.
In one possible implementation, the encryption is performed automatically; in one possible implementation, the encryption is performed in response to a user trigger.
For example, referring back to FIG. 13, a diagram illustrating a chat input interface displaying a first send control and a second send control is illustrated. It should be noted that, in other embodiments, the first sending control may also be displayed in the session interface, so as to implement encryption of the chat content to be sent through the first sending control, which is not specifically limited herein.
In the chat input interface 311, a first transmission control "encrypted transmission" 312 that supports encrypted transmission of the chat content "hello" to be transmitted and a second transmission control "transmission" 313 that supports direct transmission of the chat content "hello" to be transmitted are displayed.
Then, when the user B clicks the first sending control "encrypted sending" 312, the sending end detects the click operation to generate an encrypted sending instruction, and further encrypts the chat content to be sent "hello" in response to the encrypted sending instruction.
The encryption process may include the steps of:
step 530, obtain the public key of the first user.
Step 550, encrypting the chat content to be sent according to the public key of the first user to obtain an encrypted chat message.
Step 570, sending the encrypted chat message to the receiving end, so that the receiving end displays the corresponding decrypted chat message according to the encrypted chat message and the private key of the first user.
As shown in fig. 14, in one possible implementation, before the encryption process, the method may further include the steps of:
step 610, displaying the chat encryption request message sent by the receiving end in the session interface, wherein the chat encryption request message includes the public key of the first user.
Step 630, in response to the encryption start instruction, displaying a chat encryption confirmation message in the session interface, where the chat encryption confirmation message includes the public key of the second user.
Through the process, on one hand, the chat message is transmitted in a ciphertext mode through the Internet, namely the encrypted chat message is sent to the receiving end by the sending end, so that illegal personnel is effectively prevented from being stolen, and the safety of the chat message in the transmission process is fully ensured; on the other hand, the chat message is displayed in a ciphertext mode in the receiving end, namely the encrypted chat message is displayed in the first session interface, if the private key of the first user cannot be obtained, the encrypted chat message cannot be checked even if the first user logs in the receiving end through legal account information, so that the security of the chat message in the whole session process is ensured, and the problem of high risk of leakage of the chat message is effectively solved.
Fig. 15 is a schematic diagram of a specific implementation of a chat message display method in an application scenario.
In the application scenario, the terminal is a smart phone, the chat server is deployed in a blockchain network, and the client where each user is located is an instant messaging client.
As shown in fig. 15(a), a session H1 is created between a user a and a user B, where the user a is a session initiator and the user B is a session participant. User a also creates a session H2 with user C, where user a is the session initiator and user C is the session participant. Meanwhile, a session H3 is created between user C and user D, where user C is the session initiator and user D is the session participant.
Describing the session H1, as shown in fig. 15(B), a session H1 is opened between the user a and the user B based on the session interface 301. As shown in fig. 15(c), if user a desires to have an encrypted session with user B, click on the "+" control 314 in the session interface 301, so that the function interface 315 is displayed, and open the chat encryption function for user a by user a clicking on the open control "encrypt chat" 304 displayed in the function interface 315.
With the user A agreeing to open the chat encryption function, the client A where the user A is located generates a key pair public key PaAnd a private key SaAnd according to the public key PaAnd sending a chat encryption request message to a client B where the user B is located, so that the user B knows that the user A requests to perform key exchange. Meanwhile, the chat encryption request message 305 is displayed in the session interface 301, as shown in fig. 15 (c).
Starting chat encryption function along with agreement of user BCan generate a key pair public key P by the client B where the user B is positionedbAnd a private key SbAnd according to the public key PbAnd sending a chat encryption confirmation message to the client A where the user A is located so that the user A knows that the user B agrees to perform key exchange. Correspondingly, the chat encrypted confirmation message 306 is displayed in the session interface 301 of the client a, as shown in fig. 15 (d).
Through key exchange, user A obtains public key P of user BbCorrespondingly, the user B obtains the public key P of the user Aa
Then, for the client a where the user a is located, the public key P of the user B is usedbEncrypting the chat content to be sent to the client B, and using the private key S of the user AaDecrypting the received encrypted chat message.
For the client B where the user B is located, the public key P of the user A is usedaEncrypting the chat content to be sent to the client A, and using the private key S of the user BbDecrypting the received encrypted chat message.
Specifically, as shown in fig. 15(e), if the user B desires to send an encrypted chat message to the user a, any position of the input dialog box 310 in the conversation interface 309 is clicked, so that the chat input interface 311 is displayed, and a corresponding input operation can be performed based on the input method control 316 displayed in the chat input interface 311.
When the client B detects the input operation, a chat input instruction is generated, the chat content "hello" to be sent is displayed in the input dialog box 310 by responding to the chat input instruction, and when the user B clicks the first sending control "encrypted sending" 312 displayed in the chat input interface 311, the client B uses the public key P of the user aaAnd encrypting the chat content to be sent, namely 'hello', and sending the encrypted chat message obtained by encryption to the client A. Correspondingly, an encrypted chat message 302 is displayed in the session interface 301 of the client a, as shown in fig. 15 (f).
Further, for the client a, as shown in fig. 15(g), if the user a presses the encrypted chat displayed in the session interface 301 for a long timeIn the case of the day message 302, a decryption control 307 for decrypting the encrypted chat message 302 is displayed in the session interface 301, and when the user a clicks the decryption control 307, the client a uses the private key S of the user aaDecrypts the encrypted chat message 302 and displays the decrypted chat message 303 below the encrypted chat message 302.
Thus, the session H1 between the user a and the user B realizes the encrypted session H1'.
Similarly, after the client C of the user C receives the chat encryption request message sent by the client a of the user a, if the user C does not feed back the chat encryption confirmation message to the user a, it is determined that the user C does not agree to start the chat encryption function, and at this time, the session H2 between the user a and the user C is the normal session H2.
Similarly, since user C and user D both agree to open the chat encryption function, the session H3 between user C and user D is encrypted session H3'.
During the session, the encrypted chat message and/or the decryption key corresponding to the session of the user can be stored in the blockchain network, so that the authenticity and the credibility of the encrypted chat message and/or the decryption key corresponding to the session of the user can be fully ensured by utilizing the characteristic that data in the blockchain network is not falsified.
Taking the example of the session H1 between the user a and the user B, specifically: with the user A agreeing to open the chat encryption function, the client A where the user A is located generates the public key P of the key pair of the user AaAnd a private key Sa,. Meanwhile, the client A where the user A is located sends the public key P of the user AaAnd sending the data to any one node in the blockchain network, wherein the physical distance between the any one node and the client A where the user A is located is the closest to the node.
Correspondingly, in the blockchain network, the arbitrary node acquires the public key P of the user a sent by the client a where the user a is locatedaAnd stores this so that the public key P of the user A isaThis node may be synchronized to the rest of the nodes in the blockchain network in order to provide a decentralized data sharing service.
Then, for the client B where the user B is located, the public key P of the user a can be obtained from any node in the blockchain networkaFor example, the arbitrary node is the node with the least load quantity, and encrypts the chat content to be sent according to the node, and finally sends the encrypted chat message obtained through encryption to the client a, so that the session interface in the client a displays the encrypted chat message, and S based on the private key of the user aaDecryption of the encrypted chat message is effected.
The following describes a block chain network according to this application scenario:
referring to the blockchain network shown in fig. 16(a), the blockchain network refers to a system for performing data sharing between nodes, the blockchain network may include a plurality of nodes 101, and the plurality of nodes 101 may refer to respective clients in the blockchain network. Each node 101 may receive input information while operating normally and maintain shared data within the blockchain network based on the received input information. In order to ensure information intercommunication in the blockchain network, information connection can exist between each node in the blockchain network, and information transmission can be carried out between the nodes through the information connection. For example, when any node in the blockchain network receives input information, other nodes in the blockchain network acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored on all nodes in the blockchain network are consistent.
Each node in the blockchain network has a corresponding node identifier, and each node in the blockchain network can store node identifiers of other nodes in the blockchain network, so that the generated block can be broadcast to other nodes in the blockchain network according to the node identifiers of other nodes. Each node may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node, and table 1 only illustrates the IP address as an example.
TABLE 1
Figure BDA0002882866440000211
Figure BDA0002882866440000221
Each node in the blockchain network stores one identical blockchain. The block chain is composed of a plurality of blocks, as shown in fig. 16(b), the block chain is composed of a plurality of blocks, the starting block includes a block header and a block main body, the block header stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and so on, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the safety of the input information in the block is ensured.
When each block in the block chain is generated, referring to fig. 16(c), when the node where the block chain is located receives the input information, the input information is verified, after the verification is completed, the input information is stored in the memory pool, and the hash tree for recording the input information is updated; and then, updating the updating time stamp to the time when the input information is received, trying different random numbers, and calculating the characteristic value for multiple times, so that the calculated characteristic value can meet the following formula:
SHA256(SHA256(version+prev_hash+merkle_root+ntime+nbits+x))<TARGET
wherein, SHA256 is a characteristic value algorithm used for calculating a characteristic value; version is version information of the relevant block protocol in the block chain; prev _ hash is a block head characteristic value of a parent block of the current block; merkle _ root is a characteristic value of the input information; ntime is the update time of the update timestamp; nbits is the current difficulty, is a fixed value within a period of time, and is determined again after exceeding a fixed time period; x is a random number; TARGET is a feature threshold, which can be determined from nbits.
Therefore, when the random number meeting the formula is obtained through calculation, the information can be correspondingly stored, and the block head and the block main body are generated to obtain the current block. And then, the node where the block chain is located respectively sends the newly generated blocks to other nodes in the block chain network where the newly generated blocks are located according to the node identifications of the other nodes in the block chain network, the newly generated blocks are verified by the other nodes, and the newly generated blocks are added to the block chain stored in the newly generated blocks after the verification is completed.
In summary, on one hand, the chat message is transmitted in a ciphertext form through the internet, that is, the sending end sends the encrypted chat message to the receiving end, so as to effectively prevent illegal personnel from stealing, and fully ensure the security of the chat message in the transmission process; on the other hand, the chat message is displayed in a ciphertext mode in the receiving end, namely the encrypted chat message is displayed in the first session interface, if the private key of the first user cannot be obtained, the encrypted chat message cannot be checked even if the first user logs in the receiving end through legal account information, so that the security of the chat message in the whole session process is ensured, and the problem of high risk of leakage of the chat message is effectively solved.
The following is an embodiment of an apparatus that can be used to execute a method for displaying a chat message according to the present application. For details not disclosed in the embodiments of the apparatus of the present application, please refer to method embodiments of a chat message display method related to the present application.
Referring to fig. 17, in an embodiment of the present application, a display apparatus 900 for chat messages is provided, including but not limited to: an encrypted message display module 910, a decryption key acquisition module 930, an encrypted message decryption module 950, and a decrypted message display module 970.
The encrypted message display module 910 is configured to display, in a session interface, an encrypted chat message sent by a sending end.
A decryption key obtaining module 930 configured to obtain a private key of the first user.
The encrypted message decryption module 950 is configured to decrypt the encrypted chat message according to the private key of the first user to obtain a decrypted chat message.
A decrypted message display module 970, configured to display the decrypted chat message in the session interface.
The embodiment of the present application provides a display apparatus 900 for chat messages, where the apparatus 900 further includes but is not limited to: a key exchange module and a key storage module.
The key exchange module is used for exchanging keys with the sending end to obtain the private key of the first user.
And the key storage module is used for storing the private key of the first user.
The embodiment of the present application provides a key exchange module, including but not limited to: a request message display unit, a confirmation message receiving unit and a confirmation message display unit.
The request message display unit is used for responding to the encryption opening instruction, displaying a chat encryption request message in the session interface, and sending the chat encryption request message to the sending end, wherein the chat encryption request message comprises the public key of the first user.
And the confirmation message receiving unit is used for receiving the chat encryption confirmation message returned by the sending terminal according to the chat encryption request message.
And the confirmation message display unit is used for displaying the chat encryption confirmation message in the session interface, wherein the chat encryption confirmation message comprises the public key of the second user.
The embodiment of the present application provides a request message display unit, including but not limited to: the device comprises a key generation subunit, a message generation subunit, a request message display subunit and a message sending subunit.
And the key generation subunit is used for responding to the encryption starting instruction and generating a key pair of the first user.
And the message generation subunit is used for generating the chat encryption request message according to the public key of the first user in the key pair.
And the request message display subunit is used for displaying the chat encryption request message on the session interface.
And the message sending subunit is configured to send the chat encryption request message to the sending end, so that the sending end obtains the public key of the first user through the chat encryption request message.
The embodiment of the present application provides a confirmation message display unit, including but not limited to: and a confirmation message display subunit.
The confirmation message display subunit is configured to display the chat encryption confirmation message on the session interface, and extract the public key of the second user from the chat encryption confirmation message.
The encrypted message decryption module 950 provided in the embodiment of the present application includes, but is not limited to: and a message decryption unit.
The message decryption unit is used for responding to the chat decryption instruction aiming at the encrypted chat message, and decrypting the encrypted chat message by adopting the private key of the first user to obtain the decrypted chat message.
The embodiment of the present application provides a decrypted message display module 970, which includes but is not limited to: and a message display unit.
The message display unit is used for displaying the decrypted chat message according to a first position in the session interface, wherein the first position is different from a second position for displaying the encrypted chat message.
In an embodiment of the present application, a device 900 for displaying a chat message is provided, where the device 900 further includes but is not limited to: and closing the control display module and opening the control display module.
And the closing control display module is used for responding to the encryption opening instruction and displaying a closing control for closing the chat encryption function of the session in the functional interface.
And the starting control display module is used for responding to the encryption closing instruction and displaying a starting control for starting the chat encryption function of the session in the functional interface.
In an embodiment of the present application, a device 900 for displaying a chat message is provided, where the device 900 further includes but is not limited to: and a key deleting module.
And the key deleting module is used for responding to the encryption closing instruction or closing the session interface for a set time length and deleting the key pair of the first user and the public key of the second user.
It should be noted that, when the display apparatus for chat messages provided in the foregoing embodiment displays chat messages, only the division of each functional module is illustrated, and in practical applications, the above functions may be distributed by different functional modules as needed, that is, the internal structure of the display apparatus for chat messages is divided into different functional modules to complete all or part of the above described functions.
In addition, the display apparatus of the chat message provided by the above embodiment and the embodiment of the display method of the chat message belong to the same concept, wherein the specific manner in which each module performs the operation has been described in detail in the method embodiment, and is not described herein again.
Referring to fig. 18, in an embodiment of the present application, an apparatus 1000 for sending a chat message is provided, including but not limited to: a chat content display module 1010, an encryption key acquisition module 1030, a chat content encryption module 1050, and an encrypted message transmission module 1070.
The chat content display module 1010 is configured to, in response to the chat input instruction, display the chat content to be sent in the session interface.
The encryption key obtaining module 1030 is configured to obtain a public key of the first user.
The chat content encryption module 1050 is configured to encrypt the chat content to be sent according to the public key of the first user, so as to obtain an encrypted chat message.
The encrypted message sending module 1070 is configured to send the encrypted chat message to the receiving end, so that the receiving end displays a corresponding decrypted chat message according to the encrypted chat message and the private key of the first user.
In the embodiment of the present application, a chat content display module 1010 is provided, which includes but is not limited to: and a control display unit.
The control display unit is used for displaying a first sending control supporting encrypted sending of the chat content to be sent and a second sending control supporting direct sending of the chat content to be sent in the chat input interface when the chat encryption function of the session is detected to be started.
The encryption key obtaining module 1030 includes, but is not limited to: an instruction generating unit and a key acquiring unit.
The instruction generating unit is used for generating an encryption sending instruction when the triggering operation aiming at the first sending control is detected.
And the key acquisition unit is used for responding to the encryption sending instruction and acquiring the public key of the first user.
The embodiment of the present application provides a device 1000 for sending a chat message, further including but not limited to: a request message display module and a confirmation message display module.
The request message display module is used for displaying the chat encryption request message sent by the receiving end in the session interface, wherein the chat encryption request message comprises the public key of the first user.
And the confirmation message display module is used for responding to the encryption opening instruction and displaying the chat encryption confirmation message in the session interface, wherein the chat encryption confirmation message comprises the public key of the second user.
The embodiment of the present application provides a confirmation message display module, including but not limited to: a key pair generating unit, a message display unit, and a message transmitting unit.
The key pair generating unit is used for responding to the encryption starting instruction and generating a key pair of the second user;
the message generating unit is used for generating a chat encryption confirmation message according to the public key of the second user in the key pair;
and the message display unit is used for displaying the chat encryption confirmation message on the session interface.
And the message sending unit is used for sending the chat encryption confirmation message to the receiving end so that the receiving end obtains the public key of the second user through the chat encryption confirmation message.
Therefore, the chat message in the session interface is displayed in a ciphertext form, and even if an illegal person logs in the receiving end based on legal account information, the illegal person cannot acquire the private key of the first user, for example, if the decryption key fails along with the end of the session, the illegal person cannot check the chat message, so that the problem that the chat message in the prior art still has high risk of leakage is solved.
Referring to fig. 19, fig. 19 is a schematic diagram illustrating a structure of a terminal according to an exemplary embodiment. The terminal is suitable for use in the terminal 100 in the implementation environment shown in fig. 1.
It should be noted that the terminal is only an example adapted to the application and should not be considered as providing any limitation to the scope of use of the application. Nor should the terminal be interpreted as having a need to rely on or have to have one or more components of the exemplary terminal 1100 shown in fig. 19.
As shown in fig. 19, the terminal 1100 includes a memory 101, a memory controller 103, one or more (only one shown in fig. 19) processors 105, a peripheral interface 107, a radio frequency module 109, a positioning module 111, a camera module 113, an audio module 115, a touch screen 117, and a key module 119. These components communicate with each other via one or more communication buses/signal lines 121.
The memory 101 may be used to store computer programs and modules, such as computer readable instructions and modules corresponding to the method and apparatus for displaying a chat message in the exemplary embodiment of the present application, and the processor 105 executes various functions and data processing by executing the computer readable instructions stored in the memory 101, so as to complete the method for displaying a chat message or the method for sending a chat message.
The memory 101, as a carrier of resource storage, may be random access memory, e.g., high speed random access memory, non-volatile memory, such as one or more magnetic storage devices, flash memory, or other solid state memory. The storage means may be transient storage or permanent storage.
The peripheral interface 107 may include at least one wired or wireless network interface, at least one serial-to-parallel conversion interface, at least one input/output interface, at least one USB interface, and the like, for coupling various external input/output devices to the memory 101 and the processor 105, so as to realize communication with various external input/output devices. For example, the interaction between the terminal 100 and the server 200 in the implementation environment shown in fig. 1 is implemented.
The rf module 109 is configured to receive and transmit electromagnetic waves, and achieve interconversion between the electromagnetic waves and electrical signals, so as to communicate with other devices through a communication network. Communication networks include cellular telephone networks, wireless local area networks, or metropolitan area networks, which may use various communication standards, protocols, and technologies.
The positioning module 111 is configured to obtain a current geographic location of the terminal 1100. Examples of the positioning module 111 include, but are not limited to, a global positioning satellite system (GPS), a wireless local area network-based positioning technology, or a mobile communication network-based positioning technology.
The camera module 113 is attached to a camera and is used for taking pictures or videos. The shot pictures or videos can be stored in the memory 101 and also can be sent to an upper computer through the radio frequency module 109.
Audio module 115 provides an audio interface to a user, which may include one or more microphone interfaces, one or more speaker interfaces, and one or more headphone interfaces. And performing audio data interaction with other equipment through the audio interface. The audio data may be stored in the memory 101 and may also be transmitted through the radio frequency module 109.
The touch screen 117 provides an input/output interface between the terminal 1100 and a user. Specifically, the user may perform an input operation, such as a gesture operation of clicking, touching, sliding, and the like, through the touch screen 117, so that the terminal 1100 responds to the input operation. The terminal 1100 displays and outputs the output content formed by any one or combination of text, pictures or videos to the user through the touch screen 117.
Key module 119 includes at least one key for providing an interface for a user to input to terminal 1100, and the user can cause terminal 1100 to perform different functions by pressing different keys. For example, the sound adjustment keys may allow a user to adjust the volume of sound played by the terminal 1100.
It is to be understood that the configuration shown in fig. 19 is merely exemplary, and terminal 1100 may include more or fewer components than shown in fig. 19, or different components than shown in fig. 19. The components shown in fig. 19 may be implemented in hardware, software, or a combination thereof.
Referring to fig. 20, an electronic device 4000 is provided in an embodiment of the present application, and includes at least one processor 4001, at least one communication bus 4002, and at least one memory 4003. For example, the electronic device 4000 may be a desktop computer, a notebook computer, a tablet computer, a smart phone, a smart wearable device, and the like.
Processor 4001 is coupled to memory 4003, such as via communication bus 4002. Optionally, the electronic device 4000 may further include a transceiver 4004, and the transceiver 4004 may be used for data interaction between the electronic device and other electronic devices, such as transmission of data and/or reception of data. In addition, the transceiver 4004 is not limited to one in practical applications, and the structure of the electronic device 4000 is not limited to the embodiment of the present application.
The Processor 4001 may be a CPU (Central Processing Unit), a general-purpose Processor, a DSP (Digital Signal Processor), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 4001 may also be a combination that performs a computing function, e.g., comprising one or more microprocessors, a combination of DSPs and microprocessors, etc.
The communication bus 4002 may include a pathway to transfer information between the aforementioned components. The communication bus 4002 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The communication bus 4002 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 20, but this is not intended to represent only one bus or type of bus.
The Memory 4003 may be a ROM (Read Only Memory) or other type of static storage device that can store static information and instructions, a RAM (Random Access Memory) or other type of dynamic storage device that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact Disc Read Only Memory) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), a magnetic Disc storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited thereto.
Memory 4003 has stored thereon computer readable instructions, which processor 4001 reads stored in memory 4003 via communication bus 4002.
The computer readable instructions, when executed by the processor 4001, implement the method for displaying or sending the chat message in the embodiments described above.
The embodiment of the present application provides a storage medium, where a computer program is stored on the storage medium, and when the computer program is executed by a processor, the computer program implements a chat message display method or a chat message sending method in the above embodiments.
A computer program product is provided in an embodiment of the present application and includes computer readable instructions stored in a storage medium. The processor of the computer device reads the computer readable instructions from the storage medium, and the processor executes the computer readable instructions, so that the computer device executes the display method or the sending method of the chat message in the above embodiments.
Compared with the prior art, on one hand, the chat message is transmitted in a ciphertext mode through the Internet, namely the sending end sends the encrypted chat message to the receiving end, so that the stealing of illegal personnel is effectively prevented, and the safety of the chat message in the transmission process is fully ensured. On the other hand, the chat message is also displayed in a ciphertext mode in the receiving end, namely the encrypted chat message is displayed in the first session interface, if the private key of the first user cannot be obtained, the encrypted chat message cannot be checked even if the first user logs in the receiving end through legal account information, so that the security of the chat message in the whole session process is ensured, and the problem of high risk of leakage of the chat message is effectively solved.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
The foregoing is only a partial embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (23)

1. A method for displaying chat messages, comprising:
displaying the encrypted chat message sent by the sending terminal in a session interface;
acquiring a private key of a first user;
decrypting the encrypted chat message according to the private key of the first user to obtain a decrypted chat message;
displaying the decrypted chat message in the conversation interface.
2. The method of claim 1, wherein the method further comprises:
responding to an encryption opening instruction, displaying a chat encryption request message in the session interface, and sending the chat encryption request message to the sending terminal, wherein the chat encryption request message comprises a public key of the first user;
receiving a chat encryption confirmation message returned by the sending terminal according to the chat encryption request message;
displaying the chat encryption confirmation message in the session interface, wherein the chat encryption confirmation message comprises the public key of the second user.
3. The method of claim 2, wherein the displaying a chat encryption request message in the session interface and sending the chat encryption request message to the sender in response to an encryption-on instruction comprises:
generating a key pair of the first user in response to the encryption opening instruction;
generating the chat encryption request message according to the public key of the first user in the key pair;
displaying the chat encryption request message on the session interface; and
and sending the chat encryption request message to the sending end so that the sending end obtains the public key of the first user through the chat encryption request message.
4. The method of claim 2, wherein said displaying said chat encryption confirmation message in said session interface comprises:
and displaying the chat encryption confirmation message on the session interface, and extracting the public key of the second user from the chat encryption confirmation message.
5. The method of claim 1, wherein said decrypting the encrypted chat message based on the first user's private key to obtain a decrypted chat message comprises:
and responding to the chat decryption instruction aiming at the encrypted chat message, and decrypting the encrypted chat message by adopting the private key of the first user to obtain the decrypted chat message.
6. The method of claim 1, wherein said displaying said decrypted chat message in said conversation interface comprises:
displaying the decrypted chat message according to a first position in the session interface, wherein the first position is different from a second position for displaying the encrypted chat message.
7. The method of claim 6, wherein after said displaying said decrypted chat message in a first position, said method further comprises:
and deleting the decrypted chat message.
8. The method of claim 7, wherein after said deleting said decrypted chat message, said method further comprises:
displaying a notification message at a first position where the decrypted chat message is displayed, the notification message being for notifying that the decrypted chat message is deleted.
9. The method of claim 1, wherein said displaying said decrypted chat message in said conversation interface comprises:
and in the session interface, canceling the display of the encrypted chat message and increasing the display of the decrypted chat message.
10. The method of claim 9, wherein said canceling the display of the encrypted chat message and increasing the display of the decrypted chat message in the conversation interface comprises:
displaying the decrypted chat message at a second location where the encrypted chat message is displayed.
11. The method of claim 10, wherein after the displaying of the decrypted chat message at the location where the encrypted chat message is displayed, the method further comprises:
canceling the display of the decrypted chat message and resuming the display of the encrypted chat message at the second location.
12. The method of any of claims 1 to 11, further comprising:
responding to the encryption starting instruction, and displaying a closing control for closing the chat encryption function of the session in the functional interface; or
And responding to an encryption closing instruction, and displaying an opening control for opening the chat encryption function of the session in the function interface.
13. The method of any of claims 1 to 11, further comprising:
and in response to an encryption closing instruction or the session interface is closed for a set time, deleting the key pair of the first user and the public key of the second user.
14. A method for sending a chat message, comprising:
responding to the chat input instruction, and displaying chat content to be sent in a conversation interface;
acquiring a public key of a first user;
encrypting the chat content to be sent according to the public key of the first user to obtain an encrypted chat message;
and sending the encrypted chat message to a receiving end so that the receiving end displays the encrypted chat message, and displaying a corresponding decrypted chat message according to the encrypted chat message and the private key of the first user.
15. The method of claim 14, wherein the method further comprises:
and when the chat encryption function of the session is detected to be started, displaying a first sending control supporting encrypted sending of the chat content to be sent on a session interface.
16. The method of claim 14, wherein the method further comprises:
responding to an interface starting instruction, and displaying a chat input interface;
and displaying a first sending control supporting the encrypted sending of the chat content to be sent and a second sending control supporting the direct sending of the chat content to be sent on the chat input interface.
17. The method of claim 15 or 16, wherein the obtaining the public key of the first user comprises:
when the trigger operation aiming at the first sending control is detected, an encryption sending instruction is generated;
and responding to the encryption sending instruction, and acquiring the public key of the first user.
18. The method of claim 14, wherein prior to obtaining the public key of the first user, the method further comprises:
displaying a chat encryption request message sent by the receiving terminal in the session interface, wherein the chat encryption request message comprises a public key of the first user;
and responding to an encryption opening instruction, and displaying a chat encryption confirmation message in the session interface, wherein the chat encryption confirmation message comprises the public key of the second user.
19. The method of claim 18, wherein said displaying a chat encryption confirmation message in the session interface in response to an encryption unlock instruction comprises:
generating a key pair of the second user in response to the encryption opening instruction;
generating the chat encryption confirmation message according to the public key of the second user in the key pair;
displaying the chat encryption confirmation message on the session interface; and
and sending the chat encryption confirmation message to the receiving terminal so that the receiving terminal obtains the public key of the second user through the chat encryption confirmation message.
20. A chat message display apparatus, comprising:
the encrypted message display module is used for displaying the encrypted chat message sent by the sending terminal in the session interface;
the decryption key acquisition module is used for acquiring a private key of the first user;
the encrypted message decryption module is used for decrypting the encrypted chat message according to the private key of the first user to obtain a decrypted chat message;
and the decrypted message display module is used for displaying the decrypted chat message in the session interface.
21. An apparatus for sending chat messages, comprising:
the chat content display module is used for responding to the chat input instruction and displaying the chat content to be sent;
the encryption key acquisition module is used for acquiring a public key of the first user;
the chat content encryption module is used for encrypting the chat content to be sent according to the public key of the first user to obtain an encrypted chat message;
and the encrypted message sending module is used for sending the encrypted chat message to a receiving end so that the receiving end displays the encrypted chat message and displays a corresponding decrypted chat message according to the encrypted chat message and the private key of the first user.
22. An electronic device, comprising: at least one processor, at least one memory, and at least one communication bus, wherein,
the memory having stored thereon computer-readable instructions, the processor reading the computer-readable instructions in the memory over the communication bus;
the computer readable instructions, when executed by the processor, implement a method of displaying or sending a chat message according to any of claims 1 to 19.
23. A storage medium having stored thereon a computer program, wherein the computer program, when executed by a processor, implements a method of displaying or transmitting a chat message according to any of claims 1 to 19.
CN202110004204.2A 2021-01-04 2021-01-04 Chat message display method, chat message sending device, electronic equipment and medium Pending CN114765595A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110004204.2A CN114765595A (en) 2021-01-04 2021-01-04 Chat message display method, chat message sending device, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110004204.2A CN114765595A (en) 2021-01-04 2021-01-04 Chat message display method, chat message sending device, electronic equipment and medium

Publications (1)

Publication Number Publication Date
CN114765595A true CN114765595A (en) 2022-07-19

Family

ID=82364301

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110004204.2A Pending CN114765595A (en) 2021-01-04 2021-01-04 Chat message display method, chat message sending device, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN114765595A (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030163697A1 (en) * 2002-02-25 2003-08-28 Pabla Kuldip Singh Secured peer-to-peer network data exchange
US20100131599A1 (en) * 2008-11-24 2010-05-27 The Mitre Corporation Methods, Systems, and Computer Program Products For Instant Messaging
CN103597783A (en) * 2011-06-03 2014-02-19 苹果公司 System and method for secure instant messaging
CN104539517A (en) * 2014-12-26 2015-04-22 深圳创维-Rgb电子有限公司 Chatting method and system based on intelligent terminal local server
US20160294785A1 (en) * 2013-12-24 2016-10-06 Samsung Electronics Co., Ltd. User terminal device, communication system and control method therefor
US20160360402A1 (en) * 2013-12-20 2016-12-08 Samsung Electronics Co., Ltd. Method and apparatus for transmitting and receiving encrypted message between terminals
US20170012950A1 (en) * 2015-07-09 2017-01-12 Samsung Electronics Co., Ltd. Method and apparatus for supporting secure chat
CN106604271A (en) * 2016-12-12 2017-04-26 努比亚技术有限公司 Mobile terminal and message check method
CN106790009A (en) * 2016-12-13 2017-05-31 北京奇虎科技有限公司 Information processing method, device and mobile terminal
KR20170068251A (en) * 2015-12-09 2017-06-19 송지훈 Security terminal
US20170374044A1 (en) * 2016-06-23 2017-12-28 Ahmed Hassan M ALYUBI Messenger application systems and methods
US20180139213A1 (en) * 2016-11-11 2018-05-17 Samsung Electronics Co., Ltd. Method and terminal device for encrypting message
US20180278585A1 (en) * 2017-03-21 2018-09-27 Keeper Security, Inc. System and method for chat messaging in a zero-knowledge vault architecture
US20200169418A1 (en) * 2017-05-25 2020-05-28 Nec Network And Sensor Systems, Ltd. Encryption communication method, information processing apparatus, and program
CN111245771A (en) * 2018-11-28 2020-06-05 深圳兆日科技股份有限公司 Instant message encryption and decryption method, device, equipment and storage medium

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030163697A1 (en) * 2002-02-25 2003-08-28 Pabla Kuldip Singh Secured peer-to-peer network data exchange
US20100131599A1 (en) * 2008-11-24 2010-05-27 The Mitre Corporation Methods, Systems, and Computer Program Products For Instant Messaging
CN103597783A (en) * 2011-06-03 2014-02-19 苹果公司 System and method for secure instant messaging
US20160360402A1 (en) * 2013-12-20 2016-12-08 Samsung Electronics Co., Ltd. Method and apparatus for transmitting and receiving encrypted message between terminals
US20160294785A1 (en) * 2013-12-24 2016-10-06 Samsung Electronics Co., Ltd. User terminal device, communication system and control method therefor
CN104539517A (en) * 2014-12-26 2015-04-22 深圳创维-Rgb电子有限公司 Chatting method and system based on intelligent terminal local server
US20170012950A1 (en) * 2015-07-09 2017-01-12 Samsung Electronics Co., Ltd. Method and apparatus for supporting secure chat
KR20170068251A (en) * 2015-12-09 2017-06-19 송지훈 Security terminal
US20170374044A1 (en) * 2016-06-23 2017-12-28 Ahmed Hassan M ALYUBI Messenger application systems and methods
US20180139213A1 (en) * 2016-11-11 2018-05-17 Samsung Electronics Co., Ltd. Method and terminal device for encrypting message
CN106604271A (en) * 2016-12-12 2017-04-26 努比亚技术有限公司 Mobile terminal and message check method
CN106790009A (en) * 2016-12-13 2017-05-31 北京奇虎科技有限公司 Information processing method, device and mobile terminal
US20180278585A1 (en) * 2017-03-21 2018-09-27 Keeper Security, Inc. System and method for chat messaging in a zero-knowledge vault architecture
US20200169418A1 (en) * 2017-05-25 2020-05-28 Nec Network And Sensor Systems, Ltd. Encryption communication method, information processing apparatus, and program
CN111245771A (en) * 2018-11-28 2020-06-05 深圳兆日科技股份有限公司 Instant message encryption and decryption method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
US11362811B2 (en) Secure telecommunications
AU2015381720B2 (en) System and method for non-replayable communication sessions
US11177955B2 (en) Device-to-device messaging protocol
GB2560434A (en) Securely transferring user information between applications
US10129229B1 (en) Peer validation
AU2012367314A1 (en) Secure peer discovery and authentication using a shared secret
CN109981576B (en) Key migration method and device
US10855846B1 (en) Encrypting multiple party calls
US10785025B1 (en) Synchronization of key management services with cloud services
CN113365264B (en) Block chain wireless network data transmission method, device and system
CN115039381A (en) Data encryption for emergency response
WO2017209885A1 (en) Communications security systems and methods
Sabah et al. Developing an end-to-end secure chat application
JP7366115B2 (en) Delivering notifications to mobile devices
CN114765595A (en) Chat message display method, chat message sending device, electronic equipment and medium
CN114417309A (en) Bidirectional identity authentication method, device, equipment and storage medium
CN112671530B (en) Data processing method and device and data processing device
TW202249458A (en) Key exchange system, method for end-to-end encrypted communication and computer readable medium thereof
CN113626848A (en) Sample data generation method and device, electronic equipment and computer readable medium
CN104717235B (en) A kind of resources of virtual machine detection method
CA3008936C (en) Secure transmission of local private encoding data
TW202009774A (en) Method for securely transmitting picture file in which an encrypted version of an original picture file and a deformed picture file are transmitted from a first terminal device through a communication server to a second terminal device
CN113852469B (en) Method, device, equipment and readable storage medium for transmitting data between block chain nodes
CN110890968B (en) Instant messaging method, device, equipment and computer readable storage medium
CN117220881A (en) Block chain-based data processing method, equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination