CN116055141A - Data security transmission method, system, device and storage medium - Google Patents

Data security transmission method, system, device and storage medium Download PDF

Info

Publication number
CN116055141A
CN116055141A CN202211707610.6A CN202211707610A CN116055141A CN 116055141 A CN116055141 A CN 116055141A CN 202211707610 A CN202211707610 A CN 202211707610A CN 116055141 A CN116055141 A CN 116055141A
Authority
CN
China
Prior art keywords
data
key
client
private key
storage space
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211707610.6A
Other languages
Chinese (zh)
Inventor
戴少椰
林克
钟培勋
方树榕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi IoT Technology Co Ltd
Original Assignee
Tianyi IoT Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi IoT Technology Co Ltd filed Critical Tianyi IoT Technology Co Ltd
Priority to CN202211707610.6A priority Critical patent/CN116055141A/en
Publication of CN116055141A publication Critical patent/CN116055141A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data security transmission method, a system, a device and a storage medium, and relates to the technical field of data security. The data security transmission method comprises the following steps: generating an asymmetric key pair in response to a data transmission request of a client, wherein the asymmetric key pair comprises a public key and a private key; the public key is sent to the client so that the client encrypts data by using the public key to obtain ciphertext data; storing the private key of the asymmetric key pair in a storage space, setting a private key timer, and deleting the private key from the storage space when the storage time of the private key exceeds a preset duration; and receiving a data message containing ciphertext data from the client, and acquiring a private key from the storage space to decrypt the ciphertext data. The method and the device can improve the safety of data transmission.

Description

Data security transmission method, system, device and storage medium
Technical Field
The present invention relates to the field of data security technologies, and in particular, to a data security transmission method, system, device, and storage medium.
Background
In the service processing process, the transmission of sensitive data such as passwords, fingerprint data and the like can be involved, a user needs to input the data such as fingerprints, faces or passwords at a client, and the client sends the data to a server and receives and processes the data by the server. When the client and the server transmit data, the data needs to be encrypted, if a symmetric encryption technology is adopted, an encryption key and a decryption key are the same, the keys are not public, the client and the server need to exchange the keys safely, the risk of key leakage exists, and once the keys are stolen, the data is likely to be decrypted.
If the client uses public key encryption and the server uses private key decryption, the data is encrypted and then transmitted, and even if the transmission link is invaded, the public key is revealed, the stolen encrypted data cannot be interpreted, so that the data transmission safety can be ensured. However, since the key pair is fixed, the private key is stored in the storage medium, the private key is stolen in a brute force manner, and once the private key is acquired, data in the transmission process can be decrypted, so that information leakage is caused.
Disclosure of Invention
The present invention aims to solve at least one of the technical problems existing in the prior art. Therefore, the invention provides a data security transmission method, a system, a device and a storage medium, which can improve the security of data transmission.
In one aspect, an embodiment of the present invention provides a data security transmission method, including the following steps:
generating an asymmetric key pair in response to a data transmission request of a client, wherein the asymmetric key pair comprises a public key and a private key;
the public key is sent to the client so that the client encrypts data by using the public key to obtain ciphertext data;
storing the private key of the asymmetric key pair in a storage space, setting a private key timer, and deleting the private key from the storage space when the storage time of the private key exceeds a preset duration;
and receiving a data message containing ciphertext data from the client, and acquiring a private key from the storage space to decrypt the ciphertext data.
According to some embodiments of the invention, the data security transmission method further comprises the steps of:
determining a client number according to the data transmission request;
and storing the client number and the private key in a storage space in the form of key value pairs.
According to some embodiments of the invention, the obtaining a private key from the storage space to decrypt the ciphertext data includes the steps of:
inquiring key value pairs of a storage space according to the client numbers in the data message, and determining corresponding private keys;
decrypting the ciphertext data using the private key.
According to some embodiments of the invention, the sending the public key to the client comprises the steps of:
encapsulating the public key by using a data signing technology to obtain a transmission file;
and sending the transmission file to a client.
According to some embodiments of the invention, the data security transmission method further comprises the steps of:
and when the corresponding private key is not queried from the storage space according to the client number, returning decryption failure response information to the client.
According to some embodiments of the invention, the storing the client number and the private key in the storage space in the form of key-value pairs comprises the steps of:
transforming the client number into a first character string by adopting a first custom algorithm;
a second custom algorithm is adopted, and the private key of the asymmetric key pair is converted into a second character string according to the first character string;
and storing the client number and the second character string in a storage space in the form of key value pairs.
According to some embodiments of the invention, the determining the corresponding private key according to the key value pair of the client number query storage space in the data packet includes the following steps:
inquiring key value pairs of a storage space according to the client numbers in the data message, and determining corresponding second character strings;
transforming the client number in the data message into a first character string by adopting a first custom algorithm;
and adopting the inverse operation of a second custom algorithm, and converting the second character string into a private key according to the first character string.
On the other hand, the embodiment of the invention also provides a data security transmission system, which comprises:
the dynamic key interface module is used for responding to a data transmission request of the client and generating an asymmetric key pair, wherein the asymmetric key pair comprises a public key and a private key; the public key is sent to the client so that the client encrypts data by using the public key to obtain ciphertext data;
the key management module is used for storing the private key of the asymmetric key pair in a storage space and setting a private key timer, and deleting the private key from the storage space when the storage time of the private key exceeds a preset duration;
and the decryption module is used for receiving the data message containing the ciphertext data from the client and obtaining the private key from the storage space to decrypt the ciphertext data.
On the other hand, the embodiment of the invention also provides a data security transmission device, which comprises:
at least one processor;
at least one memory for storing at least one program;
the at least one program, when executed by the at least one processor, causes the at least one processor to implement the data security transmission method as previously described.
In another aspect, embodiments of the present invention also provide a computer-readable storage medium storing computer-executable instructions for causing a computer to perform the data security transmission method as described above.
The technical scheme of the invention has at least one of the following advantages or beneficial effects: before the client transmits the sensitive data, the client firstly applies a public key to encrypt the sensitive data, and the server generates an asymmetric key pair based on the application of the client, wherein the public key is returned to the client to encrypt the data, and the private key is used for decrypting the data. The private key stored in the server has time limit and can be deleted beyond a certain period, so that even if the private key is leaked, the private key does not work after a certain period of time, the difficulty of key stealing and the time cost are increased, and the randomness and the timeliness of the key improve the security of data transmission.
Drawings
FIG. 1 is a flow chart of a data security transmission method provided by an embodiment of the present invention;
FIG. 2 is a schematic diagram of a data security transmission process according to another embodiment of the present invention;
fig. 3 is a schematic diagram of a data security transmission device according to an embodiment of the present invention.
Detailed Description
Embodiments of the present invention are described in detail below, examples of which are illustrated in the accompanying drawings, wherein the same or similar reference numerals refer to the same or similar elements or elements having the same or similar functions throughout. The embodiments described below by referring to the drawings are illustrative only and are not to be construed as limiting the invention.
In the description of the present invention, it should be understood that the direction or positional relationship indicated with respect to the description of the orientation, such as up, down, left, right, etc., is based on the direction or positional relationship shown in the drawings, is merely for convenience of describing the present invention and simplifying the description, and does not indicate or imply that the apparatus or element to be referred to must have a specific orientation, be constructed and operated in a specific orientation, and thus should not be construed as limiting the present invention.
In the description of the present invention, the description of first, second, etc. is for the purpose of distinguishing between technical features only, and should not be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated or implicitly indicating the precedence of the technical features indicated.
The embodiment of the invention provides a data security transmission method, which can be applied to a service server, and referring to fig. 1, the data security transmission method of the embodiment of the invention includes, but is not limited to, step S110, step S120, step S130 and step S140.
Step S110, generating an asymmetric key pair in response to a data transmission request of a client, wherein the asymmetric key pair comprises a public key and a private key;
step S120, the public key is sent to the client so that the client encrypts data by using the public key to obtain ciphertext data;
step S130, storing the private key of the asymmetric key pair in a storage space and setting a private key timer, and deleting the private key from the storage space when the storage time of the private key exceeds a preset duration;
step S140, receiving a data message containing ciphertext data from a client, and obtaining a private key from a storage space to decrypt the ciphertext data.
In this embodiment, as shown in fig. 2, the data transmission process between the client and the server needs to input a login key when the user logs in to the application, and at this time, the client needs to send the login password to the server for verification. In order to ensure the security of the login password in the transmission process, the client side firstly sends a data transmission request to the server side. After receiving the data transmission request, the server generates an asymmetric key pair based on an asymmetric encryption and decryption (RSA) algorithm, the asymmetric key pair comprises a public key and a private key, the server returns the public key to the client, stores the private key in a memory and distributes a private key timer to time the storage time of the private key in the memory, and when the storage time of the private key exceeds a preset duration (for example, 3 minutes), the private key is deleted from the memory. After receiving the public key returned by the server, the client needs to encrypt the login password by using the public key in the validity period of the private key to obtain ciphertext data, and then encapsulates the ciphertext data into a data message and sends the data message to the server. After receiving the ciphertext data, the server obtains the corresponding private key from the memory to decrypt the ciphertext data to obtain the login password, and then carries out subsequent service. If the server cannot acquire the corresponding private key from the memory, the server indicates that the private key is deleted beyond the storage time limit, and returns decryption failure response information to the client at the moment so as to remind the user to resend the request to apply for a new asymmetric key pair.
In this embodiment, the preset duration may be 3 minutes, 5 minutes, or 10 minutes, etc., which is not particularly limited in the embodiment of the present invention. It will be appreciated that the shorter the preset duration is set, the higher the data security.
According to some embodiments of the present invention, the data security transmission method according to the embodiments of the present invention further includes, but is not limited to, the following steps:
step S210, determining the client number according to the data transmission request;
step S220, the client number and the private key are stored in the storage space in the form of key-value pairs.
In this embodiment, each client has a unique identifier, that is, a client code is carried in a data transmission request sent by the client, after the server receives the data transmission request, the server takes the client number as a key, and stores the generated asymmetric key pair as a value in a memory, so that the subsequent decryption of ciphertext data from the client by using a private key corresponding to the client is facilitated.
It should be noted that, in the embodiment of the present invention, a pair of asymmetric key pairs may be adopted for one client, or the same asymmetric key pair may be adopted for a plurality of clients, which is not particularly limited.
According to some embodiments of the present invention, in step S140, the step of obtaining the private key decrypted ciphertext data from the storage space includes, but is not limited to, the steps of:
step S310, inquiring key value pairs of a storage space according to client numbers in the data message, and determining corresponding private keys;
step S320, decrypting the ciphertext data using the private key.
In this embodiment, after receiving the public key, the client encrypts the data with the public key to obtain ciphertext data, and adds the client code to the ciphertext data to obtain the data packet. After receiving the data message, the server obtains the client code in the data message, then searches the key with the same client number from the memory by using the client code, and obtains the asymmetric key from the value, thereby determining the private key for decrypting the ciphertext data.
According to some embodiments of the invention, in step S120, the step of sending the public key to the client includes, but is not limited to, the steps of:
step S410, the public key is packaged by using a data signing technology to obtain a transmission file;
step S420, the transmission file is sent to the client.
In this embodiment, when the server returns the public key to the client, the public key may be intercepted by a third party and falsified by a false public key generated by a non-target server to the client, so that the client subsequently uses the false public key to encrypt data, and the third party decrypts data by using the false public key, thereby causing data leakage. Therefore, when the server and the client transmit the public key, the server encapsulates the public key based on the data signing technology to obtain the transmission file, and the client verifies the transmission file based on the data signing technology to obtain the public key, so that the secret key taken by the client can be ensured to be generated by the server.
According to some embodiments of the present invention, in step S220, the step of storing the client number and the private key in the storage space in the form of key-value pairs includes, but is not limited to, the steps of:
step S510, adopting a first custom algorithm to convert the client number into a first character string;
step S520, adopting a second self-defining algorithm to convert the private key of the asymmetric key pair into a second character string according to the first character string;
in step S530, the client number and the second character string are stored in the storage space in the form of key-value pairs.
In this embodiment, the private key may be further encrypted before the private key is stored, so as to prevent the private key stored in the storage space from being easily stolen. Specifically, after receiving the data transmission request and generating the asymmetric key pair, the server transforms the client code in the data transmission request into the first character string by adopting a first custom algorithm, for example, the first definition algorithm may change the sequence of each character in the client code according to a certain rule. And then, a second custom algorithm is adopted to convert the private key of the asymmetric key pair into a second character string according to the first character string, for example, the second custom algorithm can be to add the first character string with the private key or multiply the first character string with the private key. After the private key is converted into the second character string, the client number and the second character string are stored in the storage space in the form of key value pairs.
According to some embodiments of the present invention, in step S310, the step of querying the key value pair of the storage space according to the client number in the data packet to determine the corresponding private key includes the following steps:
step S610, inquiring key value pairs of a storage space according to client numbers in the data message, and determining corresponding second character strings;
step S620, a first custom algorithm is adopted to convert the client numbers in the data message into a first character string;
step S630, performing inverse operation of the second custom algorithm, and transforming the second string into a private key according to the first string.
In this embodiment, the server receives the data packet, and needs to decrypt ciphertext data in the data packet by using the corresponding private key, and because the private key is stored in the form of the second string, after querying the key value pair in the storage space according to the client number in the data packet, the second string can be restored to the private key by using the corresponding client number. After the client number is converted into a first character string by adopting a first self-defining algorithm, the second character string is converted into a private key according to the first character string by adopting the inverse operation of a second self-defining algorithm.
In some alternative embodiments, the functions/acts noted in the block diagrams may occur out of the order noted in the operational illustrations. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved. Furthermore, the embodiments presented and described in the flowcharts of the present invention are provided by way of example in order to provide a more thorough understanding of the technology. The disclosed methods are not limited to the operations and logic flows presented herein. Alternative embodiments are contemplated in which the order of various operations is changed, and in which sub-operations described as part of a larger operation are performed independently.
The embodiment of the invention also provides a data security transmission system, which comprises:
the dynamic key interface module is used for responding to the data transmission request of the client and generating an asymmetric key pair, wherein the asymmetric key pair comprises a public key and a private key; the public key is sent to the client so that the client encrypts data by using the public key to obtain ciphertext data;
the key management module is used for storing the private key of the asymmetric key pair in the storage space and setting a private key timer, and deleting the private key from the storage space when the storage time of the private key exceeds a preset duration;
and the decryption module is used for receiving the data message containing the ciphertext data from the client and acquiring the private key decryption ciphertext data from the storage space.
It can be understood that the content in the above embodiment of the data security transmission method is applicable to the embodiment of the present system, and the functions specifically implemented by the embodiment of the present system are the same as those of the embodiment of the above embodiment of the data security transmission method, and the beneficial effects achieved by the embodiment of the above embodiment of the data security transmission method are the same as those achieved by the embodiment of the above embodiment of the data security transmission method.
Referring to fig. 3, fig. 3 is a schematic diagram of a data security transmission device according to an embodiment of the present invention. The data security transmission device according to the embodiment of the present invention includes one or more control processors and a memory, and fig. 3 illustrates one control processor and one memory as an example.
The control processor and the memory may be connected by a bus or otherwise, for example in fig. 3.
The memory, as a non-transitory computer readable storage medium, may be used to store non-transitory software programs as well as non-transitory computer executable programs. In addition, the memory may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory optionally includes memory remotely located relative to the control processor, the remote memory being connectable to the data secure transmission device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
It will be appreciated by those skilled in the art that the device structure shown in fig. 3 is not limiting of the data security transmission device and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
The non-transitory software program and instructions required to implement the data security transmission method applied to the data security transmission device in the above-described embodiment are stored in the memory, and when executed by the control processor, the data security transmission method applied to the data security transmission device in the above-described embodiment is executed.
Furthermore, an embodiment of the present invention provides a computer readable storage medium storing computer executable instructions that are executed by one or more control processors, where the one or more control processors are caused to perform the data security transmission method in the above method embodiment.
Those of ordinary skill in the art will appreciate that all or some of the steps, systems, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as known to those skilled in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer. Furthermore, as is well known to those of ordinary skill in the art, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
While embodiments of the present invention have been shown and described, it will be understood by those of ordinary skill in the art that: many changes, modifications, substitutions and variations may be made to the embodiments without departing from the spirit and principles of the invention, the scope of which is defined by the claims and their equivalents.
While the preferred embodiment of the present invention has been described in detail, the present invention is not limited to the embodiments described above, and those skilled in the art can make various equivalent modifications or substitutions without departing from the spirit of the present invention, and these equivalent modifications or substitutions are included in the scope of the present invention as defined in the appended claims.

Claims (10)

1. A method for secure transmission of data, comprising the steps of:
generating an asymmetric key pair in response to a data transmission request of a client, wherein the asymmetric key pair comprises a public key and a private key;
the public key is sent to the client so that the client encrypts data by using the public key to obtain ciphertext data;
storing the private key of the asymmetric key pair in a storage space, setting a private key timer, and deleting the private key from the storage space when the storage time of the private key exceeds a preset duration;
and receiving a data message containing ciphertext data from the client, and acquiring a private key from the storage space to decrypt the ciphertext data.
2. The data security transmission method according to claim 1, characterized in that the data security transmission method further comprises the steps of:
determining a client number according to the data transmission request;
and storing the client number and the private key in a storage space in the form of key value pairs.
3. The method for securely transmitting data according to claim 2, wherein said obtaining a private key from said storage space to decrypt said ciphertext data comprises the steps of:
inquiring key value pairs of a storage space according to the client numbers in the data message, and determining corresponding private keys;
decrypting the ciphertext data using the private key.
4. The method for securely transmitting data according to claim 1, wherein said transmitting said public key to the client comprises the steps of:
encapsulating the public key by using a data signing technology to obtain a transmission file;
and sending the transmission file to a client.
5. A data security transmission method according to claim 3, characterized in that the data security transmission method further comprises the steps of:
and when the corresponding private key is not queried from the storage space according to the client number, returning decryption failure response information to the client.
6. A data security transmission method according to claim 3, wherein said storing said client number and said private key in a memory space in the form of key-value pairs comprises the steps of:
transforming the client number into a first character string by adopting a first custom algorithm;
a second custom algorithm is adopted, and the private key of the asymmetric key pair is converted into a second character string according to the first character string;
and storing the client number and the second character string in a storage space in the form of key value pairs.
7. The method for securely transmitting data according to claim 6, wherein said determining the corresponding private key by querying the key value pair of the storage space according to the client number in the data message comprises the steps of:
inquiring key value pairs of a storage space according to the client numbers in the data message, and determining corresponding second character strings;
transforming the client number in the data message into a first character string by adopting a first custom algorithm;
and adopting the inverse operation of a second custom algorithm, and converting the second character string into a private key according to the first character string.
8. A data security transmission system, comprising:
the dynamic key interface module is used for responding to a data transmission request of the client and generating an asymmetric key pair, wherein the asymmetric key pair comprises a public key and a private key; the public key is sent to the client so that the client encrypts data by using the public key to obtain ciphertext data;
the key management module is used for storing the private key of the asymmetric key pair in a storage space and setting a private key timer, and deleting the private key from the storage space when the storage time of the private key exceeds a preset duration;
and the decryption module is used for receiving the data message containing the ciphertext data from the client and obtaining the private key from the storage space to decrypt the ciphertext data.
9. A data security transmission device, comprising:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one processor is caused to implement the data security transmission method as claimed in any one of claims 1 to 7.
10. A computer-readable storage medium in which a processor-executable program is stored, characterized in that the processor-executable program is for realizing the data security transmission method according to any one of claims 1 to 7 when being executed by the processor.
CN202211707610.6A 2022-12-28 2022-12-28 Data security transmission method, system, device and storage medium Pending CN116055141A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211707610.6A CN116055141A (en) 2022-12-28 2022-12-28 Data security transmission method, system, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211707610.6A CN116055141A (en) 2022-12-28 2022-12-28 Data security transmission method, system, device and storage medium

Publications (1)

Publication Number Publication Date
CN116055141A true CN116055141A (en) 2023-05-02

Family

ID=86128741

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211707610.6A Pending CN116055141A (en) 2022-12-28 2022-12-28 Data security transmission method, system, device and storage medium

Country Status (1)

Country Link
CN (1) CN116055141A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117540395A (en) * 2023-10-19 2024-02-09 黑塔之契科技(上海)有限公司 Data encryption and decryption method, encryption and decryption system, electronic equipment and medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117540395A (en) * 2023-10-19 2024-02-09 黑塔之契科技(上海)有限公司 Data encryption and decryption method, encryption and decryption system, electronic equipment and medium

Similar Documents

Publication Publication Date Title
CN109347835B (en) Information transmission method, client, server, and computer-readable storage medium
KR100734162B1 (en) Method and apparatus for secure distribution of public/private key pairs
KR100979576B1 (en) Methods for remotely changing a communications password
CN109218825B (en) Video encryption system
CN108111497B (en) Mutual authentication method and device for camera and server
RU2008118495A (en) METHOD AND DEVICE FOR ESTABLISHING A SAFE ASSOCIATION
CN111080299B (en) Anti-repudiation method for transaction information, client and server
US20230188325A1 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN104836784A (en) Information processing method, client, and server
CN109684129B (en) Data backup recovery method, storage medium, encryption machine, client and server
CN105553654A (en) Key information query processing method and device and key information management system
US8006249B2 (en) Method of implementing a state tracking mechanism in a communications session between a server and a client system
CN115473655B (en) Terminal authentication method, device and storage medium for access network
CN112287378A (en) Data encryption sharing method and system based on block chain
CN114499837B (en) Message leakage prevention method, device, system and equipment
CN114142995B (en) Key security distribution method and device for block chain relay communication network
CN113115309B (en) Data processing method and device for Internet of vehicles, storage medium and electronic equipment
JP2020513169A (en) Data encryption method and system using device authentication key
RU2698424C1 (en) Authorization control method
CN116055141A (en) Data security transmission method, system, device and storage medium
US20050210247A1 (en) Method of virtual challenge response authentication
CN116599719A (en) User login authentication method, device, equipment and storage medium
CN114554485B (en) Asynchronous session key negotiation and application method, system, electronic equipment and medium
KR20190115489A (en) IOT equipment certification system utilizing security technology
CN111431846B (en) Data transmission method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination