WO2009155781A1 - 实现信息加密传输的方法和系统 - Google Patents

实现信息加密传输的方法和系统 Download PDF

Info

Publication number
WO2009155781A1
WO2009155781A1 PCT/CN2009/000549 CN2009000549W WO2009155781A1 WO 2009155781 A1 WO2009155781 A1 WO 2009155781A1 CN 2009000549 W CN2009000549 W CN 2009000549W WO 2009155781 A1 WO2009155781 A1 WO 2009155781A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
receiver
private key
client
encryption
Prior art date
Application number
PCT/CN2009/000549
Other languages
English (en)
French (fr)
Inventor
王石
熊小康
Original Assignee
香港城市大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 香港城市大学 filed Critical 香港城市大学
Priority to US13/000,805 priority Critical patent/US8499156B2/en
Publication of WO2009155781A1 publication Critical patent/WO2009155781A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Definitions

  • the present invention relates to the field of mobile communications, and in particular, to a method for implementing information encryption transmission and a system for implementing information encryption transmission. Background technique
  • MMS Multimedia Message Service
  • SMS Short Message Service
  • a bank can provide a dual authentication service to its ATM customers or e-banking customers by sending a password in the form of SMS or MMS, enabling users to complete account processing remotely.
  • a password in the form of SMS or MMS
  • financial institutions and legal services often rely on the above interactions with client terminals to complete business processes.
  • the prior art In order to ensure information security, the prior art generally performs key encryption on information to avoid transmission of plaintext information.
  • the key encryption technology mainly includes the following two methods - one is symmetric key encryption (also called secret key encryption or private key encryption), that is, the sender and the receiver must use the same / symmetric key pair for clear text. Perform encryption and decryption operations. This requires the sender and the receiver to not only perform key negotiation in advance, but also to ensure the security of the key negotiation before sending or receiving the encrypted information.
  • the encrypted information is equivalent to the plaintext once the key is leaked; , must determine the unique, randomly generated identical / symmetric key, for example, the key between the A side and the B side must be different from the key between the A side and the C side, otherwise the security of the information of the B side will be Threatened, in this case, including n
  • the community of the communicating party needs N 2 /2 different keys, and the key size is very large.
  • One is asymmetric key encryption (also known as public key encryption), which means that each party has a unique pair of keys: public key and private key, of which only the public key is publicly available; the sender uses the receiver The public key encrypts the transmitted information and is then decrypted by the recipient with its own private key.
  • System with Public Parameter Host Servers discloses a scheme for setting up a server that manages an identity-based public key corresponding to a unique identifier of a recipient, and the sender obtains a corresponding public key from the server to encrypt the information, thereby Guarantee the security of information communication.
  • Using this scheme to send information to any one of the receivers requires access to some servers in the network, which not only leads to high communication security costs, but also needs to change the existing communication platform.
  • Embodiments of the present invention aim to provide a technical solution capable of implementing information encryption transmission, so as to implement secure communication from a sender to a receiver without the need to encrypt/decrypt the negotiation process between the sender and the receiver before, and without each encryption/decryption. Interact with any other entity in the process.
  • an embodiment of the present invention provides a method for implementing information encryption transmission.
  • a transmission direction sends a message to a receiver, the following steps are performed:
  • the sender client encrypts the information by using the unique identifier of the identity of the receiver as a public key.
  • the sender sends the encrypted information to the receiver.
  • the receiving party obtains the encrypted information, and the client performs decryption by using the user private key; wherein, the receiving client obtains the user private key by one-time registration, and the user private key matches the unique identifier of the recipient identity.
  • the method may include: performing encoding on the encrypted information, so that the encoded encrypted information is compatible with an existing information transmission platform format.
  • the step of the receiver client obtaining the user private key by one-time registration may include: the receiver client applies for registration to the registration server; the registration server performs authentication on the receiver identity, and the recipient client identity information that passes the authentication Sending to the private key generation server; the private key generation server generates a user private key according to the unique identifier of the recipient identity, and sends the user private key to the registration server; the registration server returns registration success information to the receiver client, and the user is The private key is sent to the recipient client.
  • the step of transmitting the user's private key to the receiving client may include: encrypting the private key of the user, and transmitting the private key to the receiving client; wherein, encrypting the private key of the user
  • the methods include symmetric key encryption and/or asymmetric key encryption.
  • the sender client and the receiver client may also perform the step of performing encryption protection on the local information by setting a password.
  • the receiving side may be one or more, and when the sending direction sends information to any of the receiving parties, the above steps are respectively performed.
  • the receiving party may be a mobile terminal, and the recipient unique identifier is a mobile terminal number or a network communication number of the receiving party.
  • the recipient may be a PC or other communication device connected to the network by wire or wirelessly, the recipient unique identifier being the recipient's network communication number.
  • the sender may include a mobile terminal, a PC, and other communication devices connected to the network by wire or wirelessly.
  • the information sent by the sender to the sender may be SMS information or MMS information.
  • Embodiments of the present invention also provide a system for implementing information encryption transmission, including an information transmission platform and a sender and a receiver connected through the information transmission platform; and a client and a registration component disposed on the sender and the receiver ;
  • the sender client is configured to encrypt the information by using the unique identifier of the identity of the receiver as a public key, and send the encrypted information to the receiver through the information transmission platform;
  • the recipient client is configured to perform decryption using the user private key on the received encrypted information; and the recipient client obtains the user private key by one-time registration to the registration component, The user private key matches the unique identifier of the recipient's identity.
  • the sender client may include an encoding module for performing encoding on the encrypted information, so that the encoded encrypted information is compatible with the existing information transmission platform format.
  • the registration component may include a registration server and a private key generation server that are communicatively connected to each other; the registration server is configured to receive a registration application of the recipient client, perform authentication on the identity of the recipient, and perform authentication of the recipient client identity information. Sending to the private key generation server; and sending the user private key issued by the private key generation server to the recipient client, and returning registration success information to the receiver client; the private key generation server is configured to The unique identifier of the recipient's identity generates the user's private key and sends it to the registration server. .
  • the registration server may be provided with a user private key encryption module for encrypting and transmitting the private key of the user; wherein the user private key encryption module is encrypted by a symmetric key and/or asymmetric
  • the key encryption method performs encryption on the user key.
  • the sender client and the receiver client may be provided with a local information encryption module for performing encryption protection on the local information by setting a password.
  • the receiving party may be one or more.
  • the receiver may be a mobile terminal, and the receiver unique identifier is a mobile terminal number or a network communication number of the receiver.
  • the recipient may be a PC or other communication device connected to the network by wire or wirelessly, the recipient unique identifier being the recipient's network communication number.
  • the sender may include a mobile terminal, a PC, and other communication devices connected to the network by wire or wirelessly.
  • the information transmission platform can be an SMS information transmission platform or an MMS information transmission platform.
  • the embodiment of the present invention uses the unique identifier of the identity of the receiver as the public key, and adopts the manner in which the receiver client registers to obtain the private key of the corresponding user, which has the following beneficial effects:
  • the information remains encrypted in the information transmission platform, and the content is prevented from being acquired by the listener or even the mobile service provider, thereby realizing secure communication from the sender to the receiver;
  • the sender Since the public key is a unique identifier of the identity of the receiver, the sender does not need to negotiate with the receiver before encryption, so the initial key establishment process is not needed; 3. The sender directly obtains the user's public key, and the receiver can obtain the user's private key in one-time registration, thus avoiding the negotiation process between the sender and the receiver before encryption/decryption and each other entity in the encryption/decryption process. Interaction.
  • FIG. 1 is a flowchart of an embodiment of a method for implementing information encryption transmission according to the present invention
  • FIG. 2 is a flowchart of another embodiment of a method for implementing information encryption transmission according to the present invention
  • FIG. 3 is a flowchart of FIG. In the method shown in FIG. 2, a flowchart of an embodiment in which a recipient client obtains a user private key by one-time registration;
  • FIG. 4 is a block diagram of an embodiment of a system for implementing information encryption transmission according to the present invention
  • FIG. 5 is a block diagram of another embodiment of a system for implementing information encryption transmission according to the present invention. detailed description
  • the technical idea of the present invention is to provide end-to-end secure communication for users by using identity-based encryption technology. There is no need to negotiate keys in advance between the sender and the receiver, that is, no initial key establishment process is required, and information encryption is performed at the same time. During the decryption process, there is no need for the sender and receiver to interact with any other entity.
  • FIG. 1 and FIG. 2 respectively show a flowchart of an embodiment of a method for implementing information encryption transmission provided by the present invention.
  • the information may be SMS information, may be MMS information, or may be any other The form of information in which the carrier performs content transmission.
  • the sender client encrypts the information by using the unique identifier of the recipient's identity as the public key
  • the sender needs to obtain the public key of the receiver from other communication entities, and the sender client only needs to know the unique identifier of the receiver identity in the technical solution.
  • the encrypted information can be sent to the recipient.
  • the receiving party may be a mobile terminal, or may be a PC or other communication device connected to the network through a wired or wireless connection, and in different cases, the unique identifier is different.
  • the unique identifier generally adopts the mobile terminal number of the receiver.
  • the mobile terminal has a network communication client, such as instant messaging software
  • the unique identifier may also be corresponding.
  • Network communication number if the recipient is a PC and other communication devices connected to the network by wire or wireless, such as PDA, etc., then the unique identifier is generally a network communication number, such as instant messaging (QQ, MSN, etc.) or Email address, etc.
  • the sender can be known without consultation, or naturally known, so in this case, it also satisfies as a public key.
  • the requirement for sharing does not require the establishment of an initial key.
  • the unique identifier of the recipient's identity such as the recipient's mobile terminal number
  • its own characteristics can guarantee its uniqueness, and no key conflict will occur.
  • the process of encrypting information by using a public key may follow a prior art public key encryption scheme, such as generating a one-time session key, performing information encryption using the one-time session key, and encrypting the one-time session secret by using a public key.
  • the key and include the encrypted one-time session key in the message.
  • the private key can be used to decrypt the one-time session key to decrypt the information.
  • the encrypted information can be sent to the recipient.
  • the sender there is no need to perform registration or negotiation with other entities (including the receiver), and there is no need to generate its own user private key.
  • any electronic device capable of performing information transmission can generate and send encrypted information as a sender after installing the corresponding terminal.
  • the sender can include mobile terminals, PCs, and other communication devices that are connected to the network by wire or wireless.
  • a portable device connected to the Internet can act as a sender to send SMS messages, MMS messages, and network instants. Communication information.
  • the sender sends the encrypted information to the receiver. It can be seen that all information is encrypted in the entire information communication platform; since this information is encrypted by the unique identifier of the recipient's identity as a public key, decryption can only be performed by the private key paired with it, avoiding The possibility of eavesdroppers even decrypting by mobile service providers.
  • the method further includes: performing encoding on the encrypted information, so that the encoded encrypted information is compatible with the existing information transmission platform format.
  • the receiving party obtains the encrypted information, and the client performs decryption by using the user private key.
  • the user private key is obtained by the receiving client through one-time registration, and matches the unique identifier of the recipient identity. This means that once the recipient's client is registered, the recipient can decrypt all the information encrypted by the unique identifier of its identity as the public key.
  • the registration process can perform the authentication of the recipient, the authentication measures in the prior art can be used to ensure the identity of the recipient, thereby ensuring that the private key of the user is only obtained by its legitimate recipient.
  • the registration process is one-time, which can occur when the client is initialized, or when the encrypted information needs to be decrypted. In any event, after a one-time registration is successful, the recipient client no longer needs to interact with any communicating entity for any decryption of the associated encrypted information.
  • FIG. 3 includes the following steps:
  • the receiving client requests registration from the registration server
  • the registration server performs authentication on the identity of the recipient, and sends the identity information of the recipient client through which the authentication passes to the private key generation server;
  • the private key generation server generates a user private key according to the unique identifier of the recipient identity, and sends the user private key to the registration server; thus, the user private key and the unique identifier of the recipient identity constitute a key pair, and the receiver
  • the unique identifier of the identity is widely shared, and the encrypted information can be decrypted by the user's private key;
  • the registration server returns the registration success information to the recipient client, and delivers the user private key to the recipient client; obviously, the only user private key capable of decrypting the information encrypted by using the user public key, It is only obtained by the receiving client, so, 'Even if someone else hacks the encrypted information, it cannot decrypt it, thus ensuring the security of the encrypted information.
  • the manner in which the registration server delivers the user's private key may include communication delivery, mail delivery, and personal delivery.
  • the latter two are commercially optional implementations, such as storing the user's private key on a floppy disk, CD or other physical storage device, and mailing or delivering the device to the user; or, by enclosing the user's private key on the printout Mailed or delivered to the user, which is manually entered by the user into the client.
  • the step of transmitting the user's private key to the recipient client may include: encrypting the user's private key and delivering it to the recipient client.
  • the foregoing manner of encrypting the user private key may include symmetric key encryption and/or asymmetric key encryption.
  • the symmetric key encryption method may include: encrypting the private key of the user by using a symmetric key negotiated with the receiving client, and then obtaining the user by using the symmetric key. Private key.
  • the method for encrypting the asymmetric key may include: encrypting the private key of the user by using the public key of the recipient obtained at the time of registration, and transmitting the private key of the user by using the corresponding private key to obtain the private key of the user. . Since the user's private key has a small specification and generally does not exceed 40 bytes, the encryption process is more efficient when an asymmetric encryption algorithm is used.
  • the asymmetric encryption algorithm can use the RSA-OAEP algorithm, ECIES or CS98 in the prior art.
  • the above encryption method for the user's private key can also adopt multiple layers of encryption, that is, symmetric key encryption and asymmetric key encryption are simultaneously used in a nested manner.
  • the security of the user's private key can undoubtedly be improved, but generally accompanied by a decrease in efficiency. Therefore, the encryption method of the user's private key can be determined according to actual needs.
  • this encryption and decryption uses the unique identifier of the recipient's identity as the public key, so there is no need for an initial key establishment process, and there is no need to pre-negotiate the key between the sender and the receiver, and No form of interaction with any other entity is required during the encryption/decryption process.
  • a device In particular, if a device is only used as a sender of information, it does not need to register with any entity; if a device acts as both a sender of information and a receiver of information, such as a mobile terminal, then it needs to be the recipient of the message. Perform registration to obtain the recipient user private key.
  • the receiving party can be one or more, that is, the sending client can encrypt and send a message to a series of recipients. Specifically, when the sending direction sends information to any receiver, the above steps are performed separately.
  • receivers it may be the same type of receiver, such as a mobile terminal, or a hybrid receiver.
  • some recipients are mobile terminals, and some recipients are PCs.
  • the method for implementing information encryption transmission provided by the present invention further supports secure storage of information on the terminal device, that is, the sender client and the receiver client can perform encryption protection on the local information by setting a password. This ensures the security of the information even if the device is compromised or infected by malware.
  • the information security storage measure provided by the invention based on the information encryption transmission is compared with some anti-virus software specially provided for the security protection of the mobile terminal, because the anti-virus software can only monitor and remove the sneak installation on the mobile
  • the malware on the terminal is difficult to protect the information from being eavesdropped after being sent.
  • Our technical solution can be protected by the self-set password after the information is edited. After the information is sent, it is protected by the recipient public key. After receiving it, it is protected by a self-set password, so that the entire protection of the information can be protected from being attacked and eavesdropped at any stage.
  • the present invention also provides a system 100 for implementing information encryption transmission.
  • a block diagram of an embodiment is shown, including an information transmission platform 1 10 and a flat information transmission.
  • the sender and receiver of the station connection 10 also include a client 120 disposed at the sender and a client 130 disposed at the receiver, and a registration component 140.
  • a device when a device can act as both a sender and a receiver, it can be set up with only one client, which integrates all the functions of the sender client and the receiver client. That is to say, in practical applications, the following three types of clients can be provided for user selection: a client having only a client function of a receiver, a client having only a function of a sender client, and a client having a sender at the same time.
  • the client of the feature and receiver client functions. Of course, in general, the latter two types of client applications are more.
  • the client we describe the client as a sender client 120 and a receiver client 130, respectively.
  • the information transmission platform 1 10 can be an SMS information transmission platform, or an MMS information transmission platform, or other platform capable of providing other types of information transmission.
  • the sender includes a mobile terminal, a PC, and other communication devices connected to the network by wire or wirelessly, including a proprietary transmitting module for implementing the transmission of information.
  • the recipient includes a mobile terminal, a PC, and other communication devices connected to the network by wire or wirelessly, including a proprietary receiving module for receiving information.
  • the sender client 120 is configured to encrypt the information by using the unique identifier of the identity of the receiver as a public key, and send the encrypted information to the receiver through the information transmission platform 1 10; wherein, the receiver is the mobile terminal.
  • the recipient unique identifier may be the recipient's mobile terminal number or network communication number; in the case where the recipient is a PC or other communication device connected to the network by wire or wirelessly, the recipient unique identifier Can be the network communication number of the recipient.
  • the recipient client 130 is configured to perform decryption using the user private key on the received encrypted information; and the recipient client 130 obtains the user private key by one-time registration with the registration component 140, the user private key and the recipient The unique identifier of the identity matches.
  • the receiver client 130 can communicate with the registration component 140 to perform the communication of the user's private key, as shown in FIG. 4; , on the commercial implementation of the recipient client 130 and the registration component
  • the 140 may also be disconnected, handled by the user counter of the recipient client, and manually entered by the user key.
  • the sender client 120 performs encryption
  • the receiver client 130 performs decryption, that is, the encryption and decryption processes occur in the devices of the sender and the receiver, respectively, while the information transmission platform 1 10
  • the encryption state is always maintained, so that the information security of the sender and the receiver end-to-end can be ensured; moreover, only the recipient client 130 can obtain the user private key through one-time registration, so that even the third party (including the information transmission platform service) Provider) Eavesdropping on encrypted information is also impossible to decipher.
  • the encryption and decryption in the above system 100 utilizes the unique identifier of the recipient's identity as the public key, so there is no need for an initial key establishment process, and there is no need to pre-negotiate the key between the sender and the receiver.
  • the user key of the receiving client 130 only needs to be acquired once, before or after receiving the encrypted information. Once the registration is successful, there is no need to form any form with any other entity in the subsequent encryption/decryption process. Interaction.
  • the present invention also provides a preferred embodiment of a system 100 for implementing encrypted transmission of information.
  • the sender client 120 specifically includes an encryption module 121 and an encoding module 122 for performing encoding on the encrypted information, so that the encoded encrypted information and the existing information transmission platform 1 10 The format is compatible. In this way, the transmission of encrypted information can be realized without modifying the existing information transmission platform.
  • the registration component 140 can include a registration server 141 and a private key generation server 142 that are in communication with each other;
  • the registration server 141 is configured to receive a registration application of the recipient client, perform authentication on the recipient identity, and send the recipient client identity information that is authenticated to the private key generation server 142; and send the private key generation server 142
  • the user private key is sent to the recipient client 130, and the registration success information is returned to the recipient client 130. It can be seen that only the legitimate recipient client 130 can obtain the user private key, so even if others eavesdrop The encrypted information cannot be decrypted, thus ensuring the security of the encrypted information.
  • the private key generation server 142 is configured to generate a user private key according to the unique identifier of the recipient identity, and send it to the registration server 141; in general, calculate the unique identifier of the identity of the recipient
  • the core software of the corresponding user private key is set in the private key generation server 142.
  • the manner in which the registration server 141 delivers the user's private key may include communication delivery, mail delivery, and personal delivery.
  • the latter two are commercially optional implementations, such as storing the user's private key on a floppy disk, CD or other physical storage device, and mailing or delivering the device to the user; or, by enclosing the user's private key on the printout Mailed or delivered to the user, which is manually entered by the user into the client.
  • the registration server 141 may be provided with a user private key encryption module.
  • the user's private key encryption module can be encrypted by symmetric key encryption and/or asymmetric key encryption.
  • the method performs encryption on the user's private key.
  • local information encryption modules 121 and 131 may be respectively disposed in the sender client 120 and the receiver client 130 for performing encryption protection on the local information by using a self-set password.
  • both a sender and a receiver are described as an example.
  • the receiver may be one or more.
  • the sender encrypts and sends information according to the unique identifier of each receiver identity. Encrypted message grouping/multicasting for multiple recipients.
  • multiple receivers may be the same type of receiver, such as a mobile terminal, or a hybrid receiver.
  • some recipients are mobile terminals, and some recipients are PCs.
  • the method and system for implementing information encryption transmission provided by the present invention are suitable but not limited to the following:
  • a service provider that provides information bulk (or multicast) software or provides a mass-sending (or multicast) solution for organizations, enterprises, etc., which can introduce the technical solution provided by the present invention and implement information security according to the existing information transmission platform. Guarantee
  • Smartphone distributors, distributors and retailers support the technical solution of the present invention by integrating corresponding clients on the smartphone;
  • Typical private information includes authorization information, transaction details, and account information.

Description

实现信息加密传输的方法和系统 技术领域
本发明涉及移动通信领域, 尤其涉及一种实现信息加密传输的方法以及 一种实现信息加密传输的系统。 背景技术
目前, 一些服务提供商通过 MMS (Multimedia Message Service, 多媒体 信息服务) 、 SMS ( Short Message Service, 短消息服务) 等方式与客户的移 动终端进行信息交互, 能够方便快捷的实现业务支持和处理。
比如, 银行可以通过向其 ATM客户或者电子银行客户以 SMS或者 MMS的方式下发口令来为客户提供双重认证服务, 使用户能够远程完成 帐户处理。类似的,金融机构和法律服务机构也经常借助于上述与客户终 端的交互完成业务处理。
很显然, 上述这些场合下, 服务提供商和移动终端之间的信息是需要 机密保护的,否则一旦信息被窃听,很可能会造成经济或者法律方面的重 大损失。而即使对于一些不需要机密保护的场合, 比如移动终端和移动终 端之间的信息交互, 由于往往涉及到个人隐私, 因此同样存在安全性的要 求。
为了保障信息安全,现有技术一般对信息进行密钥加密,避免信息明 文传输。 其密钥加密技术主要包括以下两种方式- 一种是对称密钥加密(也称秘密密钥加密或者专用密钥加密) , 即发 送方和接收方必须使用相同的 /对称的密钥对明文进行加密和解密运算。 这就要求发送方和接收方在发送或者接收加密信息之前,不但需要预先进 行密钥协商, 而且必须保证密钥协商的安全性, 否则一旦密钥泄漏, 加密 后的信息事实相当于明文; 同时, 必须确定独一无二、 随机生成的相同 / 对称密钥, 比如, A方与 B方之间的密钥必须不同于 A方和 C方之间的 密钥, 否则给 B方信息的安全性就会受到威胁, 这种情况下, 包括 n个 通信方的团体需要 N2/2个不同的密钥, 其密钥规模十分庞大。 一种是非对称密钥加密(也称公开密钥加密) , 是指每一方都拥有一 对唯一对应的密钥: 公开密钥和私有密钥, 其中仅公钥对外公开; 发送方 用接收方的公钥对发送的信息进行加密,然后由接收方用自己的私钥进行 解密。这种方式虽然能够保证密钥的安全性,但发送方仍然需要先行获取 接收方的用户公钥, 且存在算法复杂, 加解密速度和效率低的缺陷。
比如, 美国专利 US7,017,181 ( Identity-based-encryption Messaging
System with Public Parameter Host Servers ) 公开了这样一种方案: 设置月艮 务器, 该服务器管理对应接收方唯一标识符的基于身份的公钥, 发送方从 服务器获取相应的公钥进行信息加密,从而保障信息通信的安全性。采用 此方案向任何一个接收方进行信息发送,都需要对网络中的一些服务器进 行访问, 不但导致通信保障成本过高, 甚至需要改变现有的通信平台。
可以看出, 在现有技术中, 为了保障通信安全性, 在加密 /解密之前 都需要进行发送方和接收方之间的协商, 同时还存在或者通信安全性不 高,或者需要进行其他通信实体的访问的缺陷, 因此尚无妥善的保障信息 传输安全性的方案。 发明内容
本发明的实施例旨在提供能够实现信息加密传输的技术方案, 以实现从 发送方到接收方的安全通信, 无需加密 /解密之前发送方和接收方的协商过 程, 也无需每一次加密 /解密过程中与其他任何实体进行交互。
为实现上述目的,本发明的实施例提供了一种实现信息加密传输的方法, 当发送方向接收方发送信息时, 执行以下步骤:
51、 发送方客户端将该接收方身份的唯一标识符作为公钥, 对信息 进行加密;
52、 该发送方将加密后的信息发送给接收方;
53、 该接收方获取加密信息, 其客户端采用用户私钥执行解密; 其中, 接收方客户端通过一次性注册获取该用户私钥, 该用户私钥 与接收方身份的唯一标识符匹配。 较佳的, 步骤 S2之前可以包括: 对所述加密后的信息执行编码, 使 所述编码后的加密信息与现有信息传输平台格式兼容。
具体的, 接收方客户端通过一次性注册获取用户私钥的步骤可以包 括:接收方客户端向注册服务器申请注册;注册服务器对接收方身份执行 认证,并将认证通过的接收方客户端身份信息发送给私钥生成服务器; 私 钥生成服务器根据接收方身份的唯一标识符生成用户私钥,并下发给该注 册服务器;该注册服务器向该接收方客户端返回注册成功信息, 并将该用 户私钥下发给该接收方客户端。
为了保证用户私钥的安全性,将用户私钥下发给接收方客户端的步骤 可以包括: 对该用户私钥加密后, 下发给该接收方客户端; 其中, 对该用 户私钥加密的方式包括对称密钥加密和 /或非对称密钥加密。
为了保证本地信息的安全性,还可以包括发送方客户端和接收方客户 端通过自设口令对本地信息执行加密保护的步骤。
在上述技术方案中,接收方可以为一个或多个, 该发送方向任一接收 方发送信息时, 分别执行上述步骤。
其中,接收方可以为移动终端,该接收方唯一标识符为接收方的移动 终端号码或网络通信号码。
或者, 接收方可以为 PC或者通过有线或无线方式连接到网络的其他 通信设备, 该接收方唯一标识符为接收方的网络通信号码。
发送方可以包括移动终端、 PC以及通过有线或无线方式连接到网络 的其他通信设备。
发送方向接收方发送的信息可以为 SMS信息或者 MMS信息。
本发明的实施例还提供了一种实现信息加密传输的系统,包括信息传 输平台和通过该信息传输平台连接的发送方和接收方;还包括设置在发送 方和接收方的客户端以及注册组件;
该发送方客户端用于将该接收方身份的唯一标识符作为公钥, 对信 息进行加密, 并将加密后的信息通过信息传输平台发送给接收方;
该接收方客户端用于对接收到的加密信息采用用户私钥执行解密;以 及, 该接收方客户端通过向该注册组件的一次性注册获取该用户私钥, 该 用户私钥与接收方身份的唯一标识符匹配。
该发送方客户端可以包括编码模块, 用于对加密后的信息执行编码, 使 编码后的加密信息与现有信息传输平台格式兼容。
具体的,注册组件可以包括相互通信连接的注册服务器和私钥生成服 务器; 该注册服务器用于接收接收方客户端的注册申请,对接收方身份执 行认证, 并将认证通过的接收方客户端身份信息发送给私钥生成服务器; 以及,将私钥生成服务器下发的用户私钥下发给该接收方客户端, 并向该 接收方客户端返回注册成功信息;该私钥生成服务器用于根据该接收方身 份的唯一标识符生成用户私钥, 并下发给该注册服务器。 .
为了保证用户私钥的安全性, 注册服务器可以设有用户私钥加密模块, 用于对该用户私钥进行加密下发; 其中, 该用户私钥加密模块通过对称密钥 加密和 /或非对称密钥加密的方式对该用户密钥执行加密。
为了保证本地信息的安全性, 发送方客户端和接收方客户端可以设有本 地信息加密模块, 用于通过自设口令对本地信息执行加密保护。
在上述技术方案中, 接收方可以为一个或多个。
其中, 该接收方可以为移动终端, 该接收方唯一标识符为接收方的移 动终端号码或者网络通信号码。
该接收方可以为 PC或者通过有线或无线方式连接到网络的其他通信 设备, 该接收方唯一标识符为接收方的网络通信号码。
发送方可以包括移动终端、 PC以及通过有线或无线方式连接到网络的其 他通信设备。
信息传输平台可以为 SMS信息传输平台或 MMS信息传输平台。
由上述技术方案可知, 本发明的实施例通过将接收方身份的唯一标识符 作为公钥, 采用接收方客户端注册获取相应用户私钥的方式, 具有以下有益 效果:
1、在信息传输平台上信息保持加密状态, 避免了其内容被侦听者甚至于 移动服务商获取, 从而实现从发送方到接收方的安全通信;
2、 由于作为公钥的是接收方身份的唯一标识符, 发送方无需在加密之前 与接收方协商即可获知, 因此无需初始密钥建立过程; 3、 发送方直接获取用户公钥, 接收方一次性注册即可获取用户私钥, 因 此避免了加密 /解密之前发送方和接收方的协商过程和每一次加密 /解密过程 中与其他任何实体的交互。
通过以下参照附图对优选实施例的说明, 本发明的上述以及其它目的、 特征和优点将更加明显。 附图说明
图 1为本发明所提供的实现信息加密传输的方法一实施例的流程图; 图 2为本发明所提供的实现信息加密传输的方法另一实施例的流程图; 图 3为图 1或图 2所示方法中, 接收方客户端通过一次性注册获取用户 私钥的一实施例的流程图;
图 4为本发明所提供的实现信息加密传输的系统一实施例的框图; 图 5为本发明所提供的实现信息加密传输的系统另一实施例的框图。 具体实施方式
下面将详细描述本发明的具体实施例。 应当注意, 这里描述的实施例只 用于举例说明, 并不用于限制本发明。
本发明的技术构思在于, 使用基于身份的加密技术为用户提供端到端的 安全通信, 在发送方和接收方之间无需事先协商密钥, 即无需初始密钥建立 过程, 同时在每一次信息加密 /解密过程中, 无需发送方和接收方与其他任何 实体进行交互。
具体的, 请参考图 1和图 2, 分别显示了本发明提供的实现信息加密传 输的方法一实施例的流程图, 该信息可以为 SMS信息, 可以为 MMS信息, 也可以为其它任何做为载体进行内容传输的信息形式。
在该实施例中, 当发送方向接收方发送信息时, 执行以下步骤:
S 发送方客户端将接收方身份的唯一标识符作为公钥, 对信息进 行加密;
相较于现有技术中发送方需要先行从其它通信实体获取接收方的公 钥而言, 本技术方案中发送方客户端只要获知接收方身份的唯一标识符, 即可发送加密的信息给接收方。
需要指出, 接收方可以是移动终端, 也可以是 PC或者通过有线或无 线方式连接到网络的其他通信设备,在不同的情况下,其唯一标识符也不 同。 比如, 如果接收方为移动终端, 那么其唯一标识符一般采用接收方的 移动终端号码, 当然, 如果移动终端上设有网络通信客户端, 比如即时通 信软件,那么该唯一标识符也可以为相应的网络通信号码;如果接收方为 PC以及通过有线或无线方式连接到网络的其他通信设备, 如 PDA等, 那 么其唯一标识符一般是网络通信号码, 如即时通信 (QQ、 MSN等) 号码 或者邮件地址等。
无论接收方采用何种设备, 由于接收方身份的唯一标识符, 比如接 收方的移动终端号码, 发送方无需协商即可知晓, 或者说天然知晓, 因此 这种情况下,也满足作为公钥广泛共享的要求,无需初始密钥的建立过程。 同时, 作为接收方身份的唯一标识符, 比如接收方的移动终端号码, 其自 身特性即可保证其唯一性, 不会发生密钥冲突。
当然, 采用公钥进行信息加密的过程可以沿用现有技术的公钥加密 方案, 比如生成一次性会话密钥, 采用该一次性会话密钥执行信息加密, 并采用公钥加密该一次性会话密钥,并将加密后的一次性会话密钥包含在 信息中。 从而, 当接收方收到该信息时, 即可采用私钥解密出一次性会话 密钥实现信息解密。
可以看出, 一旦发送方安装有相应的客户端, 那么就能够向接收方 发送加密的信息。 对于发送方而言, 无需执行与其它实体 (包括接收方) 的注册或者协商, 也无需生成自身的用户私钥。
需要指出的是, 不仅仅是运行在移动终端设备上的客户端可以实现 上述操作;任何能够执行信息发送的电子设备都可以在安装了相应的 户 端之后, 作为发送方生成和发送加密信息, 比如 PC;。 这也就意味着, 发 送方可以包括移动终端、 PC以及通过有线或无线方式连接到网络的其他 通信设备, 如连接到 Internet 的便携设备就可以作为发送方来发送 SMS 信息、 MMS信息以及网络即时通信信息。
S2、 发送方将加密后的信息发送给接收方; 可以看出, 在整个信息通信平台上, 所有的信息都处于加密状态; 由于这些信息由接收方身份的唯一标识符作为公钥执行加密,因此只能由 与其配对的私钥执行解密,避免了窃听者甚至于移动服务提供商进行解密 的可能性。
其中, 为了实现与现有的信息传输平台的兼容, 在本步骤 S2之前还 可以包括:对加密后的信息执行编码,使编码后的加密信息与现有信息传 输平台格式兼容。
这样, 不需要对现有的信息传输平台进行任何改动, 即可实现发送 方到接收方的端到端的安全通信。
S3、 接收方获取加密信息, 其客户端采用用户私钥执行解密; 具体的, 该用户私钥是由接收方客户端通过一次性注册获取的, 与接收 方身份的唯一标识符相匹配。 这也就意味着, 一旦接收方的客户端被注册之 后, 接收方就能够对由其身份的唯一标识符作为公钥所加密的全部信息进行 解密。
由于注册过程能够进行接收方的认证, 因此可以采用现有技术中的认证 措施来保证接收方身份, 从而保证用户私钥仅被其合法的接收方获取。同时, 该注册过程是一次性的, 可以发生在客户端初始化的时候, 也可以发生在接 收到加密信息需要进行解密的时候。 无论如何, 在一次性注册成功之后, 接 收方客户端无需再为相关加密信息的解密进行与任何通信实体的任何形式的 交互。
具体的, 可以结合图 3, 显示了接收方客户端通过一次性注册获取用户 私钥的一实施例, 包括以下步骤:
接收方客户端向注册服务器申请注册;
注册服务器对接收方身份执行认证, 并将认证通过的接收方客户端 身份信息发送给私钥生成服务器;
私钥生成服务器根据该接收方身份的唯一标识符生成用户私钥, 并 下发给所述注册服务器;这样,该用户私钥和接收方身份的唯一标识符构 成了密钥对,该接收方身份的唯一标识符被广泛共享,其所加密的信息能 被该用户私钥所解密; 该注册服务器向所述接收方客户端返回注册成功信息, 并将该用户私钥 下发给所述接收方客户端; 显然, 唯一能够解密采用上述用户公钥进行加密 的信息的用户私钥, 仅仅被接收方客户端所获取, 因此, '即使其他人窃听到 加密后的信息, 也无法进行解密, 从而保证了加密信息的安全性。
具体的, 注册服务器下发用户私钥的方式可以包括通信下发、 邮寄下发 和专人递送等。 后两者是商业上可选的实现方式, 比如将用户私钥存储在软 盘、光盘或者其他物理存储器件上, 并将该器件邮寄或者递送给用户; 或者, 将用户私钥封存在打印件上邮寄或者递送给用户, 由用户手动将其输入客户 端中。
当然, 通信下发的方式更为快捷和直接。 但为了增强通信下发时用户私 钥的安全性, 将用户私钥下发给接收方客户端的步骤可以包括: 对用户私钥 加密后, 下发给接收方客户端。 其中, 上述对用户私钥加密的方式可以包括 对称密钥加密和 /或非对称密钥加密。
具体而言, 对称密钥加密的方式可以包括: 通过注册时与接收方客户端 协商的对称密钥对该用户私钥进行加密后下发, 接收方客户端采用该对称密 钥解密后获得用户私钥。
或者, 非对称密钥加密的方式可以包括: 通过注册时获取的接收方客户 端公钥对该用户私钥进行加密后下发, 接收方客户端采用对应的私钥进行解 密后获得用户私钥。 由于用户私钥的规格较小, 一般不超过 40字节, 因此往 往采用非对称加密算法时加密处理的效率会更高。 该非对称加密算法可以采 用现有技术中的 RSA-OAEP算法、 ECIES或者 CS98等。
当然, 上述对用户私钥的加密方式也可采用多层加密, 即以嵌套的方式 同时采用对称密钥加密和非对称密钥加密。 这样, 用户私钥的安全性无疑能 够获得提高, 但一般也会伴随着效率的降低。 因此, 具体对用户私钥的加密 方式, 可以根据实际需要加以确定。
通过上述步骤 S1~S3 可以看出, 加密和解密过程分别发生在发送方 和接收方的设备中,而在信息传输平台一直保持加密状态, 因此能够保证 发送方和接收方端到端的信息安全性,其中仅接收方能通过一次性注册获 取用户私钥, 从而即使第三方(包括信息传输平台的服务提供商)窃听到 加密信息也无法进行破译; 同时,这种加密和解密是利用接收方身份的唯 一标识符作为公钥, 因此无需初始密钥建立过程,发送方和接收方之间也 无需预先协商密钥, 且在加密 /解密过程中无需与其它任何实体间发生任 何形式的交互。
特别需要指出的是, 如果某一设备仅仅作为信息发送方, 那么其不用向 任何实体进行注册; 如果某一设备同时作为信息发送方和信息接收方, 比如 移动终端, 那么其作为信息接收方需要执行注册, 以获取接收方用户私钥。
较佳的, 接收方可以为一个或多个, 也就是说, 发送方客户端可以加密 和发送一条信息给一系列接收方。 具体的, 是发送方向任一接收方发送信息 时, 分别执行上述步骤。
需要指出, 在具有多个接收方的情况下, 可以是同一类接收方, 比如 同为移动终端, 也可以是混合型的接收方, 比如部分接收方是移动终端, 部分接收方是 PC。
更佳的,本发明所提供的实现信息加密传输的方法还进一步支持了在 终端设备上信息的安全存储,即发送方客户端和接收方客户端可以通过自 设口令对本地信息执行加密保护。这样, 即使设备被入侵或者被恶意软件 所感染时, 也可以确保信息的安全性。
本发明所提供的、 建立在信息加密传输基础上的信息安全存储措施, 相对于一些专门为移动终端提供安全保护的反病毒软件相比,由于反病毒 软件仅能够监测和移除偷偷安装在移动终端上的恶意软件,难以保护信息 在发送之后不被窃听,而我们的技术方案在信息完成编辑之后即可通过自 设口令加以保护,在信息发出后通过接收方公钥加以保护,在接收方接到 后再通过自设口令加以保护, 因此能够实现信息的全程保护,使其免于在 任何阶段被攻击和窃听。
其中,上述信息安全存储措施可以通过现有技术中的对称密钥加密技 术完成, 在此不再赘述。 相应的, 本发明还提供了一种实现信息加密传输的系统 100, 如图 4 所示,显示了一实施例的框图,包括信息传输平台 1 10和通过信息传输平 台 1 10连接的发送方和接收方,还包括设置在发送方的客户端 120和设置 在接收方的客户端 130, 以及注册组件 140。
需要指出, 当一个设备既可以作为发送方, 又可以作为接收方时, 可 以对其仅仅设置一个客户端,该客户端集成作为发送方客户端和接收方客 户端的全部功能。也就是在实际应用中,可以根据需要提供以下三种类型 的客户端供用户选择:仅具有接收方客户端功能的客户端、仅具有发送方 客户端功能的客户端以及同时具有发送方客户端功能和接收方客户端功 能的客户端。当然,一般情况下,后两种客户端应用较多。在本说明书中, 为了方便起见,我们将客户端作为发送方客户端 120和接收方客户端 130 加以分别描述。
具体的, 发送方和接收方通过信息传输平台 1 10通信连接。该信息传 输平台 1 10可以为 SMS信息传输平台, 或者 MMS信息传输平台, 或者 其它能够提供其它类型信息传输的平台。
发送方包括移动终端、 PC以及通过有线或无线方式连接到网络的其 他通信设备, 其包括专有的发送模块, 用于实现信息的发送。
接收方包括移动终端、 PC以及通过有线或无线方式连接到网络的其 他通信设备, 包括专有的接收模块, 用于实现信息的接收。
该发送方客户端 120 用于将接收方身份的唯一标识符作为公钥, 对 信息进行加密, 并将加密后的信息通过信息传输平台 1 10发送给接收方; 其中,在接收方为移动终端的情况下,该接收方唯一标识符可以为接收方 的移动终端号码或者网络通信号码; 在接收方为 PC或者通过有线或无线 方式连接到网络的其他通信设备的情况下,接收方唯一标识符可以为接收 方的网络通信号码。
接收方客户端 130用于对接收到的加密信息采用用户私钥执行解密; 以及,该接收方客户端 130通过向该注册组件 140的一次性注册获取用户 私钥, 该用户私钥与接收方身份的唯一标识符匹配。
就接收方客户端 130从注册组件 140获取用户私钥的具体方式而言, 可以是接收方客户端 130与注册组件 140通信连接,执行用户私钥的通信 下发, 如图 4所示; 当然, 在商业实现上接收方客户端 130与注册组件 140也可以不连接, 由接收方客户端的使用者柜台办理, 并进行手动输入 用户密钥实现。
从上述提供的系统 100可以看出, 发送方客户端 120执行加密,接收 方客户端 130执行解密,即加密和解密过程分别发生在发送方和接收方的 设备中,而在信息传输平台 1 10上一直保持加密状态, 因此能够保证发送 方和接收方端到端的信息安全性;而且,仅接收方客户端 130能通过一次 性注册获取用户私钥,从而即使第三方(包括信息传输平台的服务提供商) 窃听到加密信息也无法进行破译。
同时,上述系统 100中的加密和解密是利用接收方身份的唯一标识符 作为公钥, 因此无需初始密钥建立过程,发送方和接收方之间也无需预先 协商密钥。
以及,接收方客户端 130的用户密钥仅需获取一次,可以在收到加密 信息之前或者之后进行, 一旦注册成功, 在其后的加密 /解密过程中无需 与其它任何实体间发生任何形式的交互。
请结合图 5, 本发明还提供了实现信息加密传输的系统 100的较佳实 施例。在图 4所示实施例的基础上, 发送方客户端 120具体包括加密模块 121和编码模块 122, 用于对加密后的信息执行编码, 使编码后的加密信 息与现有信息传输平台 1 10格式兼容。这样,无需对现有的信息传输平台 进行改动, 即可实现加密信息的传输。
以及,注册组件 140可以包括相互通信连接的注册服务器 141和私钥 生成服务器 142 ; '
该注册服务器 141 用于接收接收方客户端的注册申请, 对接收方身 份执行认证,并将认证通过的接收方客户端身份信息发送给私钥生成服务 器 142; 以及, 将私钥生成服务器 142下发的用户私钥下发给接收方客户 端 130, 并向接收方客户端 130返回注册成功信息; 可以看出, 仅仅合法 的接收方客户端 130能够获得用户私钥, 因此, 即使其他人窃听到加密后 的信息, 也无法进行解密, 从而保证了加密信息的安全性。
私钥生成服务器 142 用于根据接收方身份的唯一标识符生成用户私 钥, 并下发给注册服务器 141 ; 一般来说, 计算与接收方身份的唯一标识 符相应的用户私钥的核心软件被设置在私钥生成服务器 142中。
本领域普通技术人员可以理解,也可以把注册服务器 141和私钥生成 服务器 142的功能集成在一个服务器中一体化实现,不影响本发明技术方 案的实现。
需要指出的是,注册服务器 141下发用户私钥的方式可以包括通信下 发、 邮寄下发和专人递送等。后两者是商业上可选的实现方式, 比如将用 户私钥存储在软盘、光盘或者其他物理存储器件上, 并将该器件邮寄或者 递送给用户; 或者, 将用户私钥封存在打印件上邮寄或者递送给用户, 由 用户手动将其输入客户端中。
在通信下发的情况下,该注册服务器 141可以设有用户私钥加密模块
(图中未示), 用于对用户私钥进行加密下发, 从而保证用户私钥的安全 性; 其中, 该用户私钥加密模块可以通过对称密钥加密和 /或非对称密钥 加密的方式对该用户私钥执行加密。
更佳的, 为了实现对信息的全程保护,在发送方客户端 120和接收方 客户端 130中可以分别设有本地信息加密模块 121和 131,用于通过自设 口令对本地信息执行加密保护。
在上述图 4或图 5所示的实施例中,都是一个发送方和一个接收方为 例加以说明。但本领域普通技术人员可以理解, 该接收方可以是一个或多 个, 比如在多个移动终端的情况下,发送方分别按照每个接收方身份的唯 一标识符进行信息的加密和发送, 实现对多个接收方的加密信息群发 /组 播。 当然, 多个接收方可以是同一类接收方, 比如同为移动终端, 也可以 是混合型的接收方, 比如部分接收方是移动终端, 部分接收方是 PC。 本发明所提供的实现信息加密传输的方法和系统适合但不局限于以 下场合:
面向组织、企业等提供信息群发(或组播)软件或者提供信息群发(或 组播)解决方案的服务商, 其可以引入本发明所提供的技术方案, 依据现 有的信息传输平台实现信息安全保障;
移动服务提供商,可以引入本发明提供的技术方案来保障安全的信息 通信;
智能手机分销商、经销商和零售商,通过在智能手机上集成相应的客 户端实现对本发明技术方案的支持;
银行和金融机构等, 通过引入本发明提供的技术方案, 实现对私人和敏 感信息的保护。 典型的私人信息包括授权信息、 交易明细和帐户信息等。
虽然己参照几个典型实施例描述了本发明, 但应当理解, 所用的术语是 说明和示例性、 而非限制性的术语。 由于本发明能够以多种形式具体实施而 不脱离发明的精神或实质, 所以应当理解, 上述实施例不限于任何前述的细 节, 而应在随附权利要求所限定的精神和范围内广泛地解释, 因此落入权利 要求或其等效范围内的全部变化和改型都应为随附权利要求所涵盖。

Claims

权利要求
1、 一种实现信息加密传输的方法, 其特征在于, 当发送方向接收方 发送信息时, 执行以下步骤:
S l、 发送方客户端将所述接收方身份的唯一标识符作为公钥, 对信 息进行加密;
52、 所述发送方将加密后的信息发送给接收方;
53、 所述接收方获取加密信息, 其客户端采用用户私钥执行解密; 其中, 接收方客户端通过一次性注册获取所述用户私钥, 所述用户 私钥与接收方身份的唯一标识符匹配。
2、 根据权利要求 1所述的实现信息加密传输的方法, 其特征在于, 所述步骤 S2之前包括: 对所述加密后的信息执行编码, 使所述编码后的 加密信息与现有信息传输平台格式兼容。
3、 根据权利要求 1所述的实现信息加密传输的方法, 其特征在于, 所述接收方客户端通过一次性注册获取用户私钥的步骤包括:
所述接收方客户端向注册服务器申请注册;
所述注册服务器对所述接收方身份执行认证, 并将认证通过的接收 方客户端身份信息发送给私钥生成服务器;
所述私钥生成服务器根据所述接收方身份的唯一标识符生成用户私 钥, 并下发给所述注册服务器;
所述注册服务器向所述接收方客户端返回注册成功信息, 并将所述 用户私钥下发给所述接收方客户端。
4、 根据权利要求 3所述的实现信息加密传输的方法, 其特征在于, 所述将用户私钥下发给接收方客户端的步骤包括: 对所述用户私钥加密 后, 下发给所述接收方客户端; 其中, 对所述用户私钥加密的方式包括 对称密钥加密和 /或非对称密钥加密。
5、 根据权利要求 1所述的实现信息加密传输的方法, 其特征在于, 还包括发送方客户端和接收方客户端通过自设口令对本地信息执行加密 保护的步骤。 6、 根据权利要求 1-5任一所述的实现信息加密传输的方法, .特,征. 在于, 所述接收方为一个或多个, 所述发送方向任一接收方发送信息时, 分别执行上述步骤。
7、 根据权利要求 6所述的实现信息加密传输的方法, 其特征在于, 所述接收方为移动终端, 所述接收方唯一标识符为接收方的移动终端号 码或者网络通信号码。
8、 根据权利要求 6所述的实现信息加密传输的方法, 其特征在于, 所述接收方为 PC或者通过有线或无线方式连接到网络的其他通信设备, 所述接收方唯一标识符为接收方的网络通信号码。
9、 根据权利要求 1-5任一所述的实现信息加密传输的方法, 其特征 在于, 所述发送方包括移动终端、 PC以及通过有线或无线方式连接到网 络的其他通信设备。
10、 根据权利要求 1-5 任一所述的实现信息加密传输的方法, 其特 征在于, 所述发送方向接收方发送的信息为 SMS信息或者 MMS信息。
1 1、 一种实现信息加密传输的系统, 包括信息传输平台和通过所述 信息传输平台连接的发送方和接收方; 其特征在于, 还包括设置在发送 方和接收方的客户端以及注册组件;
所述发送方客户端用于将所述接收方身份的唯一标识符作为公钥, 对信息进行加密, 并将加密后的信息通过信息传输平台发送给接收方; 所述接收方客户端用于对接收到的加密信息采用用户私钥执行解 密; 以及, 所述接收方客户端通过向所述注册组件的一次性注册获取所 述用户私钥, 所述用户私钥与接收方身份的唯一标识符匹配。
12、根据权利要求 1 1所述的实现信息加密传输的系统,其特征在于, 所述发送方客户端包括编码模块, 用于对所述加密后的信息执行编码, 使所述编码后的加密信息与现有信息传输平台格式兼容。
13、根据权利要求 11所述的实现信息加密传输的系统,其特征在于, 所述注册组件包括相互通信连接的注册服务器和私钥生成服务器;
所述注册服务器用于接收接收方客户端的注册申请, 对所述接收方 身份执行认证, 并将认证通过的接收方客户端身份信息发送给私钥生成 服务器; 以及, 将私钥生成服务器下发的用户私钥下发给所述接收方客 户端, 并向所述接收方客户端返回注册成功信息;
所述私钥生成服务器用于根据所述接收方身份的唯一标识符生成用 户私钥, 并下发给所述注册服务器。
14、根据权利要求 13所述的实现信息加密传输的系统,其特征在于, 所述注册服务器设有用户私钥加密模块, 用于对所述用户私钥进行加密 下发; 其中, 所述用户私钥加密模块通过对称密钥加密和 /或非对称密钥 加密的方式对所述用户私钥执行加密。
15、根据权利要求 1 1所述的实现信息加密传输的系统,其特征在于, 所述发送方客户端和接收方客户端设有本地信息加密模块, 用于通过自 设口令对本地信息执行加密保护。
16、 根据权利要求 1 1-15 任一所述的实现信息加密传输的系统, 其 特征在于, 所述接收方为一个或多个。
17、根据权利要求 16所述的实现信息加密传输的系统,其特征在于, 所述接收方为移动终端, 所述接收方唯一标识符为接收方的移动终端号 码或者网络通信号码。
18、根据权利要求 16所述的实现信息加密传输的系统,其特征在于, 所述接收方为 PC或者通过有线或无线方式连接到网络的其他通信设备, 所述接收方唯一标识符为接收方的网络通信号码。
19、 根据权利要求 1 1-15 任一所述的实现信息加密传输的系统, 其 特征在于, 所述发送方包括移动终端、 PC以及通过有线或无线方式连接 到网络的其他通信设备。
20、 根据权利要求 1 1-15 任一所述的实现信息加密传输的系统, 其 特征在于, 所述信息传输平台为 SMS信息传输平台或 MMS信息传输平 台。
PCT/CN2009/000549 2008-06-24 2009-05-20 实现信息加密传输的方法和系统 WO2009155781A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/000,805 US8499156B2 (en) 2008-06-24 2009-05-20 Method for implementing encryption and transmission of information and system thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200810128895A CN101616142A (zh) 2008-06-24 2008-06-24 实现信息加密传输的方法和系统
CN200810128895.1 2008-06-24

Publications (1)

Publication Number Publication Date
WO2009155781A1 true WO2009155781A1 (zh) 2009-12-30

Family

ID=41443984

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/000549 WO2009155781A1 (zh) 2008-06-24 2009-05-20 实现信息加密传输的方法和系统

Country Status (3)

Country Link
US (1) US8499156B2 (zh)
CN (1) CN101616142A (zh)
WO (1) WO2009155781A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098318A (zh) * 2011-03-23 2011-06-15 电子科技大学 多跳网络的端到端匿名安全通信方法
CN114095205A (zh) * 2021-10-15 2022-02-25 广东电网有限责任公司广州供电局 一种蓄电池远程核容数据加密传输的通信系统及方法

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9497172B2 (en) * 2005-05-23 2016-11-15 Litera Corp. Method of encrypting and transferring data between a sender and a receiver using a network
CN102045669A (zh) * 2010-12-01 2011-05-04 中兴通讯股份有限公司 一种加密短消息实现的方法和系统
JP6612734B2 (ja) * 2013-03-12 2019-11-27 トリビディア ヘルス,インコーポレーテッド 個人用健康装置、及び、個人用健康装置と演算装置とのペアリング方法
CN110062382A (zh) * 2014-07-31 2019-07-26 阿里巴巴集团控股有限公司 一种身份验证方法、客户端、中继设备及服务器
CN108183972B (zh) * 2014-11-19 2019-08-30 Oppo广东移动通信有限公司 文件处理方法及终端
TWI543014B (zh) * 2015-01-20 2016-07-21 動信科技股份有限公司 快速佈署可信任執行環境應用的系統與方法
SG10201504240VA (en) * 2015-05-29 2016-12-29 Huawei Internat Pte Ltd A method and system for secure sms communications
KR102201051B1 (ko) 2015-11-17 2021-01-08 후아웨이 테크놀러지 컴퍼니 리미티드 비디오 코딩 방법 및 장치
CN105450395A (zh) * 2015-12-30 2016-03-30 中科创达软件股份有限公司 一种信息加解密处理方法及系统
CN106027556B (zh) * 2016-06-30 2020-04-07 宇龙计算机通信科技(深圳)有限公司 一种多方通信方法及装置
US10826875B1 (en) * 2016-07-22 2020-11-03 Servicenow, Inc. System and method for securely communicating requests
CN106682520A (zh) * 2016-11-17 2017-05-17 精硕科技(北京)股份有限公司 数据交易方法及数据交易系统
US10715497B1 (en) 2017-02-13 2020-07-14 Wells Fargo Bank, N.A. Digital safety box for secure communication between computing devices
CN107277785A (zh) * 2017-06-28 2017-10-20 青岛科技大学 一种彩信数据的加密传输方法
US10693884B1 (en) * 2017-09-13 2020-06-23 L3 Technologies, Inc. Device agnostic security layer and system
CN108270916A (zh) * 2017-12-01 2018-07-10 南京嘉谷初成通信科技有限公司 一种智能手机的加密方法
CN107947927B (zh) * 2017-12-07 2021-02-19 湖北文理学院 一种标识密码密钥处理方法及系统
CN111527762A (zh) * 2018-01-04 2020-08-11 昕诺飞控股有限公司 用于设备到设备通信网络中端到端安全通信的系统和方法
CN108877916A (zh) * 2018-06-12 2018-11-23 湖北文理学院 信息安全保存方法及装置
US11398899B2 (en) 2019-05-28 2022-07-26 Shanghai Zhaoxin Semiconductor Co., Ltd. Data processing device and data processing method
CN110138557A (zh) * 2019-05-28 2019-08-16 上海兆芯集成电路有限公司 数据处理装置及数据处理方法
US11265301B1 (en) * 2019-12-09 2022-03-01 Amazon Technologies, Inc. Distribution of security keys
CN113472528B (zh) * 2021-06-28 2023-12-01 深圳供电局有限公司 一种机构间数据安全传输方法及系统
CN113872850A (zh) * 2021-09-27 2021-12-31 东莞市亚太未来软件有限公司 一种实时通讯方法和系统
CN114173294A (zh) * 2021-12-29 2022-03-11 渔翁信息技术股份有限公司 一种非对等短信传输方法、系统、设备及计算机存储介质
CN116305194B (zh) * 2023-02-15 2023-11-17 中国科学院空天信息创新研究院 一种可持续信息披露数据非对称加解密方法和系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6058193A (en) * 1996-12-23 2000-05-02 Pitney Bowes Inc. System and method of verifying cryptographic postage evidencing using a fixed key set
CN1968091A (zh) * 2006-07-19 2007-05-23 王李琰 一种基于标识的密码技术的邮件认证及可靠分类传递方法
US20070124578A1 (en) * 2005-11-30 2007-05-31 Microsoft Corporation Using hierarchical identity based cryptography for authenticating outbound mail
CN101166088A (zh) * 2007-09-27 2008-04-23 航天信息股份有限公司 基于用户身份标识的加解密方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2318486B (en) * 1996-10-16 2001-03-28 Ibm Data communications system
US6886096B2 (en) * 2002-11-14 2005-04-26 Voltage Security, Inc. Identity-based encryption system
US20070172066A1 (en) * 2003-09-12 2007-07-26 Secured Email Goteborg Ab Message security

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6058193A (en) * 1996-12-23 2000-05-02 Pitney Bowes Inc. System and method of verifying cryptographic postage evidencing using a fixed key set
US20070124578A1 (en) * 2005-11-30 2007-05-31 Microsoft Corporation Using hierarchical identity based cryptography for authenticating outbound mail
CN1968091A (zh) * 2006-07-19 2007-05-23 王李琰 一种基于标识的密码技术的邮件认证及可靠分类传递方法
CN101166088A (zh) * 2007-09-27 2008-04-23 航天信息股份有限公司 基于用户身份标识的加解密方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098318A (zh) * 2011-03-23 2011-06-15 电子科技大学 多跳网络的端到端匿名安全通信方法
CN114095205A (zh) * 2021-10-15 2022-02-25 广东电网有限责任公司广州供电局 一种蓄电池远程核容数据加密传输的通信系统及方法

Also Published As

Publication number Publication date
US8499156B2 (en) 2013-07-30
CN101616142A (zh) 2009-12-30
US20110154036A1 (en) 2011-06-23

Similar Documents

Publication Publication Date Title
WO2009155781A1 (zh) 实现信息加密传输的方法和系统
KR101508360B1 (ko) 데이터 전송 장치 및 방법, 그리고 그 방법을 컴퓨터에서 실행시키기 위한 프로그램을 기록한 기록매체
CN107888560B (zh) 一种移动智能终端邮件安全传输系统及方法
EP3205048B1 (en) Generating a symmetric encryption key
WO2010078755A1 (zh) 电子邮件的传送方法、系统及wapi终端
JP2010522488A (ja) 復号鍵を配布するために鍵の取り出しを要求する安全な電子メッセージングシステム
CN101720071A (zh) 基于安全sim卡的短消息两阶段加密传输和安全存储方法
CN102638459A (zh) 认证信息传输系统、认证信息传输服务平台及传输方法
CN1977559B (zh) 保护在用户之间进行通信期间交换的信息的方法和系统
TW201417546A (zh) 即時通信方法和系統
US11438316B2 (en) Sharing encrypted items with participants verification
JP2007323172A (ja) クライアント装置、メールシステム、プログラム及び記録媒体
WO2012129929A1 (zh) 媒体消息安全传输的方法、系统和装置
CN111914291A (zh) 消息处理方法、装置、设备及存储介质
KR102567737B1 (ko) 보안 메시지 서비스 제공 방법 및 이를 위한 장치
TW201537937A (zh) 統一身份認證平臺及認證方法
CN106549858A (zh) 一种基于标识密码的即时通信加密方法
CN103916834A (zh) 一种用户独享密钥的短信加密方法和系统
WO2012075761A1 (zh) 一种加密mms的方法及系统
CN111541603B (zh) 独立智能安全邮件终端及加密方法
CN103634276A (zh) 一种针对即时通信消息的隐私保护方法
Rawdhan et al. Enhancement of Email Security Services
WO2012129928A1 (zh) 媒体消息安全传输的方法、系统和装置
Samanta et al. Secure short message peer-to-peer protocol
WO2012129945A1 (zh) 媒体消息安全传输的方法和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09768706

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 13000805

Country of ref document: US

122 Ep: pct application non-entry in european phase

Ref document number: 09768706

Country of ref document: EP

Kind code of ref document: A1