TWI577145B - Method for encrypted data transmission of near field communication device and system thereof - Google Patents

Method for encrypted data transmission of near field communication device and system thereof Download PDF

Info

Publication number
TWI577145B
TWI577145B TW104122660A TW104122660A TWI577145B TW I577145 B TWI577145 B TW I577145B TW 104122660 A TW104122660 A TW 104122660A TW 104122660 A TW104122660 A TW 104122660A TW I577145 B TWI577145 B TW I577145B
Authority
TW
Taiwan
Prior art keywords
field communication
near field
data
sub
module
Prior art date
Application number
TW104122660A
Other languages
Chinese (zh)
Other versions
TW201622365A (en
Inventor
李森峰
魏翠紅
洪智忠
高懿民
Original Assignee
英華達股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 英華達股份有限公司 filed Critical 英華達股份有限公司
Publication of TW201622365A publication Critical patent/TW201622365A/en
Application granted granted Critical
Publication of TWI577145B publication Critical patent/TWI577145B/en

Links

Description

近場通訊設備資料之加密傳輸方法及其系統 Encrypted transmission method and system for near field communication equipment data

本發明關於訊息安全領域,特別是關於一種基於近場通訊設備之資料加密傳輸方法及其系統。 The invention relates to the field of message security, and in particular to a data encryption transmission method based on a near field communication device and a system thereof.

隨著網際網路技術的發展,資料訊息的安全越發重要。資料認證設備,例如硬體數位證書載體USB KEY等,具有個人身份認證以及資料加密解密等功能,已經被廣泛應用於網路銀行、電子政務等領域的各種業務中。 With the development of Internet technology, the security of information and information is becoming more and more important. Data authentication devices, such as the hardware digital certificate carrier USB KEY, have personal identity authentication and data encryption and decryption functions, and have been widely used in various businesses in the fields of online banking and e-government.

習知技術中,資料認證設備主要藉由USB介面與個人電腦終端相連,以完成資料的認證過程。但是,隨著移動網際網路的發展,移動終端設備(例如手機,尤其是智慧型手機)已經逐漸應用到個人辦公、網路銀行支付等領域,而移動終端設備中的大部分不支持藉由USB介面與資料認證設備進行通訊,因此,對於移動終端而言,資料訊息的安全保障是一項亟待解決的問題。 In the prior art, the data authentication device is mainly connected to the personal computer terminal through the USB interface to complete the data authentication process. However, with the development of the mobile Internet, mobile terminal devices (such as mobile phones, especially smart phones) have gradually been applied to personal office, online banking and other fields, and most of the mobile terminal devices are not supported by The USB interface communicates with the data authentication device. Therefore, for mobile terminals, the security of data messages is an urgent problem to be solved.

NFC(Near Field Communication,近場通訊技術)技術 是由RFID(Radio Frequency Identification,無線射頻識別)技術演變而來,可實現應用於移動終端設備,進而在移動終端(例如智慧型手機)中逐漸地得到了越來越高的關注和越來越廣泛的應用。 NFC (Near Field Communication) technology It is evolved from RFID (Radio Frequency Identification) technology, and can be applied to mobile terminal devices, and gradually gains more and more attention and more and more in mobile terminals (such as smart phones). A wide range of applications.

近場通訊手機,是在手機中加入近場通訊模組,進而實現近距離無線通訊,該技術由於具有近距離無線通訊之特點,因此可以設計很多手機應用,例如身份認證、音視訊傳輸、訊息瀏覽、手機支付等。近場通訊技術之一個特性是近場通訊設備在進行資料傳輸時,只能一次傳輸近場通訊模組內的所有資料。因此,目前的近場通訊發送設備(例如近場通訊手機)在傳輸資料時,都只能一次性地傳送其近場通訊模組內的全部資料,進而導致所有被近場通訊發送設備所接觸之近場通訊接收設備所接收到的資料和訊息都是相同,即所有被近場通訊發送設備所接觸之近場通訊接收設備所接收到之資料和訊息都與該近場通訊發送設備所發出之資料一致。這些一致的資料,整體上要麼都是未加密資料,要麼都是採用同一種加密方式進行加密處理後之資料。 Near field communication mobile phone is a near field communication module added to the mobile phone to realize short-range wireless communication. This technology has the characteristics of short-range wireless communication, so it can design many mobile phone applications, such as identity authentication, audio and video transmission, and message. Browse, mobile payment, etc. One of the characteristics of near field communication technology is that near field communication equipment can only transmit all the data in the near field communication module at a time when transmitting data. Therefore, current near field communication transmitting devices (such as near field communication mobile phones) can only transmit all the data in the near field communication module at one time when transmitting data, thereby causing all the devices to be contacted by the near field communication transmitting device. The data and messages received by the near field communication receiving device are the same, that is, all the data and messages received by the near field communication receiving device contacted by the near field communication transmitting device are sent out by the near field communication transmitting device. The information is consistent. These consistent materials are either unencrypted or cryptographically processed by the same encryption method.

目前近場通訊設備存在的一個缺點,對於近場通訊設備用戶來說,用戶對所接觸之不同近場通訊接收設備進行資料傳輸時,不能自主地選擇傳輸不同內容之資料訊息,只能同樣地傳輸近場通訊模組中之全部資料和訊息,無法針對不同近場通訊接收設備傳輸不同內容之資料訊息,不便於對某些近場通訊接收設備所要保密之特定資料訊息進行保留和保護,因而難以做到資料訊息之安全保護。 At present, there is a shortcoming of the near field communication device. For the near field communication device user, when the user transmits data to different near field communication receiving devices that are in contact with each other, the data information of different contents cannot be independently selected and transmitted. All the data and messages transmitted in the near field communication module cannot transmit the data information of different contents for different near field communication receiving devices, and it is not convenient to retain and protect certain data messages to be kept secret by some near field communication receiving devices. It is difficult to secure the protection of data messages.

有鑑於此,本發明提供一種近場通訊設備資料之加密傳輸方法及其系統,以保證一個近場通訊發送設備向複數個近場通訊接收設 備發送的資料訊息的安全,實現對近場通訊接收設備所要保密的特定資料訊息的保護。 In view of this, the present invention provides a method and system for encrypting transmission of near field communication equipment data, so as to ensure that a near field communication transmission device provides reception to a plurality of near field communication devices. The security of the data message to be sent, to protect the specific data message to be kept secret by the near field communication receiving device.

本發明之技術方案是這樣實現的:一種近場通訊設備資料之加密傳輸方法,其包括下列步驟:將一近場通訊資料訊息劃分為複數段子資料;分別採用不同之加密密鑰對該些子資料進行加密;將該些加密密鑰,分別發送至對應該些子資料之複數個近場通訊接收設備;發送近場通訊資料至近場通訊接收設備;近場通訊接收設備藉由已接收到之加密密鑰對其自身所對應之子資料進行解密,以獲得該近場通訊接收設備所需之子資料訊息。 The technical solution of the present invention is implemented as follows: a method for encrypting transmission of near field communication device data, comprising the steps of: dividing a near field communication data message into a plurality of sub-data; respectively, using different encryption keys for the sub-data The data is encrypted; the encryption keys are respectively sent to a plurality of near field communication receiving devices corresponding to the plurality of sub-data; the near field communication data is sent to the near field communication receiving device; and the near field communication receiving device is received by the near field communication receiving device The encryption key decrypts the sub-data corresponding to the encryption key to obtain the sub-data information required by the near-field communication receiving device.

進一步,將該些加密密鑰分別發送至對應該些子資料之該些近場通訊接收設備之步驟中,更包括下列步驟:藉由簡訊或者電子郵件方式,將該些加密密鑰分別發送至該些近場通訊接收設備。 Further, the step of transmitting the encryption keys to the near field communication receiving devices corresponding to the sub-data separately includes the following steps: separately sending the encryption keys to the SMS or the e-mail These near field communication receiving devices.

進一步,發送近場通訊資料至近場通訊接收設備之步驟,更包含下列步驟:將該些子資料之位置分別告知對應之該些近場通訊接收設備。 Further, the step of transmitting the near field communication data to the near field communication receiving device further includes the following steps: respectively notifying the location of the sub-data to the corresponding near field communication receiving devices.

進一步,近場通訊接收設備係具有近場通訊模組之手機、具有近場通訊模組之手環、具有近場通訊模組之門禁設備或具有近場通訊模組之支付設備。 Further, the near field communication receiving device is a mobile phone having a near field communication module, a wristband having a near field communication module, an access control device having a near field communication module, or a payment device having a near field communication module.

一種近場通訊設備資料之加密傳輸系統,包括近場通訊發送設備和複數個近場通訊接收設備,近場通訊發送設備包括:管理模組,用以將近場通訊發送設備中的近場通訊資料劃分為複數段子資料,並分別採用不同之加密密鑰對該些子資料進行加密;通訊模組,用以將該些加密密鑰分別發送至對應該些子資料之複數個近場通訊接收設備;以及近場通訊模組,用以儲存加密後之近場通訊資料,並當與該些近場通訊接收設備通訊連接時,將所儲存之該近場通訊資料發送至近場通訊接收設備;其中,近場通訊接收設備接收並儲存由通訊模組發送來之該些加密密鑰,當與近場通訊發送設備通訊連接時,在接收近場通訊模組發送來之近場通訊資料後,藉由已接收到之加密密鑰對其自身所對應之子資料進行解密,以獲得該近場通訊接收設備所需之子資料訊息。 An encrypted transmission system for near field communication equipment data, comprising a near field communication transmitting device and a plurality of near field communication receiving devices, wherein the near field communication transmitting device comprises: a management module for transmitting near field communication data in the near field communication transmitting device Dividing into a plurality of sub-data, and encrypting the sub-data by using different encryption keys respectively; the communication module is configured to separately send the encryption keys to a plurality of near-field communication receiving devices corresponding to the sub-data And a near field communication module for storing the encrypted near field communication data, and transmitting the stored near field communication data to the near field communication receiving device when communicating with the near field communication receiving devices; The near field communication receiving device receives and stores the encryption keys sent by the communication module, and when receiving the communication connection with the near field communication transmitting device, after receiving the near field communication data sent by the near field communication module, borrowing The sub-data corresponding to itself is decrypted by the received encryption key to obtain the sub-data information required by the near field communication receiving device.

進一步,近場通訊模組更包括訊息處理子模組,通訊連接近場通訊接收設備,用以將該些近場通訊接收設備對應之子資料之位置告知所對應之該些近場通訊接收設備。 Further, the near field communication module further includes a message processing sub-module, and the communication is connected to the near field communication receiving device, and is configured to notify the corresponding near field communication receiving devices of the positions of the sub-data corresponding to the near field communication receiving devices.

進一步,近場通訊發送設備具有近場通訊模組之手機、具有近場通訊模組之手環、具有近場通訊模組之門禁設備或具有近場通訊模組之支付設備。 Further, the near field communication transmitting device has a mobile phone with a near field communication module, a wristband with a near field communication module, an access device with a near field communication module, or a payment device with a near field communication module.

進一步,近場通訊接收設備具有近場通訊功能之手機、具有近場通訊功能之手環、具有近場通訊功能之門禁設備、具有近場通訊功能之支付設備。 Further, the near field communication receiving device has a near field communication function mobile phone, a wristband with near field communication function, an access control device with near field communication function, and a payment device with near field communication function.

從上述方案可以看出,本發明所提供之近場通訊設備資料 系統,將近場通訊設備中之近場通訊資料劃分為複數段子資料,並分別採用不同之加密密鑰對複數個子資料進行加密,針對不同子資料之作用或者功能,分別將複數個子資料之加密密鑰告知不同的近場通訊接收設備,進而在不同應用環境進行近場通訊訊息交互時,近場通訊接收設備僅僅能夠利用其所知道的加密密鑰進行相應子資料的解密,而對其它子資料因為沒有相應之加密密鑰而無法解密。本發明之近場通訊設備資料之加密傳輸方法及其系統實現了在進行一個近場通訊發送設備與複數個近場通訊接收設備間進行近場通訊通訊時,能夠保證近場通訊發送設備中資料訊息之安全,實現對近場通訊接收設備所要保密之特定資料訊息的保護。 As can be seen from the above scheme, the near field communication equipment information provided by the present invention The system divides the near field communication data in the near field communication device into a plurality of sub-data, and encrypts the plurality of sub-data by using different encryption keys respectively, and encrypts the plurality of sub-data separately for different roles or functions of the sub-data. The key informs different near field communication receiving devices, and when the near field communication message interaction is performed in different application environments, the near field communication receiving device can only use the encryption key it knows to decrypt the corresponding sub data, and the other sub data. Unable to decrypt because there is no corresponding encryption key. The encrypted transmission method and system of the near field communication device data of the invention realizes the data in the near field communication transmitting device when performing near field communication communication between a near field communication transmitting device and a plurality of near field communication receiving devices The security of the message protects the specific data messages that are to be kept secret by the near field communication receiving device.

S1~S5‧‧‧步驟 S1~S5‧‧‧Steps

10‧‧‧近場通訊發送設備 10‧‧‧ Near Field Communication Transmitting Equipment

11‧‧‧管理模組 11‧‧‧Management module

12‧‧‧近場通訊模組 12‧‧‧ Near Field Communication Module

121‧‧‧訊息處理子模組 121‧‧‧Message Processing Sub-module

13‧‧‧通訊模組 13‧‧‧Communication module

20‧‧‧近場通訊接收設備 20‧‧‧ Near Field Communication Receiving Equipment

第1圖為本發明之近場通訊設備資料之加密傳輸方法之流程圖;第2圖為本發明之近場通訊設備資料之加密傳輸方法中的加密過程實施例示意圖;第3圖為本發明之近場通訊設備資料之加密傳輸方法中的解密過程實施例之示意圖;第4圖為本發明之近場通訊設備資料之加密傳輸系統的實施例結構之示意圖。 1 is a flow chart of a method for encrypting and transmitting data of a near field communication device according to the present invention; FIG. 2 is a schematic diagram showing an embodiment of an encryption process in an encrypted transmission method for near field communication device data of the present invention; A schematic diagram of an embodiment of a decryption process in an encrypted transmission method of near field communication device data; and FIG. 4 is a schematic diagram showing the structure of an embodiment of an encrypted transmission system of near field communication device data of the present invention.

為了使本發明的目的、技術方案及優點更加清楚明白,以 下參照圖式並舉實施例,對本發明作進一步詳細說明。 In order to make the objects, technical solutions and advantages of the present invention more clear, The present invention will be further described in detail below with reference to the drawings and embodiments.

如第1圖所示,本發明之近場通訊設備資料之加密傳輸方法,包括:步驟S1、將一近場通訊資料劃分成複數段子資料,以分別對應不同的近場通訊接收設備;步驟S2、針對不同的近場通訊接收設備,分別採用不同的加密密鑰對該些子資料進行加密;步驟S3、將該些加密密鑰,分別發送至對應該些子資料的複數個近場通訊接收設備;步驟S4、發送近場通訊資料至近場通訊接收設備;步驟S5、近場通訊接收設備藉由已接收到的加密密鑰對其自身所對應的子資料進行解密,以獲得該近場通訊接收設備所需的子資料訊息。 As shown in FIG. 1 , the method for encrypting and transmitting data of the near field communication device of the present invention includes: Step S1: dividing a near field communication data into a plurality of sub-data to respectively correspond to different near field communication receiving devices; Step S2 And for different near field communication receiving devices, respectively encrypting the sub-data by using different encryption keys; step S3, respectively sending the encryption keys to a plurality of near field communication receiving corresponding to the sub-data Step S4, sending the near field communication data to the near field communication receiving device; step S5, the near field communication receiving device decrypting the sub data corresponding to itself by the received encryption key to obtain the near field communication Receive sub-data messages required by the device.

本發明的上述方法中,近場通訊發送設備例如具有近場通訊模組的手機,其能夠實現手機的電子支付、身份認證等功能,其中電子支付中可應用於消費、交通卡刷卡等,身份認證可應用於公司、家庭門禁系統的認證以及個人名片訊息等。近場通訊發送設備更可以為具有近場通訊模組的手環、具有近場通訊模組的門禁設備、具有近場通訊模組的支付設備等。對應於近場通訊發送設備,近場通訊接收設備可包括複數種設備,例如具有近場通訊模組的手機、具有近場通訊模組的手環、具有近場通訊模組的門禁設備、具有近場通訊模組的支付設備等。 In the above method of the present invention, the near field communication transmitting device, for example, a mobile phone having a near field communication module, can realize functions such as electronic payment and identity authentication of the mobile phone, wherein the electronic payment can be applied to consumption, traffic card swipe, etc., identity Certification can be applied to company, home access control system certification and personal business card information. The near field communication transmitting device can be a wristband with a near field communication module, an access device with a near field communication module, and a payment device with a near field communication module. Corresponding to the near field communication transmitting device, the near field communication receiving device may include a plurality of devices, such as a mobile phone having a near field communication module, a wristband having a near field communication module, an access control device having a near field communication module, and having Payment equipment for near field communication modules, etc.

以下對本發明之近場通訊設備資料之加密傳輸方法進行具體說明。 The encrypted transmission method of the near field communication device data of the present invention will be specifically described below.

步驟S1、將近場通訊資料劃分成複數段子資料,以分別對應不同的近場通訊接收設備。 Step S1: The near field communication data is divided into a plurality of sub-data to correspond to different near field communication receiving devices.

如第2圖所示,本發明之步驟1中例如將近場通訊發送設備中的近場通訊模組所儲存的近場通訊資料訊息劃分為n段子資料,其中n為大於等於1之整數。各段子資料分別對應不同的近場通訊接收設備,例如,第1子資料對應第1近場通訊接收設備,第2子資料對應第2近場通訊接收設備……第n子資料對應第n近場通訊接收設備。各段子資料依據用戶的需求定制,例如當用戶具有三方面近場通訊應用需求(例如,個人名片訊息用於發送給他人的近場通訊設備,公司門禁訊息用於進入公司使用,以及住宅門禁訊息用戶回家使用)時,其近場通訊資料訊息可劃分為3段子資料(分別儲存個人名片訊息、公司門禁訊息和住宅門禁訊息)。 As shown in FIG. 2, in the first step of the present invention, for example, the near field communication data stored by the near field communication module in the near field communication transmitting device is divided into n pieces of sub-data, where n is an integer greater than or equal to 1. Each sub-data corresponds to a different near-field communication receiving device, for example, the first sub-data corresponds to the first near-field communication receiving device, and the second sub-data corresponds to the second near-field communication receiving device... the nth sub-data corresponds to the nth near Field communication receiving equipment. Each piece of sub-data is customized according to the user's needs, for example, when the user has three aspects of near field communication application requirements (for example, personal business card information is used to send to other people's near field communication equipment, company access control information is used to enter the company, and residential access control information When the user goes home, the near field communication data message can be divided into three sections of sub-data (storing personal business card information, company access control information and residential access control information).

步驟S2、針對不同的近場通訊接收設備,分別採用不同的加密密鑰對該些子資料進行加密。 Step S2: For different near field communication receiving devices, the sub-data is encrypted by using different encryption keys.

繼續參照第2圖所示,本發明之步驟2中,例如,針對第1近場通訊接收設備,採用第1密鑰對第1子資料進行加密,針對第2近場通訊接收設備,採用第2密鑰對第2子資料進行加密……針對第n近場通訊接收設備,採用第n密鑰對第n子資料進行加密,其中,第1密鑰至第n密鑰各不相同。 With reference to Fig. 2, in the second step of the present invention, for example, for the first near field communication receiving device, the first sub-data is encrypted by the first key, and the second near-field communication receiving device is used for the second near field communication receiving device. The second key encrypts the second sub-data. For the n-th near field communication receiving device, the nth sub-data is encrypted by the n-th key, wherein the first key to the n-th key are different.

步驟S3、將該些加密密鑰,分別發送至對應該些子資料的複數個近場通訊接收設備。 Step S3: Send the encryption keys to a plurality of near field communication receiving devices corresponding to the plurality of sub-data.

本發明之步驟S3中,例如,將第1密鑰發送至第1近場通訊接收設備,將第2密鑰發送至第2近場通訊接收設備……將第n密鑰發送至第n近場通訊接收設備。各個近場通訊接收設備不知道除了自 身以外之其它近場通訊接收設備之加密密鑰。每個加密密鑰只針對整個近場通訊資料中其所加密之子資料。 In step S3 of the present invention, for example, the first key is transmitted to the first near field communication receiving device, and the second key is transmitted to the second near field communication receiving device... The nth key is transmitted to the nth near Field communication receiving equipment. Each near field communication receiving device does not know except The encryption key of the near field communication receiving device outside the body. Each encryption key is only for the sub-data it encrypts in the entire near-field communication data.

本發明之近場通訊設備資料之加密傳輸方法實施例中,近場通訊發送設備可為具有近場通訊模組的手機,因此本發明之步驟3中,近場通訊發送設備可藉由簡訊或者電子郵件(email)等方式,也可採用口頭告知方式,如語音方式,將加密密鑰分別發送給各個近場通訊接收設備,便於將具有近場通訊模組的手環、具有近場通訊模組的門禁設備、具有近場通訊模組的支付設備等近場通訊發送設備之加密密鑰告知相應的近場通訊接收設備。 In the embodiment of the method for encrypting and transmitting the near field communication device data of the present invention, the near field communication transmitting device may be a mobile phone having a near field communication module. Therefore, in step 3 of the present invention, the near field communication transmitting device may use a short message or E-mail (email), etc., can also use verbal notification, such as voice mode, to send the encryption key to each near-field communication receiving device, which is convenient for the bracelet with near-field communication module and near-field communication mode. The encryption key of the near field communication transmitting device such as the access control device of the group and the payment device with the near field communication module is notified to the corresponding near field communication receiving device.

至此,便完成了近場通訊發送設備中之資料加密。 At this point, the data encryption in the near field communication transmitting device is completed.

步驟S4、當進行近場通訊通訊時,近場通訊發送設備發送近場通訊資料訊息至該些近場通訊接收設備。 Step S4: When performing near field communication, the near field communication transmitting device sends the near field communication data message to the near field communication receiving devices.

本發明之步驟S4中,進行近場通訊通訊是指近場通訊發送設備向近場通訊接收設備發送其中的近場通訊模組中所保存的近場通訊資料訊息,例如具有近場通訊模組的手機進行電子支付或者門禁刷卡、優遊卡刷卡等操作,其過程可參照第3圖所示。 In the step S4 of the present invention, the near field communication communication means that the near field communication transmitting device sends the near field communication data information stored in the near field communication module to the near field communication receiving device, for example, has a near field communication module. The operation of the mobile phone for electronic payment or access control card swiping, superior card swiping, etc., the process can be referred to Figure 3.

步驟S5、該些近場通訊接收設備藉由已接收到的加密密鑰對其自身所對應的子資料進行解密,以獲得該近場通訊接收設備所需的子資料訊息。 Step S5: The near field communication receiving device decrypts the sub-data corresponding to the near field communication receiving device by the received encryption key to obtain the sub-data message required by the near field communication receiving device.

例如在近場通訊發送設備之近場通訊模組中將近場通訊資料訊息劃分為n段子資料,並且透過前序步驟1至步驟3對每段子資料進行加密,並將各段子資料之加密密鑰藉由簡訊或電子郵件等方式告知了各段子資料所對應的各個近場通訊接收設備(第1近場通訊接收設備與第1子資料、第1密鑰相對應並且已經接收到了第1密鑰,第2近場 通訊接收設備與第2子資料、第2密鑰相對應並且已經接收到了第2密鑰……第n近場通訊接收設備與第n子資料、第n密鑰相對應並且已經接收到了第n密鑰),則本發明之步驟5中,在近場通訊發送設備與第1近場通訊接收設備到第n近場通訊接收設備中的第i近場通訊接收設備(第i近場通訊接收設備與第i子資料、第i密鑰相對應並且已經接收到了第i密鑰)之間進行近場通訊時,由於近場通訊資料傳輸特性,近場通訊發送設備必須將所儲存的整個近場通訊資料發送至第i近場通訊接收設備,因此第i近場通訊接收設備接收到了近場通訊發送設備所儲存的整個近場通訊資料,但是,整個近場通訊資料此時全部處於加密狀態,而第i近場通訊接收設備僅僅具有用於解密其中第i子資料之第i密鑰,沒有解密其它子資料之密鑰,因此除了第i子資料以外,其它子資料對於第i近場通訊接收設備來說仍然處於加密狀態,這些加密狀態之子資料無法被第i近場通訊接收設備所解密,因此,這些加密狀態之子資料對於第i近場通訊接收設備來說是安全的,而對於近場通訊發送設備來說,第i近場通訊接收設備則無法破解其他子資料。本發明之加密傳輸方法能夠保證一個近場通訊發送設備向複數個近場通訊接收設備發送之近場通訊資料的安全,實現對近場通訊接收設備所要保密之特定資料訊息的保護。 For example, in the near field communication module of the near field communication transmitting device, the near field communication data message is divided into n pieces of sub-data, and each sub-data is encrypted by the pre-sequence steps 1 to 3, and the encryption key of each sub-data is encrypted. Each near field communication receiving device corresponding to each piece of sub-data is notified by means of a short message or an e-mail (the first near field communication receiving device corresponds to the first sub-data, the first key, and the first key has been received) , 2nd near field The communication receiving device corresponds to the second sub-data, the second key, and has received the second key. The nth near field communication receiving device corresponds to the nth sub-material, the n-th key, and has received the nth Key), in step 5 of the present invention, the i-th near field communication receiving device in the near field communication transmitting device and the first near field communication receiving device to the nth near field communication receiving device (i-n near field communication receiving device) When the device performs near field communication between the i-th sub-data and the i-th key and has received the i-th key, the near-field communication transmitting device must store the entire near-field communication due to the near-field communication data transmission characteristics. The field communication data is sent to the i-th near field communication receiving device, so the i-th near field communication receiving device receives the entire near field communication data stored by the near field communication transmitting device, but the entire near field communication data is all in the encrypted state at this time. The i-th near-field communication receiving device only has the i-th key for decrypting the i-th sub-data therein, and has no key for decrypting other sub-data, so other sub-data for the i-th near field except the i-th sub-data The communication receiving device is still in an encrypted state, and the sub-data of these encryption states cannot be decrypted by the i-th near-field communication receiving device. Therefore, the sub-data of these encryption states is safe for the i-th near-field communication receiving device, and For the near field communication transmitting device, the i-th near field communication receiving device cannot crack other sub-data. The encrypted transmission method of the invention can ensure the security of the near field communication data sent by a near field communication transmitting device to a plurality of near field communication receiving devices, and realize the protection of the specific data message to be kept secret by the near field communication receiving device.

本發明之步驟S4中,近場通訊發送設備發送近場通訊資料至近場通訊接收設備的同時,進一步地更將近場通訊接收設備對應之子資料在近場通訊資料中之位置告知近場通訊接收設備,這樣更便於近場通訊接收設備解密其所需要之資料訊息。關於加密密鑰所加密之子資料在整個近場通訊資料中之位置確定可採用複數種方法,例如在近場通訊資料之n段子資料中,將第i子資料經過第i密鑰加密後,在該子資料之頭部和尾部增加標識,以表明標識間之子資料為第i密鑰所加密之子 資料,並將該標識告知第i近場通訊接收設備後,第i近場通訊接收設備便可依據該標識獲知所要解密之子資料在近場通訊資料中之位置。 In step S4 of the present invention, the near field communication transmitting device transmits the near field communication data to the near field communication receiving device, and further informs the near field communication receiving device of the position of the sub-data corresponding to the near field communication receiving device in the near field communication data. This makes it easier for the near field communication receiving device to decrypt the information information it needs. The location of the sub-data encrypted by the encryption key in the entire near-field communication data may be determined by a plurality of methods, for example, in the n-segment data of the near-field communication data, after the i-th sub-data is encrypted by the i-th key, The header and the tail of the sub-data are added with an identifier to indicate that the sub-data of the identification is encrypted by the i-th key. After the data is notified to the i-th near field communication receiving device, the i-th near field communication receiving device can know the position of the sub-data to be decrypted in the near field communication data according to the identifier.

作為本發明之近場通訊設備資料之加密傳輸方法的實際使用實例,例如,在具有近場通訊模組的手機(即近場通訊發送設備)中,藉由例如手機應用軟體,將近場通訊模組儲存的近場通訊資料劃分為3段子資料,第1子資料用於個人名片訊息,第2子資料用於公司門禁密碼訊息,第3子資料用於家庭門禁密碼訊息;之後,將個人名片訊息、公司門禁密碼訊息和家庭門禁密碼訊息分別利用第1密鑰、第2密鑰、第3密鑰進行加密,其中,第1密鑰、第2密鑰、第3密鑰各不相同;之後,將第1密鑰藉由簡訊、電子郵件或者例如口頭(如語音)等方式告知相關近場通訊接收設備,例如同事、客戶等其他人的具有近場通訊模組的手機;將第2密鑰藉由簡訊、電子郵件或者例如手動輸入等方式告知相關近場通訊接收設備,例如公司門禁系統的具有近場通訊模組的刷卡器;將第3密鑰藉由簡訊、電子郵件或者例如手動輸入等方式告知相關近場通訊接收設備,例如家庭門禁系統的具有近場通訊模組的刷卡器;對於第1子資料的個人名片訊息來說,當進行近場通訊設備之間的通訊時,例如具有近場通訊模組手機的使用者與其他持有近場通訊模組手機的使用者進行名片訊息交換時,具有近場通訊模組手機的使用者將手機靠近其他具有近場通訊模組的手機,則該使用者的手機將其中近場通訊模組所儲存的整個近場通訊資料發送給對方具有近場通訊模組的手機,同時將對方手機所需要解密之第1子資料告知對方手機,對方手機接收到整個近場通訊資料後,利用第1密鑰對接收到的近場通訊資料中的第1子資料進行解密,以獲得該使用者的個人名片訊息;對於第2資料訊息區段的公司門禁密碼訊息來說,當進行近場通訊設備間之通訊時,例如具有近場通訊模組手機的使用者在公司進行門禁刷卡時,具有 近場通訊模組手機的使用者將手機靠近公司門禁系統具有近場通訊模組之刷卡器,該使用者的手機將其中近場通訊模組所儲存的整個近場通訊資料發送給該刷卡器,同時將該刷卡器所需要解密之第2子資料告知該刷卡器,該刷卡器接收到整個近場通訊資料後,利用第2密鑰對接收到之第2子資料進行解密,之後公司門禁系統藉由該密碼訊息的驗證,進而觸發開門;對於第3子資料的家庭門禁密碼訊息來說,當進行近場通訊設備間之通訊時,例如具有近場通訊模組手機的使用者在家中進行門禁刷卡時,具有近場通訊模組手機的使用者將手機靠近家中門禁系統具有近場通訊模組之刷卡器,該使用者的手機將其中近場通訊模組所儲存的整個近場通訊資料發送給該刷卡器,同時將該刷卡器所需要解密之第3子資料告知刷卡器,刷卡器接收到整個近場通訊資料後,利用第3密鑰對接收到之第3子資料進行解密,之後家中門禁系統藉由該密碼訊息的驗證,進而觸發開門。 As a practical use example of the encrypted transmission method of the near field communication device data of the present invention, for example, in a mobile phone having a near field communication module (ie, a near field communication transmission device), the near field communication mode is used by, for example, a mobile phone application software. The near-field communication data stored in the group is divided into three sub-data, the first sub-data is used for personal business card information, the second sub-data is used for company access password information, and the third sub-data is used for home access password information; The message, the company access password information, and the home access password information are encrypted by using the first key, the second key, and the third key, respectively, wherein the first key, the second key, and the third key are different; After that, the first key is notified to the relevant near field communication receiving device by means of a short message, an e-mail or, for example, a verbal (such as voice), such as a mobile phone with a near field communication module of a colleague, a customer, or the like; The key is notified to the relevant near field communication receiving device by means of a short message, an email or, for example, manual input, for example, a card reader with a near field communication module of the company's access control system; Informing the relevant near field communication receiving device by means of a short message, an e-mail or, for example, manual input, for example, a card reader having a near field communication module of the home access control system; for the personal business card message of the first sub-data, when performing near When communication between field communication devices, for example, a user with a near field communication module mobile phone exchanges business card information with other users holding a near field communication module mobile phone, a user with a near field communication module mobile phone will When the mobile phone is close to other mobile phones having a near field communication module, the user's mobile phone transmits the entire near field communication data stored by the near field communication module to the mobile phone having the near field communication module, and the other mobile phone is The first sub-data that needs to be decrypted is used to inform the other party's mobile phone, and after receiving the entire near-field communication data, the other mobile phone decrypts the first sub-data in the received near-field communication data by using the first key to obtain the user's Personal business card message; for company access control password information in the second data message section, when communicating between near field communication devices, for example When the user's mobile phone near-field communication module carried in the access card company, has The user of the near field communication module mobile phone approaches the card access device of the near field communication module of the company access control system, and the user's mobile phone sends the entire near field communication data stored by the near field communication module to the card reader. At the same time, the second sub-data that needs to be decrypted by the card reader is notified to the card reader. After receiving the entire near-field communication data, the card reader decrypts the received second sub-data by using the second key, and then the company accesses the device. The system triggers the opening of the password by the verification of the password message; for the home access password information of the third sub-data, when the communication between the near-field communication devices is performed, for example, the user with the near-field communication module mobile phone is at home. When the access control card is swiped, the user with the near field communication module mobile phone approaches the home access control system with the near field communication module card reader, and the user's mobile phone stores the entire near field communication stored by the near field communication module. The data is sent to the card reader, and the third sub-data to be decrypted by the card reader is notified to the card reader, and after the card reader receives the entire near field communication data, By the third key of the received data is decrypted third son, after the home access control system by verifying the password message, which triggers the door.

本發明實施例同時提供了一種近場通訊設備資料之加密傳輸系統,如第4圖所示,其包括近場通訊發送設備10和複數個近場通訊接收設備20;其中,近場通訊發送設備包括管理模組11、近場通訊模組12和通訊模組13;管理模組11,用以將近場通訊發送設備10中的近場通訊資料劃分為複數段子資料,以分別對應不同的近場通訊接收設備20,並分別採用不同的加密密鑰對該些子資料進行加密;通訊模組13,用以將該些加密密鑰,分別發送至對應該些子資料的複數個近場通訊接收設備20;近場通訊模組12,用以儲存加密的近場通訊資料,並在進行近場通訊通訊時,將所儲存的近場通訊資料發送至近場通訊接收設備 20;近場通訊接收設備20接受並儲存由通訊模組13發送來的該些加密密鑰,當與近場通訊發送設備通訊連接時,在接收到近場通訊模組12發送來的近場通訊資料後,藉由已接收到的加密密鑰對其自身所對應的子資料進行解密,以獲得該近場通訊接收設備20所需要的子資料訊息。 The embodiment of the present invention simultaneously provides an encrypted transmission system for near field communication device data, as shown in FIG. 4, which includes a near field communication transmitting device 10 and a plurality of near field communication receiving devices 20; wherein the near field communication transmitting device The management module 11 and the communication module 13 are configured to divide the near field communication data in the near field communication transmitting device 10 into a plurality of sub-data to respectively correspond to different near fields. The communication receiving device 20 encrypts the sub-data by using different encryption keys respectively; the communication module 13 is configured to separately send the encryption keys to the plurality of near field communication corresponding to the sub-data. The device 20 is configured to store the encrypted near field communication data, and send the stored near field communication data to the near field communication receiving device when performing near field communication. 20; the near field communication receiving device 20 accepts and stores the encryption keys sent by the communication module 13, and when receiving the communication connection with the near field communication transmitting device, receives the near field sent by the near field communication module 12 After the communication data, the sub-data corresponding to the self-decryption key is decrypted by the received encryption key to obtain the sub-data information required by the near-field communication receiving device 20.

進一步地,近場通訊模組12更包括訊息處理子模組121,通訊連接近場通訊接收設備20,用以將該些子資料的位置告知所對應之該些近場通訊接收設備20。 Further, the near field communication module 12 further includes a message processing sub-module 121, and the communication connection near field communication receiving device 20 is configured to notify the corresponding near field communication receiving devices 20 of the positions of the sub-data.

其中,近場通訊發送設備10為具有近場通訊模組的手機、具有近場通訊模組的手環、具有近場通訊模組的門禁設備、具有近場通訊模組的支付設備等。作為具有近場通訊模組的手機來說,管理模組11可藉由手機所提供之硬體結合所開發之相應軟體實現,而通訊模組13可藉由手機中已有功能模組實現,例如利用簡訊收發功能模組以及手機上網功能模組實現。近場通訊接收設備可包括具有近場通訊功能的手機、具有近場通訊功能的手環、具有近場通訊功能的門禁設備、具有近場通訊功能的支付設備等。 The near field communication transmitting device 10 is a mobile phone with a near field communication module, a wristband with a near field communication module, an access device with a near field communication module, and a payment device with a near field communication module. As a mobile phone with a near field communication module, the management module 11 can be realized by the corresponding software developed by the hardware provided by the mobile phone, and the communication module 13 can be realized by the existing function module in the mobile phone. For example, it is implemented by using a short message transceiving function module and a mobile internet function module. The near field communication receiving device may include a mobile phone having a near field communication function, a wristband having a near field communication function, an access control device having a near field communication function, a payment device having a near field communication function, and the like.

本發明之近場通訊設備資料之加密傳輸方法及其系統,將近場通訊設備中之近場通訊資料劃分為複數段子資料,並分別採用不同之加密密鑰對複數段子資料進行加密,針對不同子資料的作用或者功能,分別將各個子資料的加密密鑰告知不同的近場通訊接收設備,進而在不同應用環境進行近場通訊訊息交換時,近場通訊接收設備僅僅能夠利用其所知道的密鑰進行相應子資料的解密,而對其它子資料因為沒有相應之密鑰而無法解密,本發明之近場通訊設備資料之加密傳輸方法及 其系統實現了一個近場通訊發送設備與複數個近場通訊接收設備間進行近場通訊通訊時,能夠保證近場通訊發送設備中資料訊息之安全,實現對近場通訊接收設備所要保密之特定資料訊息的保護。 The method and system for encrypting and transmitting near field communication equipment data of the invention divides the near field communication data in the near field communication device into a plurality of sub-data, and encrypts the plurality of sub-data by using different encryption keys respectively, for different children The role or function of the data, respectively, the encryption key of each sub-data is notified to different near-field communication receiving devices, and then the near-field communication receiving device can only use the secret that it knows when performing near-field communication message exchange in different application environments. The key decrypts the corresponding sub-data, and the other sub-data cannot be decrypted because there is no corresponding key, and the encrypted transmission method of the near field communication device data of the present invention The system realizes the near field communication communication between a near field communication transmitting device and a plurality of near field communication receiving devices, and can ensure the security of the data information in the near field communication transmitting device, and realize the specificity to be kept secret for the near field communication receiving device. Protection of data messages.

以上所述僅為本發明的較佳實施例而已,並不用以限制本發明,凡在本發明的精神和原則之內,所做的任何修改、等同替換、改進等,均應包含在本發明保護的範圍之內。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, improvements, etc., which are made within the spirit and principles of the present invention, should be included in the present invention. Within the scope of protection.

S1~S5‧‧‧步驟 S1~S5‧‧‧Steps

Claims (8)

一種近場通訊設備資料之加密傳輸方法,其包括下列步驟:將一近場通訊資料劃分為複數段子資料;分別採用不同之一未加密之加密密鑰對該些子資料進行加密;將該些未加密之加密密鑰分別發送至對應該些子資料之複數個近場通訊接收設備;發送該近場通訊資料至該些近場通訊接收設備;以及該些近場通訊接收設備藉由已接收到之該未加密之加密密鑰直接對其自身所對應之該子資料進行解密,以獲得該近場通訊接收設備所需之該子資料訊息。 An encryption transmission method for near field communication device data, comprising the steps of: dividing a near field communication data into a plurality of sub-data; and encrypting the sub-data by using one of different unencrypted encryption keys; The unencrypted encryption key is respectively sent to a plurality of near field communication receiving devices corresponding to the plurality of sub-data; the near field communication data is sent to the near field communication receiving devices; and the near field communication receiving devices are received The unencrypted encryption key directly decrypts the sub-data corresponding to itself to obtain the sub-data message required by the near field communication receiving device. 如申請專利範圍第1項所述之近場通訊設備資料之加密傳輸方法,其中將該些加密密鑰分別發送至對應該些子資料之該些近場通訊接收設備之步驟,更包括下列步驟:藉由一簡訊或者一電子郵件方式,將該些加密密鑰分別發送至該些近場通訊接收設備。 The method for encrypting transmission of near field communication device data according to claim 1, wherein the encryption key is separately sent to the near field communication receiving devices corresponding to the sub-data, and the following steps are further included. The encryption keys are separately sent to the near field communication receiving devices by a short message or an email. 如申請專利範圍第1項所述之近場通訊設備資料之加密傳輸方法,其中發送該近場通訊資料至該近場通訊接收設備之步驟,更包括下列步驟:將該些子資料之一位置分別告知所對應之該些近場通訊接收設備。 The method for encrypting transmission of near field communication device data according to claim 1, wherein the step of transmitting the near field communication data to the near field communication receiving device further comprises the step of: setting a position of the sub-data The corresponding near field communication receiving devices are respectively notified. 如申請專利範圍第1項所述之近場通訊設備資料之加 密傳輸方法,其中該些近場通訊接收設備係具有近場通訊模組之一手機、具有近場通訊模組之一手環、具有近場通訊模組之一門禁設備或具有近場通訊模組之一支付設備。 Add the data of the near field communication equipment as described in item 1 of the patent application scope. The dense transmission method, wherein the near field communication receiving equipment has a mobile phone of a near field communication module, a wristband with a near field communication module, an access control device with a near field communication module or a near field communication module One of the payment devices. 一種近場通訊設備資料之加密傳輸系統,包括一近場通訊發送設備和複數個近場通訊接收設備,該近場通訊發送設備包括:一管理模組,用以將該近場通訊發送設備中的一近場通訊資料劃分為複數段子資料,並分別採用不同之一未加密之加密密鑰對該些子資料進行加密;一通訊模組,用以將該些未加密之加密密鑰分別發送至對應該些子資料之該複數個近場通訊接收設備;以及一近場通訊模組,用以儲存加密後之該近場通訊資料,並當與該些近場通訊接收設備通訊連接時,將所儲存之該近場通訊資料發送至該近場通訊接收設備;其中,該些近場通訊接收設備接收並儲存由該通訊模組發送來之該些未加密之加密密鑰,當與該近場通訊發送設備通訊連接時,在接收該近場通訊模組發送之該近場通訊資料後,藉由已接收到之該未加密之加密密鑰直接對其自身所對應之該子資料進行解密,以獲得該近場通訊接收設備所需之該子資料訊息。 An encryption transmission system for near field communication equipment data, comprising a near field communication transmission device and a plurality of near field communication receiving devices, wherein the near field communication transmission device comprises: a management module, configured to send the near field communication device A near field communication data is divided into a plurality of sub-data, and each of the sub-data is encrypted by using one of different unencrypted encryption keys; a communication module is configured to separately send the unencrypted encryption keys And the plurality of near field communication receiving devices corresponding to the plurality of sub-data; and a near field communication module for storing the encrypted near field communication data, and when communicating with the near field communication receiving devices, Transmitting the stored near field communication data to the near field communication receiving device; wherein the near field communication receiving devices receive and store the unencrypted encryption keys sent by the communication module, and When the near field communication transmitting device communicates with the connection, after receiving the near field communication data sent by the near field communication module, directly receiving the unencrypted encryption key from the field communication device The son of the corresponding data is decrypted to obtain the desired sub-data message of the near-field communication receiving device. 如申請專利範圍第5項所述之近場通訊設備資料之加 密傳輸系統,其中該近場通訊模組更包括:一訊息處理模組,通訊連接該近場通訊接收設備,用以將該些子資料之一位置告知所對應之該些近場通訊接收設備。 Add the data of the near field communication equipment as described in item 5 of the patent application scope. The near field communication module further includes: a message processing module, and the communication is connected to the near field communication receiving device, and is configured to notify the corresponding near field communication receiving device of the position of the one of the sub-data . 如申請專利範圍第5項所述之近場通訊設備資料之加密傳輸系統,其中該近場通訊發送設備係具有該近場通訊模組之一手機、具有該近場通訊模組之一手環、具有該近場通訊模組之一門禁設備或具有該近場通訊模組之一支付設備。 The encryption transmission system of the near field communication device data according to claim 5, wherein the near field communication transmission device has a mobile phone of the near field communication module, and has a wristband of the near field communication module, An access device having one of the near field communication modules or a payment device having the near field communication module. 如申請專利範圍第5項所述之近場通訊設備資料之加密傳輸系統,其中該近場通訊接收設備係具有近場通訊功能之一手機、具有近場通訊功能之一手環、具有近場通訊功能之一門禁設備或具有近場通訊功能之一支付設備。 For example, the encrypted transmission system of the near field communication device data described in claim 5, wherein the near field communication receiving device is a mobile phone having near field communication function, a wristband with near field communication function, and near field communication One of the features of the access control device or one of the payment devices with near field communication capabilities.
TW104122660A 2014-12-15 2015-07-13 Method for encrypted data transmission of near field communication device and system thereof TWI577145B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410775282.2A CN104486081A (en) 2014-12-15 2014-12-15 Encryption transmission method and system of NFC (Near Field Communication) device data

Publications (2)

Publication Number Publication Date
TW201622365A TW201622365A (en) 2016-06-16
TWI577145B true TWI577145B (en) 2017-04-01

Family

ID=52760589

Family Applications (1)

Application Number Title Priority Date Filing Date
TW104122660A TWI577145B (en) 2014-12-15 2015-07-13 Method for encrypted data transmission of near field communication device and system thereof

Country Status (2)

Country Link
CN (1) CN104486081A (en)
TW (1) TWI577145B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI658417B (en) * 2017-09-12 2019-05-01 崑山科技大學 Information management system and method of electronic payment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101261675A (en) * 2007-03-07 2008-09-10 英赛康特雷斯公司 Secure method for loading service access data in an NFC chipset
CN101656960A (en) * 2009-09-16 2010-02-24 中兴通讯股份有限公司 Point-to-point communication method based on near field communication and near field communication device
CN101140544B (en) * 2006-09-07 2012-01-25 国际商业机器公司 Method and system for validating an encryption key file on removable storage media
CN103745350A (en) * 2014-01-17 2014-04-23 银视通信息科技有限公司 Payment processing method based on NFC (Near Field Communication) intelligent card and payment processing system based on NFC intelligent card
CN104025633A (en) * 2011-10-31 2014-09-03 Skc&C株式会社 Method and system for providing information using a consent procedure executed by means of near-field communication

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7260555B2 (en) * 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
CN101278347A (en) * 2004-12-13 2008-10-01 Lg电子株式会社 Method and apparatus for writing and using keys for encrypting/decrypting a content and a recording medium storing keys written by the method
GB2497464A (en) * 2010-10-05 2013-06-12 Hewlett Packard Development Co Scrambling an address and encrypting write data for storing in a storage device
CN103532960B (en) * 2013-10-21 2017-09-26 上海合合信息科技发展有限公司 Decrypt device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101140544B (en) * 2006-09-07 2012-01-25 国际商业机器公司 Method and system for validating an encryption key file on removable storage media
CN101261675A (en) * 2007-03-07 2008-09-10 英赛康特雷斯公司 Secure method for loading service access data in an NFC chipset
CN101656960A (en) * 2009-09-16 2010-02-24 中兴通讯股份有限公司 Point-to-point communication method based on near field communication and near field communication device
CN104025633A (en) * 2011-10-31 2014-09-03 Skc&C株式会社 Method and system for providing information using a consent procedure executed by means of near-field communication
CN103745350A (en) * 2014-01-17 2014-04-23 银视通信息科技有限公司 Payment processing method based on NFC (Near Field Communication) intelligent card and payment processing system based on NFC intelligent card

Also Published As

Publication number Publication date
TW201622365A (en) 2016-06-16
CN104486081A (en) 2015-04-01

Similar Documents

Publication Publication Date Title
US10237247B2 (en) User interface systems and methods for secure message oriented communications
EP3698535B1 (en) Privacy preserving tag
CN101662765B (en) Encryption system and method of short message of mobile telephone
CN103503366A (en) Managing data for authentication devices
CN104144049A (en) Encryption communication method, system and device
CN103458382A (en) Hardware encryption transmission and storage method and system of mobile phone private short messages
CN101720071A (en) Short message two-stage encryption transmission and secure storage method based on safety SIM card
CN106209373B (en) Key generation system, data stamped signature and encryption system and method
WO2015117437A1 (en) File encryption/decryption method and device
CN101795315A (en) System and method for encrypting short messages by using mobile phone terminal
TWI619371B (en) Communication information transmission method and system
CN103916834A (en) Short message encryption method and system allowing user to have exclusive secret key
CN103945348A (en) Asymmetrical secret key short message encryption method and system
CN106211146B (en) Adding method, information communicating method and call method and system are recorded in safety communication
CN112040464A (en) Method for realizing information safety transmission of mobile terminal based on Bluetooth and quantum encryption technology
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
TWI577145B (en) Method for encrypted data transmission of near field communication device and system thereof
KR100931986B1 (en) Terminal and method for transmitting message and receiving message
US20180262488A1 (en) Method and system for providing secure communication
CN201623859U (en) System for encrypting short messages through mobile phone terminal
CN103929722A (en) Short message encryption method and system
CN107196928A (en) Cloud lock encryption method, cloud lock administration system and the cloud lock of a kind of high security
CN106330897A (en) Information storage method and system
TWI524291B (en) Message encryption method applied to communication software
CN106533686B (en) Encrypted communication method and system, communication unit and client