WO2012024872A1 - 移动互联网加密通讯的方法、系统及相关装置 - Google Patents

移动互联网加密通讯的方法、系统及相关装置 Download PDF

Info

Publication number
WO2012024872A1
WO2012024872A1 PCT/CN2010/079670 CN2010079670W WO2012024872A1 WO 2012024872 A1 WO2012024872 A1 WO 2012024872A1 CN 2010079670 W CN2010079670 W CN 2010079670W WO 2012024872 A1 WO2012024872 A1 WO 2012024872A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
key
mobile internet
internet server
encryption algorithm
Prior art date
Application number
PCT/CN2010/079670
Other languages
English (en)
French (fr)
Inventor
薛慧
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012024872A1 publication Critical patent/WO2012024872A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement

Definitions

  • the invention relates to an encryption technology in a mobile internet, and in particular to a method, a system and a related device for mobile internet encrypted communication. Background technique
  • the security of mobile network communication may not be perfect, and information transmission is not secure.
  • the operation of the brokerage company China Merchants Securities directly dials the service number such as 95565, enters the account and password for trading, and some mobile banking uses the electronic password and dynamic verification code.
  • the process of information transmission is still clear, the account number And passwords may be intercepted, not secure enough; and some mobile phones use SSL (Secure Socket Layer) security protocol for high-intensity data encryption transmission, but not every mobile phone can support SSL protocol;
  • SSL Secure Socket Layer
  • RFID-SIM Radio Frequency Identification - Subscriber Identity Module
  • DES Data Encryption Standard
  • the present invention aims to provide a method, system and related device for mobile internet encrypted communication, which are used to solve the problem of low security or high cost of encryption hardware in existing mobile network communication.
  • the object of the present invention is mainly achieved by the following technical solutions:
  • the invention provides a method for encrypting communication by mobile internet, which comprises:
  • the mobile internet server associates the terminal identifier with a key pair composed of a public key and a private key generated in advance by an asymmetric encryption algorithm, and sends the public key in the key pair to the corresponding terminal for storage;
  • the terminal uses the asymmetric encryption algorithm and the public key in the key pair to perform encryption and decryption
  • the mobile internet server uses the asymmetric encryption algorithm and the private key in the key pair to encrypt and decrypt.
  • the method further includes:
  • the terminal identifier is sent to the mobile internet server to request to acquire the public key.
  • the terminal uses the asymmetric encryption algorithm and the public key in the key pair to perform encryption and decryption
  • the mobile internet server performs the asymmetric encryption algorithm and the private key in the key pair.
  • the process of encryption and decryption specifically includes:
  • the terminal encrypts the data to be sent by using the asymmetric encryption algorithm and the public key in the key pair, and sends the encrypted data together with the terminal identifier to the mobile internet server; the mobile internet server is When the data sent by the terminal and the terminal identifier are received, the corresponding key pair is found according to the terminal identifier, and the asymmetric key encryption algorithm and the private key in the key pair are sent to the terminal. Data is decrypted;
  • the mobile internet server encrypts the data to be sent by using the asymmetric encryption algorithm and the private key in the key pair, and sends the encrypted data to the terminal; the terminal uses the asymmetric The encryption algorithm and the public key in the pair of keys decrypt the data sent by the mobile internet server.
  • the terminal identifier is an international mobile subscriber identity.
  • the present invention also provides a mobile internet encrypted communication system, comprising: a mobile internet server, configured to associate a terminal identifier with a key pair consisting of a public key and a private key generated in advance by an asymmetric encryption algorithm, and The public key in the key pair is sent to the corresponding terminal for saving; the mobile internet service is further configured to use the asymmetric encryption algorithm and the private key in the key pair to perform encryption and decryption;
  • a terminal configured to perform encryption and decryption by using the asymmetric encryption algorithm and a public key in the key pair.
  • the terminal is further configured to: when the user accesses the mobile internet server and finds that the terminal does not have a public key used for encryption locally, send the terminal identifier to the mobile internet server, requesting to acquire the public key. .
  • the invention also provides a mobile internet server, comprising:
  • An association module configured to associate a terminal identifier with a key pair formed by a public encryption key and a private key generated by an asymmetric encryption algorithm, and send the public key in the key pair to a corresponding terminal for saving;
  • an encryption and decryption module configured to: when receiving the data and the terminal identifier sent by the terminal, find a corresponding key pair according to the terminal identifier, and decrypt the private key in the key pair by using the asymmetric encryption algorithm Or encrypting the data to be sent by using the asymmetric encryption algorithm and the private key in the key pair, and transmitting the encrypted data to the terminal.
  • the invention further provides a terminal, comprising:
  • An obtaining module configured to send a terminal identifier to the mobile internet server to obtain the public key when the terminal wants to access the mobile internet server and finds that the terminal does not locally use the public key for encryption;
  • an encryption and decryption module configured to encrypt, by using a predetermined asymmetric encryption algorithm and the obtained public key, data to be sent, and send the encrypted data to the mobile internet server together with the terminal identifier; or The asymmetric encryption algorithm and the acquired public The key decrypts the data sent by the mobile internet server.
  • the invention encrypts and decrypts the network communication process between the mobile terminal and the server by using an asymmetric encryption algorithm, thereby improving the security of the mobile network communication without increasing the hardware cost.
  • FIG. 1 is a schematic flowchart of a method for a mobile terminal to obtain a public key in a method according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a mobile terminal performing encrypted communication through a mobile Internet according to a method according to an embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of a system according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a mobile internet server according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. detailed description
  • the process for the terminal to obtain the public key may include the following steps:
  • Step 101 The mobile internet server generates a plurality of unique key pairs by an asymmetric encryption algorithm, each key pair consisting of a public key (publickey, public key) and a private key (private key, private key); These key pairs are stored in the key table with the IMSI of the terminal SIM card (International Mobile Subscriber Identity, the number assigned internationally to uniquely identify a mobile subscriber), and each IMSI corresponds to a unique secret.
  • Key pair Step 102 When a terminal wants to access the mobile internet server, if the terminal does not have the public key used for encryption locally, send a request message to the mobile internet server, requesting the mobile internet server to assign a public key thereto; the request to be sent needs to include The IMSI of the terminal SIM card, the format of the request may be
  • Step 103 After receiving the message that the terminal sends a request to assign a public key, the mobile internet server finds a set of key pairs that have not been assigned, associates the IMSI of the terminal with the key pair, and then associates the key. The public key of the pair is sent to the terminal;
  • Step 104 After receiving the public key sent by the mobile internet server, the terminal stores its own IMSI and its corresponding public key together with the NVRAM (Non-Volatile Random Access Memory) of the terminal.
  • the reason for the storage is to make it safe to use after the terminal is replaced with different SIM cards, and to ensure that it cannot be used with the IMSI of other SIM cards.
  • the process of the terminal performing encrypted communication through the mobile Internet may specifically include the following steps:
  • Step 201 When the terminal sends the request message to the mobile internet server, the data to be sent is encapsulated and packaged in a prescribed format, and then the same asymmetric encryption algorithm as the mobile internet server and the key assigned to the mobile internet server are used.
  • the public key encrypts the data that needs to send the request, and carries the encrypted data together with the IMSI of the terminal in the request message and sends it to the mobile internet server;
  • Step 202 After receiving the request message sent by the terminal, the mobile internet server finds a key pair corresponding to the terminal according to the IMSI therein, and then uses an asymmetric encryption algorithm and a private key pair request message in the key pair. The data is decrypted; Step 203: The mobile internet server sends a response message to the terminal, and the data sent by the response is encapsulated and packaged according to a specified format, and then the data sent by the private key in the key pair is encrypted and processed.
  • Step 204 After receiving the response message sent by the mobile internet server, the terminal directly decrypts the data in the response message by using the asymmetric encryption algorithm and the public key in the key pair.
  • the mobile internet server when the terminal requests to acquire the public key, the mobile internet server selects a key pair to associate with the IMSI of the terminal; the present invention may also be moved by The Internet server actively allocates a key pair to the terminal of the known IMSI, associates the IMSI of each terminal with a unique key pair, and transmits the public key in the key pair to the corresponding terminal;
  • the asymmetric encryption algorithms mentioned in the method are not limited to a specific method, but can be arbitrarily combined according to specific design requirements.
  • the system in the embodiment of the present invention may specifically include: a mobile internet server and a terminal, where
  • the mobile internet server is mainly responsible for generating a plurality of unique key pairs in advance through an asymmetric encryption algorithm, each key pair including a public key and a private key; the mobile internet server uses a terminal identifier (for example, IMSI) and a pre-generated key Associate the pair and send the public key in the key pair to the corresponding terminal for saving;
  • a terminal identifier for example, IMSI
  • the terminal when it wants to access the mobile internet server and finds that the terminal has no public key for encryption, sends the terminal identifier to the mobile internet server, requesting the internet server to assign the public key to it.
  • the asymmetric encryption algorithm and the public key obtained from the mobile internet server are used to encrypt the data that needs to be sent, and the encrypted data is combined with the terminal.
  • the identifier is carried together in the request message and sent to the mobile internet server.
  • the mobile internet server After receiving the request message sent by the terminal, the mobile internet server finds the corresponding key pair according to the terminal identifier in the request message, and uses the asymmetric encryption algorithm and the key. The private key of the pair decrypts the data in the request message.
  • the asymmetrically encrypting algorithm and the private key in the key pair are used to encrypt the data sent by the response, and the encrypted data is sent to the terminal; after receiving the response message, the terminal receives the response message.
  • the data in the response message is decrypted using an asymmetric encryption algorithm and a public key obtained from a mobile internet server.
  • the mobile internet server in the embodiment of the present invention may specifically include: an association module and an encryption and decryption module, where
  • the association module associates the terminal identifier with a key pair composed of a public key and a private key generated by an asymmetric encryption algorithm in advance, and sends the public key in the key pair to the corresponding terminal for storage;
  • the encryption and decryption module when receiving the data and the terminal identifier sent by the terminal, find a corresponding key pair according to the terminal identifier, and decrypt the private key in the key pair by using the asymmetric encryption algorithm; or And encrypting the data to be sent by using the asymmetric encryption algorithm and the private key in the key pair, and transmitting the encrypted data to the terminal.
  • the terminal in the embodiment of the present invention may specifically include: an acquiring module and a adding and decrypting module, where
  • Obtaining a module when the terminal wants to access the mobile internet server and finds that the terminal does not have a public key used for encryption locally, sending the terminal identifier to the mobile internet server, requesting to acquire the public key;
  • the encryption and decryption module encrypts the data to be sent by using the predetermined asymmetric encryption algorithm and the obtained public key, and sends the encrypted data together with the terminal identifier to the shift Or the Internet server; or, decrypting the data sent by the mobile internet server by using the asymmetric encryption algorithm and the obtained public key.
  • the embodiments of the present invention provide a method, system, and related apparatus for mobile Internet encrypted communication, which provide encryption and decryption means for a mobile communication network that requires high security assurance.
  • the embodiment of the invention encrypts and decrypts the network communication process between the terminal and the server by using an asymmetric encryption algorithm, and the public key and the private key are a pair. If the data is encrypted by the public key, only the corresponding private key is used. To decrypt; if the data is encrypted with a private key, it can only be decrypted with the corresponding public key.
  • the embodiment of the present invention does not require additional encryption equipment to participate, and has no additional hardware cost, and can be applied to mobile network payment, mobile network securities transaction, military network communication, and the like, as long as it is a terminal with unique identification (eg, mobile phone, small Lingtong, etc. can all support.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种移动互联网加密通讯的方法、系统及相关装置,其中方法包括:移动互联网服务器将终端标识与预先通过非对称加密算法生成的由公钥和私钥组成的密钥对进行关联,并将所述密钥对中的公钥发送给对应的终端进行保存;所述终端利用所述非对称加密算法和所述密钥对中的公钥进行加解密,所述移动互联网服务器利用所述非对称加密算法和所述密钥对中的私钥进行加解密;本发明通过使用非对称加密算法对移动终端与服务器端的网络通讯过程进行加解密,提高了移动网络通讯的安全性,并且不增加硬件成本。

Description

移动互联网加密通讯的方法、 系统及相关装置 技术领域
本发明涉及移动互联网中的加密技术, 尤其涉及一种移动互联网加密 通讯的方法、 系统及相关装置。 背景技术
在移动互联网时代, 随着用户越来越多, 移动互联网的安全性越来越 受到人们的重视。 在移动互联网的应用里, 其中很多是要注意安全保密的, 比如军网手机、 股票交易、 手机银行、 手机支付等。
目前, 移动网络通讯的安全性可能还不够完善, 信息传输不安全。 例 如券商的操作, 招商证券是直接拨打 95565这样的服务号码, 输入账户和 密码进行交易的, 有的手机银行则釆用电子口令和动态验证码的方式, 其 信息传输的过程还是明文的, 账号和密码可能会被截获, 不够安全; 又如 有的手机釆用 SSL ( Secure Socket Layer, 安全套接层 )安全协议进行高强 度的数据加密传输, 但不是每部手机都能支持 SSL协议; 有的使用特定的 加密设备, 例如中国移动的手机钱包就使用 RFID-SIM (射频识别-用户识 别模块)卡支持硬件 DES ( Data Encryption Standard, 数据加密标准)加密, 但这又成本高昂。 发明内容
有鉴于此, 本发明旨在提供一种移动互联网加密通讯的方法、 系统及 相关装置, 用以解决现有移动网络通讯中存在的安全性比较低或者加密硬 件成本高的问题。
本发明的目的主要是通过以下技术方案实现的: 本发明提供了一种移动互联网加密通讯的方法, 包括:
移动互联网服务器将终端标识与预先通过非对称加密算法生成的由公 钥和私钥组成的密钥对进行关联, 并将所述密钥对中的公钥发送给对应的 终端进行保存;
所述终端利用所述非对称加密算法和所述密钥对中的公钥进行加解 密, 所述移动互联网服务器利用所述非对称加密算法和所述密钥对中的私 钥进行加解密。
进一步地, 在执行所述方法之前还包括:
当终端要访问所述移动互联网服务器并发现所述终端本地没有加密所 用的公钥时, 将终端标识发送给所述移动互联网服务器, 请求获取所述公 钥。
进一步地, 所述终端利用所述非对称加密算法和所述密钥对中的公钥 进行加解密, 所述移动互联网服务器利用所述非对称加密算法和所述密钥 对中的私钥进行加解密的过程具体包括:
所述终端利用所述非对称加密算法和所述密钥对中的公钥对需要发送 的数据进行加密, 并将加密后的数据连同终端标识一起发送给移动互联网 服务器; 所述移动互联网服务器在收到所述终端发来的数据和终端标识时, 根据所述终端标识找到对应的密钥对, 利用所述非对称加密算法和所述密 钥对中的私钥对所述终端发送过来的数据进行解密;
或者,
所述移动互联网服务器利用所述非对称加密算法和所述密钥对中的私 钥对需要发送的数据进行加密, 并将加密后的数据发送给所述终端; 所述 终端利用所述非对称加密算法和所述密钥对中的公钥对所述移动互联网服 务器发送过来的数据进行解密。
其中, 所述终端标识为国际移动用户识别码。 本发明还提供了一种移动互联网加密通讯的系统, 包括: 移动互联网服务器, 用于将终端标识与预先通过非对称加密算法生成 的由公钥和私钥组成的密钥对进行关联, 并将所述密钥对中的公钥发送给 对应的终端进行保存; 所述移动互联网服务还用于利用所述非对称加密算 法和所述密钥对中的私钥进行加解密;
终端, 用于利用所述非对称加密算法和所述密钥对中的公钥进行加解 密。
进一步地, 所述终端还用于, 在其要访问所述移动互联网服务器并发 现所述终端本地没有加密所用的公钥时, 将终端标识发送给所述移动互联 网服务器, 请求获取所述公钥。
本发明还提供了一种移动互联网服务器, 包括:
关联模块, 用于将终端标识与预先通过非对称加密算法生成的由公钥 和私钥组成的密钥对进行关联, 并将所述密钥对中的公钥发送给对应的终 端进行保存;
加解密模块, 用于在收到终端发来的数据和终端标识时, 根据所述终 端标识找到对应的密钥对, 利用所述非对称加密算法和所述密钥对中的私 钥进行解密; 或者, 利用所述非对称加密算法和所述密钥对中的私钥对需 要发送的数据进行加密, 并将加密后的数据发送给所述终端。
本发明又提供了一种终端, 包括:
获取模块, 用于在终端要访问移动互联网服务器并发现所述终端本地 没有加密所用的公钥时, 将终端标识发送给所述移动互联网服务器, 请求 获取所述公钥;
加解密模块, 用于利用预定的非对称加密算法和获取到的所述公钥对 需要发送的数据进行加密, 并将加密后的数据连同终端标识一起发送给所 述移动互联网服务器; 或者, 利用所述非对称加密算法和获取到的所述公 钥对所述移动互联网服务器发送过来的数据进行解密。
本发明有益效果如下:
本发明通过使用非对称加密算法对移动终端与服务器端的网络通讯过 程进行加解密, 提高了移动网络通讯的安全性, 并且不增加硬件成本。 附图说明
图 1为本发明实施例所述方法中, 移动终端获取公钥的流程示意图; 图 2为本发明实施例所述方法中, 移动终端通过移动互联网进行加密 通讯的流程示意图;
图 3为本发明实施例所述系统的结构示意图;
图 4为本发明实施例所述移动互联网服务器的结构示意图;
图 5为本发明实施例所述移动终端的结构示意图。 具体实施方式
下面结合附图来具体描述本发明的优选实施例, 其中, 附图构成本申 请一部分, 并与本发明的实施例一起用于阐释本发明的原理。
首先结合图 1和图 2对本发明实施例所述移动互联网加密通讯的方法 进行详细说明。
如图 1所示, 终端获取公钥的流程具体可以包括如下步骤:
步骤 101 :移动互联网服务器通过非对称加密算法生成许多独一无二的 密钥对, 每个密钥对由一个公开密钥 (publickey, 公钥)和一个私有密钥 ( privatekey , 私钥) 组成; 并将这些密钥对与终端 SIM 卡的 IMSI ( International Mobile Subscriber Identity , 国际移动用户识别码, 国际上为 唯一识别一个移动用户所分配的号码 )存成密钥表, 每个 IMSI都对应一个 唯一的密钥对; 步骤 102: 当有终端要访问移动互联网服务器时, 如果该终端本地还没 有加密所用的公钥, 则发送一个请求消息到移动互联网服务器, 请求移动 互联网服务器为其分配公钥; 发送的请求需要包含终端 SIM卡的 IMSI, 请 求的格式可以为
"PZ IMSI=123456789012345";
步骤 103 : 移动互联网服务器收到有终端发来的请求分配公钥的消息 后,找到一组尚未被分配的密钥对,将该终端的 IMSI与该密钥对进行关联, 然后将该密钥对的公钥发送到该终端上;
步骤 104: 该终端收到移动互联服务器发来的公钥后, 将自身的 IMSI 及其对应的公钥一起配套存储到终端的 NVRAM ( Non- Volatile Random Access Memory, 非易失性随机访问存储器) 中; 之所以配套存储, 是为了 方便终端更换不同 SIM卡之后也能安全使用, 同时保证不能用其他 SIM卡 的 IMSI冒充使用。
如图 2所示, 终端通过移动互联网进行加密通讯的流程具体可以包括 如下步骤:
步骤 201 : 当终端向移动互联网服务器发送请求消息时, 将发送请求的 数据按规定格式封装打包, 然后使用与移动互联网服务器相同的非对称加 密算法和与移动互联网服务器给其分配的密钥对中的公钥对需要发送请求 的数据进行加密,并将加密后的数据连同该终端的 IMSI—起携带在请求消 息中发送给移动互联网服务器;
步骤 202: 移动互联网服务器端收到终端发送的请求消息后,根据其中 的 IMSI查找到与该终端对应的密钥对, 然后使用非对称加密算法和该密钥 对中的私钥对请求消息中的数据进行解密处理; 步骤 203: 移动互联网服务器对该终端发送应答消息,发送应答的数据 按规定格式封装打包, 然后使用非对称加密算法和该密钥对中的私钥对发 送应答的数据进行加密处理;
步骤 204: 终端收到移动互联网服务器发送的应答消息后, 直接使用非 对称加密算法和该密钥对中的公钥对应答消息中的数据进行解密处理。
需要说明的是, 作为本发明的一个优选实施例, 这里釆用了当终端请 求获取公钥时,移动互联网服务器选取一个密钥对与该终端的 IMSI进行关 联的方式; 本发明也可以由移动互联网服务器主动对已知 IMSI的终端预先 分配密钥对,将各个终端的 IMSI分别与一个唯一的密钥对进行关联并将密 钥对中的公钥发送给对应终端; 并且, 本发明所述方法中所提到的非对称 加密算法并不局限于某种特定的方法, 而是可以根据具体设计要求任意组 合。
接下来对本发明实施例所述移动互联网加密通讯的系统进行详细说 明。
如图 3 所示, 本发明实施例所述系统具体可以包括: 移动互联网服务 器和终端, 其中,
移动互联网服务器, 主要负责预先通过非对称加密算法生成许多独一 无二的密钥对, 每个密钥对包括一个公钥和一个私钥; 移动互联网服务器 将终端标识(例如 IMSI )与预先生成的密钥对进行关联, 并将密钥对中的 公钥发送给对应的终端进行保存;
终端, 在其要访问移动互联网服务器并发现终端本地没有加密所用的 公钥时, 将终端标识发送给移动互联网服务器, 请求互联网服务器为其分 配公钥。
终端发送请求消息时, 利用非对称加密算法和从移动互联网服务器获 取到的公钥对需要发送请求的数据进行加密, 并将加密后的数据连同终端 标识一起携带在请求消息中发送给移动互联网服务器; 移动互联网服务器 在收到终端发来的请求消息后, 根据请求消息中的终端标识找到对应的密 钥对, 利用非对称加密算法和该密钥对中的私钥对请求消息中的数据进行 解密。
移动互联网服务器对该终端发送应答消息时, 利用非对称加密算法和 该密钥对中的私钥对发送应答的数据进行加密, 并将加密后的数据发送给 该终端; 终端收到应答消息后, 利用非对称加密算法和从移动互联网服务 器获取到的公钥对应答消息中的数据进行解密。
最后结合图 4和图 5对本发明实施例所述相关装置进行详细说明。 如图 4所示, 本发明实施例所述移动互联网服务器具体可以包括: 关 联模块和加解密模块, 其中,
关联模块, 将终端标识与预先通过非对称加密算法生成的由公钥和私 钥组成的密钥对进行关联, 并将所述密钥对中的公钥发送给对应的终端进 行保存;
加解密模块, 在收到终端发来的数据和终端标识时, 根据所述终端标 识找到对应的密钥对, 利用所述非对称加密算法和所述密钥对中的私钥进 行解密; 或者, 利用所述非对称加密算法和所述密钥对中的私钥对需要发 送的数据进行加密, 并将加密后的数据发送给所述终端。
如图 5 所示, 本发明实施例所述终端具体可以包括: 获取模块和加解 密模块, 其中,
获取模块, 在终端要访问移动互联网服务器并发现所述终端本地没有 加密所用的公钥时, 将终端标识发送给所述移动互联网服务器, 请求获取 所述公钥;
加解密模块, 利用预定的非对称加密算法和获取到的所述公钥对需要 发送的数据进行加密, 并将加密后的数据连同终端标识一起发送给所述移 动互联网服务器; 或者, 利用所述非对称加密算法和获取到的所述公钥对 所述移动互联网服务器发送过来的数据进行解密。
综上所述, 本发明实施例提供了一种移动互联网加密通讯的方法、 系 统及相关装置, 为需要高度安全保证的移动通讯网络提供了加解密手段。 本发明实施例使用非对称加密算法对终端与服务器端的网络通讯过程进行 加解密, 且公开密钥与私有密钥是一对, 如果用公开密钥对数据进行加密, 只有用对应的私有密钥才能解密; 如果用私有密钥对数据进行加密, 那么 只有用对应的公开密钥才能解密。 由于终端和服务器端分别使用两个不同 的密钥, 使得网络通讯过程中传输的数据即使被截获也很难被破解, 就算 拿到终端也无法解密加密的数据, 大大提高了移动网络通讯的安全性。 并 且, 本发明实施例不需要额外的加密设备参与, 没有额外的硬件成本, 可 以应用于移动网络支付、 移动网络证券交易、 军网通讯等领域, 只要是具 有唯一标识的终端 (例如手机、 小灵通等)都可以支持。
以上所述, 仅为本发明较佳的具体实施方式, 但本发明的保护范围并 不局限于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易想到的变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本 发明的保护范围应该以权利要求书的保护范围为准。

Claims

权利要求书
1、 一种移动互联网加密通讯的方法, 其特征在于, 包括:
移动互联网服务器将终端标识与预先通过非对称加密算法生成的由公 钥和私钥组成的密钥对进行关联, 并将所述密钥对中的公钥发送给对应的 终端进行保存;
所述终端利用所述非对称加密算法和所述密钥对中的公钥进行加解 密, 所述移动互联网服务器利用所述非对称加密算法和所述密钥对中的私 钥进行加解密。
2、 根据权利要求 1所述的方法, 其特征在于, 在执行所述方法之前还 包括:
当终端要访问所述移动互联网服务器并发现所述终端本地没有加密所 用的公钥时, 将所述终端的终端标识发送给所述移动互联网服务器, 请求 获取所述公钥。
3、 根据权利要求 1或 2所述的方法, 其特征在于, 所述终端利用所述 非对称加密算法和所述密钥对中的公钥进行加解密, 所述移动互联网服务 器利用所述非对称加密算法和所述密钥对中的私钥进行加解密的过程具体 包括:
所述终端利用所述非对称加密算法和所述密钥对中的公钥对需要发送 的数据进行加密, 并将加密后的数据连同终端标识一起发送给移动互联网 服务器; 所述移动互联网服务器在收到所述终端发来的数据和终端标识时, 根据所述终端标识找到对应的密钥对, 利用所述非对称加密算法和所述密 钥对中的私钥对所述终端发送过来的数据进行解密;
或者,
所述移动互联网服务器利用所述非对称加密算法和所述密钥对中的私 钥对需要发送的数据进行加密, 并将加密后的数据发送给所述终端; 所述 终端利用所述非对称加密算法和所述密钥对中的公钥对所述移动互联网服 务器发送过来的数据进行解密。
4、 根据权利要求 1或 2所述的方法, 其特征在于, 所述终端标识为国 际移动用户识别码。
5、 一种移动互联网加密通讯的系统, 其特征在于, 包括:
移动互联网服务器, 用于将终端标识与预先通过非对称加密算法生成 的由公钥和私钥组成的密钥对进行关联, 并将所述密钥对中的公钥发送给 对应的终端进行保存; 所述移动互联网服务还用于利用所述非对称加密算 法和所述密钥对中的私钥进行加解密;
终端, 用于利用所述非对称加密算法和所述密钥对中的公钥进行加解 密。
6、 根据权利要求 5所述的系统, 其特征在于, 所述终端还用于, 在其 要访问所述移动互联网服务器并发现所述终端本地没有加密所用的公钥 时, 将所述终端的终端标识发送给所述移动互联网服务器, 请求获取所述 公钥。
7、 一种移动互联网服务器, 其特征在于, 包括:
关联模块, 用于将终端标识与预先通过非对称加密算法生成的由公钥 和私钥组成的密钥对进行关联, 并将所述密钥对中的公钥发送给对应的终 端进行保存;
加解密模块, 用于在收到终端发来的数据和终端标识时, 根据所述终 端标识找到对应的密钥对, 利用所述非对称加密算法和所述密钥对中的私 钥进行解密; 或者, 利用所述非对称加密算法和所述密钥对中的私钥对需 要发送的数据进行加密, 并将加密后的数据发送给所述终端。
8、 一种终端, 其特征在于, 包括:
获取模块, 用于在终端要访问移动互联网服务器并发现所述终端本地 没有加密所用的公钥时, 将终端标识发送给所述移动互联网服务器, 请求 获取所述公钥;
加解密模块, 用于利用预定的非对称加密算法和获取到的所述公钥对 需要发送的数据进行加密, 并将加密后的数据连同终端标识一起发送给所 述移动互联网服务器; 或者, 利用所述非对称加密算法和获取到的所述公 钥对所述移动互联网服务器发送过来的数据进行解密。
PCT/CN2010/079670 2010-08-27 2010-12-10 移动互联网加密通讯的方法、系统及相关装置 WO2012024872A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010264514.X 2010-08-27
CN201010264514XA CN101917710A (zh) 2010-08-27 2010-08-27 移动互联网加密通讯的方法、系统及相关装置

Publications (1)

Publication Number Publication Date
WO2012024872A1 true WO2012024872A1 (zh) 2012-03-01

Family

ID=43325071

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/079670 WO2012024872A1 (zh) 2010-08-27 2010-12-10 移动互联网加密通讯的方法、系统及相关装置

Country Status (2)

Country Link
CN (1) CN101917710A (zh)
WO (1) WO2012024872A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506188A (zh) * 2023-05-04 2023-07-28 北京众谊越泰科技有限公司 一种基于b/s架构的非对称加密算法的操作方法和系统

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098317B (zh) * 2011-03-22 2013-12-18 浙江中控技术股份有限公司 一种应用于云系统的数据传输方法及系统
CN103166757B (zh) * 2011-12-19 2016-01-20 卓望数码技术(深圳)有限公司 一种动态保护用户隐私数据的方法及系统
CN103428691A (zh) * 2012-05-24 2013-12-04 希姆通信息技术(上海)有限公司 手机银行安全认证方法及系统
CN102857522A (zh) * 2012-10-12 2013-01-02 广州市品高软件开发有限公司 一种云计算桌面终端的身份认证方法及系统
CN103354637B (zh) * 2013-07-22 2016-03-02 全渝娟 一种物联网终端m2m通信加密方法
CN103795780A (zh) * 2013-12-06 2014-05-14 中国科学院深圳先进技术研究院 云存储数据的保护方法及装置
CN104821944A (zh) * 2015-04-28 2015-08-05 广东小天才科技有限公司 一种混合加密的网络数据安全方法及系统
CN104954378A (zh) * 2015-06-19 2015-09-30 收付宝科技有限公司 一种非对称加密消息的方法和系统
CN105337741A (zh) * 2015-10-14 2016-02-17 四川省宁潮科技有限公司 基于非对称算法的信任设备自主注册方法
CN105429753A (zh) * 2015-12-30 2016-03-23 宇龙计算机通信科技(深圳)有限公司 提高VoLTE通信安全性的语音数据方法、系统及移动终端
CN105873043B (zh) * 2016-06-14 2020-02-07 周波 一种用于移动终端的网络私匙的生成及应用方法及其系统
CN106330862A (zh) * 2016-08-10 2017-01-11 武汉信安珞珈科技有限公司 一种动态密码的安全传输方法和系统
CN106777993A (zh) * 2016-12-22 2017-05-31 广东技术师范学院 一种基于互联网的医疗检测系统及其方法
CN107590025A (zh) * 2017-08-17 2018-01-16 深圳市优品壹电子有限公司 一种备份恢复方法及系统
CN108471423B (zh) * 2018-04-02 2021-03-09 北京奇艺世纪科技有限公司 一种私钥的获取方法及系统
TWI677805B (zh) * 2018-04-24 2019-11-21 大陸商物聯智慧科技(深圳)有限公司 資料加解密方法及系統與連網裝置及其資料加解密方法
CN111080299B (zh) * 2019-12-27 2020-12-15 广州骏伯网络科技有限公司 一种交易信息的防抵赖方法及客户端、服务器

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1790984A (zh) * 2004-12-14 2006-06-21 中兴通讯股份有限公司 一种通信系统中用户身份保密的方法
CN101552668A (zh) * 2008-03-31 2009-10-07 展讯通信(上海)有限公司 用户设备接入网络时的认证方法、用户设备及基站
CN101741555A (zh) * 2008-11-12 2010-06-16 中兴通讯股份有限公司 身份认证和密钥协商方法及系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1262087C (zh) * 2005-01-14 2006-06-28 南相浩 基于标识的密钥产生方法
US7822200B2 (en) * 2005-03-07 2010-10-26 Microsoft Corporation Method and system for asymmetric key security
CN101183938B (zh) * 2007-10-22 2011-11-23 华中科技大学 一种无线网络安全传输方法、系统及设备

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1790984A (zh) * 2004-12-14 2006-06-21 中兴通讯股份有限公司 一种通信系统中用户身份保密的方法
CN101552668A (zh) * 2008-03-31 2009-10-07 展讯通信(上海)有限公司 用户设备接入网络时的认证方法、用户设备及基站
CN101741555A (zh) * 2008-11-12 2010-06-16 中兴通讯股份有限公司 身份认证和密钥协商方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506188A (zh) * 2023-05-04 2023-07-28 北京众谊越泰科技有限公司 一种基于b/s架构的非对称加密算法的操作方法和系统
CN116506188B (zh) * 2023-05-04 2024-03-29 北京众谊越泰科技有限公司 一种基于b/s架构的非对称加密算法的操作方法和系统

Also Published As

Publication number Publication date
CN101917710A (zh) 2010-12-15

Similar Documents

Publication Publication Date Title
WO2012024872A1 (zh) 移动互联网加密通讯的方法、系统及相关装置
JP4545197B2 (ja) 無線ネットワークシステム及びこれを用いる通信方法
EP3518458B1 (en) Method and device for secure communications over a network using a hardware security engine
US20100070766A1 (en) Authentication Method, Client, Server And System
CN100574511C (zh) 一种移动终端通讯中对端身份确认的方法及系统
JP2005102163A (ja) 機器認証システム、機器認証サーバ、端末機器、機器認証方法、機器認証プログラム、及び記憶媒体
CN101772024B (zh) 一种用户身份确定方法及装置和系统
TW201536092A (zh) 建立無線通信連接的方法、通信主設備、通信從設備、伺服器及系統
US11356442B2 (en) Wearable device-based identity authentication method and system
WO2007028328A1 (fr) Procede, systeme et dispositif de negociation a propos d'une cle de chiffrement partagee par equipement utilisateur et equipement externe
WO2018113337A1 (zh) 一种可穿戴设备的安全通信环境的建立方法及系统
WO2022143030A1 (zh) 基于国密标识密码算法的私钥分发系统
JP2020533853A (ja) デジタル証明書を管理するための方法および装置
KR20120051344A (ko) 휴대형 통합 보안 저장장치와 이를 이용하는 서비스 처리 장치 및 방법
WO2014146609A1 (zh) 信息处理方法、信任服务器及云服务器
CN110572825A (zh) 一种可穿戴设备认证装置及认证加密方法
KR101348079B1 (ko) 휴대단말을 이용한 전자서명 시스템
KR100957044B1 (ko) 커버로스를 이용한 상호 인증 방법 및 그 시스템
CN114331456A (zh) 一种通信方法、装置、系统以及可读存储介质
JP2016019233A (ja) 通信システム、通信装置、鍵管理装置、及び通信方法
US11985229B2 (en) Method, first device, first server, second server and system for accessing a private key
KR20130007097A (ko) 스마트폰 서비스의 보안 시스템 및 보안 방법
KR20070083087A (ko) 금융 거래데이터의 암호화 방법
US9876774B2 (en) Communication security system and method
CN101420687A (zh) 一种基于移动终端支付的身份验证方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10856324

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10856324

Country of ref document: EP

Kind code of ref document: A1