WO2016058487A1 - 一种信息处理方法及装置 - Google Patents

一种信息处理方法及装置 Download PDF

Info

Publication number
WO2016058487A1
WO2016058487A1 PCT/CN2015/091247 CN2015091247W WO2016058487A1 WO 2016058487 A1 WO2016058487 A1 WO 2016058487A1 CN 2015091247 W CN2015091247 W CN 2015091247W WO 2016058487 A1 WO2016058487 A1 WO 2016058487A1
Authority
WO
WIPO (PCT)
Prior art keywords
encryption
information
request
decryption
related information
Prior art date
Application number
PCT/CN2015/091247
Other languages
English (en)
French (fr)
Inventor
林钧燧
Original Assignee
阿里巴巴集团控股有限公司
林钧燧
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 林钧燧 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2016058487A1 publication Critical patent/WO2016058487A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present application relates to the field of computer technologies, and in particular, to an information processing method and apparatus.
  • the terminal generally stores sensitive information for the user in a relatively secure manner, such as personal information of the user, application information of the user, and the like.
  • the sensitive information is encrypted by using an encryption algorithm and a corresponding encryption key, and then the encrypted sensitive information is stored.
  • the encrypted information is decrypted by using a corresponding decryption algorithm and a corresponding decryption key, thereby obtaining the sensitive information.
  • the terminal encrypts all the information by using the same encryption algorithm, once the encryption algorithm and the corresponding encryption key used by the terminal are cracked or leaked, all the stored in the terminal are encrypted by using the encryption algorithm.
  • the information has the risk of leaking and reducing information security.
  • the embodiment of the present invention provides an information processing method and device, which are used to solve the problem that the terminal encrypts all information in the prior art by using the same encryption algorithm.
  • the encryption program on the terminal is decompiled and analyzed by the attacker, The encryption algorithm and the corresponding encryption key may be cracked or leaked. Further, all information stored in the terminal encrypted by the encryption algorithm has a risk of leakage, which reduces the problem of information security.
  • the processing device receives the encryption request
  • the plaintext information carried in the encryption request is encrypted by using a selected encryption algorithm to obtain ciphertext information.
  • a receiving module configured to receive an encryption request
  • An obtaining module configured to obtain encryption related information
  • a selecting module configured to select a corresponding encryption algorithm from each of the pre-stored encryption algorithms according to the encryption related information
  • the encryption module is configured to encrypt the plaintext information carried in the encryption request by using an encryption algorithm selected by the selection module to obtain ciphertext information.
  • the method terminal receives an encryption request, and obtains encryption related information, selects a corresponding encryption algorithm from each pre-stored encryption algorithm according to the encryption related information, and adopts the selected encryption algorithm.
  • the plaintext information carried in the encryption request is encrypted to obtain ciphertext information.
  • the terminal selects an encryption algorithm according to the encryption related information, and the terminal acquires different encryption related information for different encryption requests, so that different encryption algorithms are selected to encrypt the plaintext information carried in different encryption requests. Therefore, the attacker is more difficult to decompile and analyze the encryption program on the terminal, and the leakage of the single encryption algorithm and the corresponding encryption key does not threaten the security of all the information stored in the terminal. Enhanced information security.
  • FIG. 1 is an information processing process provided by an embodiment of the present application
  • FIG. 2 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present disclosure.
  • FIG. 1 is an information processing process provided by an embodiment of the present application, which specifically includes the following steps:
  • S101 The processing device receives the encryption request.
  • the processing device may be a terminal or a server.
  • the terminal includes but is not limited to: a personal computer (PC), a mobile phone, a tablet computer, and the like.
  • the server may be a server of any encryption and decryption service provider.
  • an encryption request may be sent through an interface provided by the processing device, and the processing device receives the encryption request.
  • the processing device may provide a unified interface for each application, or provide different interfaces for different applications. These interfaces may pre-define the content format of the encryption request sent by each application, so that the processing device can correctly recognize the received content. Encrypted requests and subsequent processing of these encrypted requests.
  • S102 The processing device acquires encryption related information.
  • the encryption related information may be obtained based on the encryption request and/or the processing device itself, and the same processing device may obtain different encryption related information according to different encryption requests, and different processing devices may also obtain different according to the same encryption request. Encryption related information.
  • the encryption related information is used by the processing device to subsequently select an encryption algorithm.
  • the processing device selects a corresponding encryption algorithm from each of the pre-stored encryption algorithms according to the encryption related information.
  • a plurality of encryption algorithms are pre-stored on the processing device.
  • the processing device receives After encrypting the request and obtaining the encryption related information, the encryption related information may be processed according to a preset selection rule, so that the processed information may correspond to a pre-stored encryption algorithm, that is, the processing device according to the encryption
  • the information obtained after the related information processing can be selected from a plurality of pre-stored encryption algorithms to select a specific encryption algorithm for encrypting the plaintext information carried in the encryption request.
  • the encryption algorithm pre-stored on the processing device is described.
  • the encryption algorithm may be, for example, RSA, Data Encryption Standard (DES), Triple Data Encryption Standard (3DES), International Data Encryption Algorithm (IDEA), Secure Hash.
  • Algorithm 1 (Secure Hash Algorithm1, Sha1), Sha256, Sha512, Message Digest Algorithm 5 (MD5), Advanced Encryption Standard (AES) and other encryption algorithms, can also be the processing device developers
  • the self-developed encryption algorithm does not limit the pre-stored encryption algorithm in this application.
  • S104 The processing device encrypts the plaintext information carried in the encryption request by using a selected encryption algorithm to obtain ciphertext information.
  • the encryption request received by the processing device may carry the encryption key in addition to the plaintext information.
  • the processing device selects the corresponding encryption algorithm from the pre-stored encryption algorithms in step S103, the encryption information and the selected encryption algorithm may be used to encrypt the plaintext information carried in the encryption request to obtain the ciphertext information. .
  • the encryption key length of AES is 128 bits, or 192 bits, or 256 bits, and the encryption of 3DES is encrypted.
  • the key length is 112 bits, or 168 bits. Therefore, when the length of the encryption key adapted by the encryption algorithm selected by the processing device is different from the length of the encryption key carried in the encryption request, the processing device may encrypt the encryption key.
  • the encryption key carried in the request is converted into an encryption key having the same length as the encryption key adapted to the encryption algorithm, and then the encryption information and the converted encryption key are used to encrypt the plaintext information carried in the encryption request. .
  • the processing device can also be carried according to the encryption request.
  • the length of the encryption key is filtered once for each pre-stored encryption algorithm, and each encryption algorithm whose length of the adapted encryption key is the same as the length of the encryption key carried in the encryption request is selected, and then according to the encryption request.
  • the plaintext information and/or the encryption related information carried in the selected encryption algorithm is selected from the selected encryption algorithms to encrypt the plaintext information, thereby ensuring that the processing device can normally use the encryption algorithm selected for the encryption request.
  • the processing device selects an encryption algorithm according to the encryption related information, and the processing device acquires different encryption related information for different encryption requests, thereby selecting different encryption algorithms for the plaintext information carried in different encryption requests. Encryption, therefore, increases the difficulty of the attacker's decompilation analysis of the encryption program on the processing device, and the disclosure of the single encryption algorithm and the corresponding encryption key does not threaten all the information stored in the processing device. Security enhances information security.
  • the processing device may obtain at least one of the environment information, the plaintext information carried in the encryption request, the identifier of the application that sends the encryption request, and the random number, as the obtained encryption related information, where the The environmental information includes the identification of the processing device.
  • the processing device may acquire its own environment information (ie, the processing) in order for each processing device to subsequently select a different encryption algorithm for the encryption request.
  • the identification of the device) as encryption related information This case is described by taking the processing device as a mobile phone as an example.
  • the identification of the processing device may be the mobile device international identity code (IMEI) of the mobile phone, and the IMEI may uniquely identify a mobile phone due to different mobile phones.
  • IMEI mobile device international identity code
  • the IMEI is different, so even if different mobile phones receive the same encryption request sent by the same application, each mobile phone selects an encryption algorithm different from the pre-stored encryption algorithms according to the obtained IMEI.
  • the environmental information described in the present application may include other hardware or software information of the processing device, such as a Media Access Control (MAC) address, an operating system of the processing device, in addition to the identifier of the processing device. Serial number, etc.
  • MAC Media Access Control
  • the processing device may also use the plaintext information carried in the encryption request as the encryption related information.
  • the processing device may select a corresponding encryption algorithm from the pre-stored encryption algorithms according to the plaintext information carried in the encryption request.
  • the encryption algorithm selected by the processing device for each encryption request is also It will be different.
  • the processing device can also obtain the identifier of the application that sends the encryption request as the encryption related information.
  • the identifier of the application that sends the encryption request may be carried in the encryption request, that is, the processing device may also obtain the identifier of the application that sends the encryption request carried in the encryption request.
  • the identifier of the application may be a digital signature of the application, where the digital signature uniquely identifies an application, that is, different digital signatures of different applications, and the processing device sends each encryption request sent by the different application according to the acquisition.
  • the digital signature of the application that sends each encryption request to it will be different from the pre-stored encryption algorithms.
  • the processing device may also obtain a random number as the encryption related information, and the random number may be carried in the encryption request, that is, the processing device may acquire the random number carried in the encryption request.
  • the random number can also be generated by the processing device itself.
  • the processing device obtains different random numbers, and the encryption algorithm selected from the pre-stored encryption algorithms will be different.
  • the processing device can also obtain any combination of the four kinds of information as the encryption-related information, so that as long as the information of the above combination obtained by the processing device is not all the same, the processing device for each encryption request, according to the obtained above
  • the combined information, the encryption algorithm selected from the pre-stored encryption algorithms will be different.
  • the processing device may process the encryption related information according to the preset selection rule according to the encryption related information, and further, according to the processing The information is chosen by the encryption algorithm.
  • the preset selection rule can be For pre-configuration on the processing device, in the embodiment of the present application, a feasible preset selection rule is described.
  • the processing device determines a hash value of the encryption related information, determines a modulus value of the hash value to the number of the pre-stored encryption algorithm, and selects an encryption algorithm whose preset number is the modulus value.
  • Encryption algorithm number Encryption algorithm name 0 RSA 1 DES 2 3DES 3 AES 4 RC4 5 IDEA 6 Sha1 7 Sha256
  • the eight encryption algorithms are RSA, DES, 3DES, AES, RC4, IDEA, Sha1, and Sha256.
  • the mobile phone When the mobile phone receives the encryption request sent by the application A and the encryption request sent by the application B, the mobile phone separately obtains the encryption related information for each encryption request (the encryption related information includes: the plaintext information carried in the encryption request, and the sending Encrypting the digital signature of the requested application, the IMEI of the mobile phone, and treating the encrypted related information corresponding to each encryption request as a data block, which may be represented as a binary value using a one-way hash algorithm (eg, The MD5 algorithm calculates the hash value of the binary value corresponding to each encryption request.
  • the encryption related information includes: the plaintext information carried in the encryption request, and the sending Encrypting the digital signature of the requested application, the IMEI of the mobile phone, and treating the encrypted related information corresponding to each encryption request as a data block, which may be represented as a binary value using a one-way hash algorithm (eg, The MD5 algorithm calculates the hash value of the binary value corresponding to each encryption request.
  • the mobile phone calculates a hash value a for the encrypted request sent by the application A, and calculates a modulus value of the hash value a to 8 (that is, the number of encryption algorithms pre-stored on the mobile phone), assuming that the modulus value is 1,
  • the mobile phone selects the encryption algorithm DES numbered 1 in Table 1, and encrypts the plaintext information carried in the encryption request by using the encryption algorithm DES and the encryption key carried in the encryption request.
  • the mobile phone calculates the hash value b for the encryption request sent by the application B, and calculates the modulus value of the hash value b to 8 modulo. If the modulus value is 3, the mobile phone selects the encryption algorithm numbered 3 in Table 1.
  • the AES encrypts the plaintext information carried in the encryption request by using the encryption algorithm AES and the encryption key carried in the encryption request.
  • a one-way hash algorithm can be used to convert a binary value of any length into a fixed-length smaller binary value (this conversion is unidirectional), that is, a hash value. And as long as the original binary value changes, the hash value corresponding to the original binary value also changes.
  • Commonly used one-way hashing algorithms include: Message Digest Algorithm 5 (MD5), Secure Hash Algorithm (SHA), Message Authentication Code (MAC), and the like. For the same original binary value, the length of the hash value calculated using different one-way hash algorithms may be different.
  • the length of the hash value calculated using MD5 is 128 bits, and the length of the hash value calculated using SHA is 160. Bit and so on.
  • the hash value represented by binary is very long and inconvenient to write. Therefore, the hash value is usually expressed in hexadecimal form.
  • a hash value calculated using MD5 can be expressed as 0xC8825DB10F2590EAAAD3B435B51404EE in hexadecimal form.
  • the two since the hash value is modulo the number of pre-stored encryption algorithms, and the number of possible values of the obtained modulus value is equal to the number of pre-stored encryption algorithms on the processing device, the two may be used.
  • the number is mapped one by one, for example, the possible values of the modulo values are used as preset numbers of pre-stored encryption algorithms.
  • the processing device is different for the received encryption request, and the hash value of the encryption related information is different as long as the acquired encryption related information is different, and the modulus of the pre-stored encryption algorithm has a large probability of different modulus, and thus,
  • the encryption algorithm that processes the device selection with the preset number of the modulus value also has a large probability. Therefore, the processing device can determine, according to the obtained encryption-related information, a specific encryption algorithm from the pre-stored encryption algorithms for the subsequent encryption of the plaintext information.
  • the processing device encrypts the plaintext information carried in the encryption request by using an encryption algorithm selected for the encryption request, and after obtaining the ciphertext information, the ciphertext information and the encryption related information are also saved. Correspondence between the information and the selected encryption algorithm for subsequent decryption of the ciphertext information.
  • the decryption request may be sent to the processing device through the interface provided by the processing device, where the decryption request may carry the decryption key, ciphertext information, and the like.
  • the processing device receives the decryption request, the encryption algorithm corresponding to the ciphertext information carried in the decryption request is searched, and the ciphertext information carried in the decryption request is decrypted by using a decryption algorithm corresponding to the found encryption algorithm.
  • the processing device may decrypt the decryption key.
  • the decryption key carried in the request is converted into a decryption key having the same length as the decryption key adapted to the decryption algorithm, and the decryption algorithm and the converted decryption key are used to perform the ciphertext information carried in the decryption request. Decryption to ensure that the processing device can use the decryption algorithm normally.
  • the processing device may obtain decryption related information before decrypting the ciphertext information carried in the decryption request, and subsequently determine whether the decryption request is legal.
  • the decryption related information includes at least one of environment information of the processing device itself and an identifier of an application that sends the decryption request.
  • the processing device After obtaining the decryption-related information, the processing device searches for the encryption-related information corresponding to the ciphertext information carried in the decryption request, and determines that the information of the specified type in the obtained encryption-related information is the same as the information of the specified type in the obtained decryption-related information. That is, the processing device searches for the encryption related information corresponding to the ciphertext information carried in the decryption request, and determines whether the information of the specified type in the found encryption related information is the same as the information of the specified type in the obtained decryption related information, and if so, The ciphertext information is decrypted, otherwise, the decryption request is rejected.
  • the information of the specified type may be an identifier applied in the encryption related information, that is, when the processing device determines the identifier of the application that sends the encryption request in the encryption related information and the application that sends the decryption request in the decryption related information.
  • the ciphertext information is decrypted when the identifiers are the same.
  • the above verification can ensure that, based on an application sending an encryption request, the processing device encrypts the plaintext information to obtain the ciphertext information, and then processes the decryption request only under the condition that the same application initiates the decryption request.
  • the device can decrypt the ciphertext information. Thereby, the security of the encrypted information private to each application is improved.
  • the specified type of information may also be the identity of the processing device, which is the identity of the processing device in the decryption-related information when the processing device determines that the identifier of the processing device in the encryption-related information is the same.
  • the ciphertext information is decrypted. In this case, the above verification can ensure that the ciphertext information obtained by encrypting the plaintext information by a processing device can only be decrypted by the same processing device. Thereby, the security of the encrypted information corresponding to each processing device is improved.
  • the specified type of information is an identification of an application in the encryption-related information and an identification of the processing device in the encryption-related information.
  • the application A sends an encryption request to the mobile phone.
  • the mobile phone obtains the encryption related information for the encryption request, including: the digital signature of the application A, the IMEI of the mobile phone, and the random number.
  • the mobile phone selects the encryption algorithm A from the pre-stored encryption algorithm according to the foregoing information, and encrypts the plaintext information to obtain the ciphertext information, and the mobile phone saves the ciphertext information and the encryption algorithm.
  • A The correspondence between the digital signature of the application A and the IMEI of the mobile phone.
  • the application A then sends a decryption request carrying the ciphertext information to the mobile phone.
  • the mobile phone After receiving the decryption request, the mobile phone obtains the decryption related information for the decryption request, including: the digital signature of the application A, and the IMEI of the mobile phone. Further, the mobile phone finds the encryption algorithm A corresponding to the ciphertext information, and the digital signature of the application A. Since the decryption request also carries the digital signature of the application A, the mobile phone can determine the encryption request and the decryption related to the ciphertext information. The request is sent by the same application (ie, application A), so that the handset can determine that application A is the legal owner of the ciphertext information. Therefore, the mobile phone A decrypts the ciphertext information by using a decryption algorithm corresponding to the encryption algorithm A, and successfully obtains the plaintext information, and returns the obtained plaintext information to the application A.
  • the mobile phone After receiving the decryption request, the mobile phone acquires decryption related information for the decryption request, including: the digital signature of the application B, the mobile phone's IMEI. Further, the mobile phone finds an encryption algorithm A corresponding to the ciphertext information, Applying the digital signature of A, since the decryption request sent by the application B carries the digital signature of the application B, the mobile phone can determine that the encryption request and the decryption request related to the ciphertext information are sent by different applications, so that the mobile phone can Make sure that Application B is not the legal owner of the ciphertext information. Therefore, the mobile phone rejects the decryption request sent by the application B.
  • the ciphertext information encrypted by the application A through the mobile phone can still be decrypted by the application A through the mobile phone.
  • an application may also authorize its own sensitive information to other specific applications.
  • the application may also carry the identifier of the other specific application in the encryption related information.
  • the encryption related information acquired by the processing device includes other identifiers in addition to the identifier of the application that sends the encryption request. The identity of the specific application.
  • the processing device when the processing device encrypts the plaintext information carried in the encryption request by using the selected encryption algorithm, the correspondence between the ciphertext information, the encryption related information, and the selected encryption algorithm is saved, when the processing device receives When the request is decrypted, the decryption related information is obtained, and the decryption related information includes an identifier of the application that sends the decryption request.
  • the processing device searches for an encryption algorithm and encryption related information corresponding to the ciphertext information carried in the decryption request, and determines whether at least the identifier of the application that sends the decryption request in the obtained decryption related information is related to the found encryption related information.
  • An identifier of an application (the identifier of the at least one application includes an identifier of an application that sends the encryption request and an identifier of another specific application), and if the same, the decryption request is performed by using a decryption algorithm corresponding to the found encryption algorithm
  • the ciphertext information carried in the decryption is decrypted to obtain the corresponding plaintext information. In this way, other specific applications can also decrypt the encrypted information and use the obtained plaintext information.
  • the embodiment of the present application further provides a corresponding information processing apparatus, as shown in FIG. 2 .
  • FIG. 2 is a schematic structural diagram of an image-based information presentation apparatus according to an embodiment of the present disclosure, which specifically includes:
  • the specific device shown in FIG. 2 above may be located on a terminal or a server.
  • the receiving module 201 is configured to receive an encryption request.
  • the obtaining module 202 is configured to obtain encryption related information.
  • the selecting module 203 is configured to select a corresponding encryption algorithm from each of the pre-stored encryption algorithms according to the encryption related information.
  • the encryption module 204 is configured to encrypt the plaintext information carried in the encryption request by using an encryption algorithm selected by the selection module 203 to obtain ciphertext information.
  • the obtaining module 202 is configured to acquire, as the acquired, at least one of the environment information of the processing device, the plaintext information carried in the encryption request, the identifier of the application that sends the encryption request, and a random number. Encrypting related information; wherein the environmental information includes an identification of the processing device.
  • the selecting module 203 is specifically configured to determine a hash value of the encryption related information, determine a modulus value of the hash value to the number of pre-stored encryption algorithms, and select an encryption algorithm whose preset label is the modulus value.
  • the device also includes:
  • the saving module 205 is configured to save the correspondence between the ciphertext information, the encryption related information, and the selected encryption algorithm
  • the decryption module 206 is configured to: when receiving the decryption request, search for an encryption algorithm corresponding to the ciphertext information carried in the decryption request, and use a decryption algorithm corresponding to the found encryption algorithm to carry the decryption request The ciphertext information is decrypted to obtain corresponding plaintext information.
  • the decryption module 206 is further configured to: before decrypting the ciphertext information carried in the decryption request by using a decryption algorithm corresponding to the found encryption algorithm, acquiring decryption related information, searching and carrying the decryption request The ciphertext information corresponding to the encryption related information, determining that the information of the specified type in the cryptographic related information that is found is the same as the information of the specified type in the obtained decryption related information; wherein the decryption related information includes the processing device itself At least one of environmental information and an identification of an application that transmits the decryption request.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention may be packaged in one or more of them Computers containing computer usable program code may be in the form of a computer program product embodied on a storage medium, including but not limited to disk storage, CD-ROM, optical storage, and the like.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory, such as read only memory (ROM) or flash memory (flashRAM), in a computer readable medium.
  • RAM random access memory
  • ROM read only memory
  • flashRAM flash memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), Other types of random access memory (RAM), read only memory (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, CD-ROM (CD-ROM) ), a digital versatile disc (DVD) or other optical storage, magnetic cassette, magnetic tape storage or other magnetic storage device or any other non-transportable medium that can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

本申请公开了一种信息处理方法及装置。该方法当终端接收加密请求,并获取加密相关信息,根据该加密相关信息,从预存的各加密算法中选择相应的加密算法,以及采用选择的加密算法对该加密请求中携带的明文信息进行加密,得到密文信息。通过上述方法,由于终端是根据加密相关信息选择加密算法,而针对不同的加密请求,终端会获取到不同的加密相关信息,从而会选择不同的加密算法对不同加密请求中携带的明文信息进行加密,因此,增大了攻击者对终端上的加密程序反编译分析的难度,而且,单个加密算法与对应的加密密钥的泄露,也并不会威胁到该终端中保存的所有信息的安全,增强了信息安全性。

Description

一种信息处理方法及装置 技术领域
本申请涉及计算机技术领域,尤其涉及一种信息处理方法及装置。
背景技术
随着计算机信息技术的发展,用户对信息安全的要求越来越高。
在现有技术中,终端一般采用相对安全的方式为用户存储敏感信息,如用户的个人信息、用户的应用信息等。
具体的,当终端存储这些敏感信息时,会采用某种加密算法和对应的加密密钥对这些敏感信息进行加密,然后存储加密后的敏感信息。而当终端需要使用这些敏感信息时,则采用相应的解密算法和对应的解密密钥对加密后的敏感信息进行解密,从而获得这些敏感信息。
但是,由于终端对所有信息进行加密时都是使用同一种加密算法,一旦该终端使用的加密算法和对应的加密密钥被破解或泄露,就会导致该终端中存储的所有使用该加密算法加密的信息都有泄露的风险,降低了信息安全性。
发明内容
本申请实施例提供一种信息处理方法及装置,用以解决现有技术中终端对所有信息进行加密时都是使用同一种加密算法,一旦该终端上的加密程序被攻击者反编译分析,则该加密算法和对应的加密密钥可能会被破解或泄露,进而,该终端中存储的所有使用该加密算法加密的信息都有泄露的风险,降低了信息安全性的问题。
本申请实施例提供的一种信息处理方法,包括:
处理设备接收加密请求;并
获取加密相关信息;
根据所述加密相关信息,从预存的各加密算法中选择相应的加密算法;以及
采用选择的加密算法对所述加密请求中携带的明文信息进行加密,得到密文信息。
本申请实施例提供的一种信息处理装置,包括:
接收模块,用于接收加密请求;
获取模块,用于获取加密相关信息;
选择模块,用于根据所述加密相关信息,从预存的各加密算法中选择相应的加密算法;
加密模块,用于采用所述选择模块选择的加密算法对所述加密请求中携带的明文信息进行加密,得到密文信息。
本申请实施例提供的信息处理方法及装置,该方法终端接收加密请求,并获取加密相关信息,根据该加密相关信息,从预存的各加密算法中选择相应的加密算法,以及采用选择的加密算法对该加密请求中携带的明文信息进行加密,得到密文信息。通过上述方法,由于终端是根据加密相关信息选择加密算法,而针对不同的加密请求,终端会获取到不同的加密相关信息,从而会选择不同的加密算法对不同加密请求中携带的明文信息进行加密,因此,增大了攻击者对终端上的加密程序反编译分析的难度,而且,单个加密算法与对应的加密密钥的泄露,也并不会威胁到该终端中保存的所有信息的安全,增强了信息安全性。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1为本申请实施例提供的信息处理过程;
图2为本申请实施例提供的信息处理装置结构示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
图1为本申请实施例提供的信息处理过程,具体包括以下步骤:
S101:处理设备接收加密请求。
在本申请实施例中,所述的处理设备可以是终端,也可以是服务器。其中,所述的终端包括但不限于:个人计算机(Personal Computer,PC)、手机、平板电脑等。所述的服务器可以是任意加解密服务提供方的服务器。
当处理设备上的应用或其它设备上的应用需要对敏感信息进行加密时,可通过处理设备提供的接口发送加密请求,处理设备则接收该加密请求。其中,处理设备可以为各应用提供统一的接口,也可以分别针对不同的应用提供不同的接口,这些接口可预先对各应用发送的加密请求的内容格式进行定义,以便处理设备能够正确识别接收到的加密请求,并对这些加密请求进行后续处理。
S102:处理设备获取加密相关信息。
所述的加密相关信息可基于加密请求和/或该处理设备自身获得,则相同的处理设备根据不同的加密请求可获得不同的加密相关信息,不同的处理设备根据相同的加密请求也可获得不同的加密相关信息。所述的加密相关信息用于处理设备后续选择加密算法。
S103:处理设备根据该加密相关信息,从预存的各加密算法中选择相应的加密算法。
在本申请实施例中,处理设备上预存有多种加密算法。当处理设备接收到 加密请求,并获取加密相关信息后,可按照预设选择规则对该加密相关信息进行处理,使得处理后得到的信息可与预存的某种加密算法相对应,也即,处理设备根据对该加密相关信息处理后得到的信息,可从预存的多种加密算法中唯一选择出一种特定的加密算法,用于后续对该加密请求中携带的明文信息进行加密。
进一步的,对处理设备上预存的加密算法进行说明。所述的加密算法可以是诸如RSA、数据加密标准(Data Encryption Standard,DES)、三重数据加密标准(Triple Data Encryption Standard,3DES)、国际数据加密算法(International Data Encryption Algorithm,IDEA)、安全哈希算法1(Secure Hash Algorithm1,Sha1)、Sha256、Sha512、消息摘要算法第5版(Message Digest Algorithm5,MD5)、高级加密标准(Advanced Encryption Standard,AES)等加密算法,也可以是处理设备的开发人员自行开发的加密算法,本申请中对预存的加密算法并不做限定。
S104:处理设备采用选择的加密算法对该加密请求中携带的明文信息进行加密,得到密文信息。
在本申请实施例中,处理设备接收到的加密请求中除了携带有明文信息之外,还可携带加密密钥。则处理设备通过步骤S103从预存的各加密算法中选择了相应的加密算法后,则可使用该加密密钥和选择出的加密算法对该加密请求中携带的明文信息进行加密,得到密文信息。
需要说明的是,由于不同的加密算法对与其适配的加密密钥的长度的要求可能不同,例如,AES的加密密钥长度为128位、或192位、或256位,而3DES的加密密钥长度为112位、或168位,因此,当处理设备选择出的加密算法适配的加密密钥的长度与该加密请求中携带的加密密钥的长度不相同时,处理设备可将该加密请求中携带的加密密钥转换为与该加密算法适配的加密密钥的长度相同的加密密钥,再使用该加密算法和转换后的加密密钥对该加密请求中携带的明文信息进行加密。或者,处理设备也可根据该加密请求中携带 的加密密钥的长度对预存的各加密算法先做一次筛选,选出适配的加密密钥的长度与该加密请求中携带的加密密钥的长度相同的各加密算法,再根据该加密请求中携带的明文信息和/或加密相关信息,从筛选出的各加密算法中选择相应的加密算法对该明文信息进行加密,从而保证处理设备可以正常使用为该加密请求选择出的加密算法。
通过上述方法,由于处理设备是根据加密相关信息选择加密算法,而针对不同的加密请求,处理设备会获取到不同的加密相关信息,从而会选择不同的加密算法对不同加密请求中携带的明文信息进行加密,因此,增大了攻击者对处理设备上的加密程序反编译分析的难度,而且,单个加密算法与对应的加密密钥的泄露,也并不会威胁到处理设备中保存的所有信息的安全,增强了信息安全性。
进一步的,对步骤S102中获取加密相关信息进行说明。具体的,处理设备可获取自身的环境信息、该加密请求中携带的明文信息、发送该加密请求的应用的标识、随机数中的至少一种,作为获取到的加密相关信息,其中,所述环境信息包括该处理设备的标识。
由于同一个应用可能会向不同的处理设备发送相同的加密请求,因此,为了使得每一个处理设备后续为该加密请求选择不同的加密算法,处理设备可获取自身的环境信息(也即,该处理设备的标识),作为加密相关信息。以处理设备为手机为例对这种情况进行说明,处理设备的标识可以是该手机的移动设备国际身份码(International Mobile Equipment Identity,IMEI),IMEI可以唯一标识一台手机,由于不同的手机的IMEI不同,因此即使不同的手机接收到同一个应用发送的相同的加密请求,每一个手机根据获得的自身的IMEI,从预存的各加密算法中选择出的加密算法也会不同。
当然,本申请中所述的环境信息除了包括处理设备的标识以外,还可包括该处理设备的其他硬件或软件信息,如介质访问控制(Media Access Control,MAC)地址、该处理设备的操作系统的序列号等。
类似的,由于不同的加密请求中携带的明文信息可能不同,因此,处理设备也可将加密请求中携带的明文信息作为加密相关信息。则处理设备可根据加密请求中携带的明文信息,从预存的各加密算法中选择相应的加密算法,当不同的加密请求中携带的明文信息不同时,处理设备为各加密请求选择的加密算法也会不同。
类似的,由于同一个处理设备可接收到不同的应用发送的加密请求,因此,处理设备还可获取发送加密请求的应用的标识,作为加密相关信息。其中,发送加密请求的应用的标识可携带在加密请求中,即,处理设备还可获取加密请求中携带的发送加密请求的应用的标识。具体的,应用的标识可以是应用的数字签名,该数字签名唯一标识一个应用,也即,不同的应用的数字签名不同,则处理设备针对接收到的不同的应用发送的各加密请求,根据获取到的发送每一个加密请求的应用的数字签名,从预存的各加密算法中选择出的加密算法也会不同。
类似的,处理设备还可获取随机数作为加密相关信息,该随机数可携带在加密请求中,即,处理设备可获取加密请求中携带的随机数。当然,随机数还可由处理设备自行生成。对于不同的加密请求,处理设备获取到的随机数不同,从预存的各加密算法中选择出的加密算法也会不同。
以上是分别针对处理设备接收加密请求后,获取的加密信息包括了该处理设备的标识、该加密请求中携带的明文信息、发送该加密请求的应用的标识、随机数中的一种的情况进行分析的,显然,处理设备也可以获取这四种信息的任意组合作为加密相关信息,从而,只要处理设备获取的上述组合的信息不全相同,则处理设备针对每一个加密请求,根据获取到的上述组合的信息,从预存的各加密算法中选择出的加密算法就会不同。
进一步的,在上述步骤103中,当处理设备接收到加密请求,并获取加密相关信息后,可根据该加密相关信息,按照预设选择规则对该加密相关信息进行处理,进而,根据处理后得到的信息选择加密算法。所述的预设选择规则可 以在处理设备上进行预先配置,在本申请实施例中,针对其中一种可行的预设选择规则进行说明。
具体的,处理设备确定该加密相关信息的hash值,确定该hash值对预存加密算法的数量取模的模值,选择预设编号为该模值的加密算法。
例如,假定某手机上预存有编号为0~7的共8种加密算法,如下表1所示。
加密算法编号 加密算法名称
0 RSA
1 DES
2 3DES
3 AES
4 RC4
5 IDEA
6 Sha1
7 Sha256
表1
在上述表1中,8种加密算法分别为RSA、DES、3DES、AES、RC4、IDEA、Sha1、Sha256。
当手机分别接收到应用A发送的加密请求,以及应用B发送的加密请求时,手机针对每一个加密请求,分别获取加密相关信息(加密相关信息包括:该加密请求中携带的明文信息、发送该加密请求的应用的数字签名、该手机的IMEI),并将每一个加密请求对应的加密相关信息视为一个数据块,该数据块可以表示为一个二进制值,使用单向散列算法(如,MD5算法)计算出每一个加密请求对应的该二进制值的hash值。
该手机为应用A发送的加密请求计算出hash值a,并对计算hash值a对8(即为该手机上预存的加密算法的数量)取模的模值,假定该模值为1,则该手机选择出表1中编号为1的加密算法DES,并用加密算法DES和该加密请求中携带的加密密钥对该加密请求中携带的明文信息进行加密。
该手机为应用B发送的加密请求计算出hash值b,并对计算hash值b对8取模的模值,假定该模值为3,则该手机选择出表1中编号为3的加密算法AES,并用加密算法AES和该加密请求中携带的加密密钥对该加密请求中携带的明文信息进行加密。
在此对计算hash值所使用的单向散列算法进行说明。使用单向散列算法可以将任意长度的二进制值转换为固定长度的较小二进制值(这种转换是单向的),也即,hash值。且只要原始二进制值发生改变,该原始二进制值对应的hash值也会发生改变。常用的单向散列算法包括:消息摘要算法5(Message Digest Algorithm 5,MD5)、安全哈希算法(Secure Hash Algorithm,SHA)、消息认证代码(Message Authentication Code,MAC)等。针对同一个原始二进制值,使用不同的单向散列算法计算出的hash值的长度可能不同,如使用MD5计算出的hash值的长度为128位、使用SHA计算出的hash值的长度为160位等。用二进制表示的hash值的长度很长,书写不便,因此,通常将hash值用16进制的形式表示,例如,使用MD5计算出的某hash值用16进制的形式可以表示为0xC8825DB10F2590EAAAD3B435B51404EE。
通过上述说明的预设选择规则,由于所述的hash值对预存加密算法的数量取模后,所得模值可能的取值的数量等于处理设备上预存加密算法的数量,则可将这两个数量进行一一映射,例如,用模值的可能的取值作为预存的各加密算法的预设编号。处理设备针对接收到的不同的加密请求,只要获取的加密相关信息不同,则该加密相关信息的hash值不同,该对预存加密算法的数量取模的模值就有很大概率不同,从而,处理设备选择的预设编号为该模值的加密算法也会有很大概率不同。因此,处理设备通过上述的预设选择规则,可以实现根据获取的加密相关信息,从预存的各加密算法中唯一确定出一种特定的加密算法,用于后续对应该明文信息进行加密。
进一步的,处理设备使用为加密请求选择的加密算法对该加密请求中携带的明文信息进行加密,得到密文信息后,还需保存该密文信息、该加密相关信 息以及选择的加密算法的对应关系,以用于后续对该密文信息进行解密。
当某应用需要对密文信息进行解密,以获得相应的明文信息时,可通过处理设备提供的接口向处理设备发送解密请求,其中,该解密请求中可携带解密密钥、密文信息等。当处理设备接收到解密请求时,查找与该解密请求中携带的密文信息对应的加密算法,采用与查找到的加密算法相对应的解密算法对该解密请求中携带的密文信息进行解密。
需要说明的是,和步骤S103中的情况类似,当与要使用的解密算法适配的解密密钥的长度与该解密请求中携带的解密密钥的长度不相同时,处理设备可将该解密请求中携带的解密密钥转换为与该解密算法适配的解密密钥的长度相同的解密密钥,再使用该解密算法和转换后的解密密钥对该解密请求中携带的密文信息进行解密,从而保证处理设备可以正常使用该解密算法。
进一步的,在本申请实施例中,为了提高信息安全性,处理设备在对解密请求中携带的密文信息进行解密之前,还可获取解密相关信息,用于后续判断该解密请求是否合法。其中,该解密相关信息中包括该处理设备自身的环境信息和发送所述解密请求的应用的标识中的至少一种。
处理设备获取解密相关信息后,查找与该解密请求中携带的密文信息对应的加密相关信息,确定查找到的加密相关信息中指定类型的信息与获取的解密相关信息中指定类型的信息相同,也即,处理设备查找与该解密请求中携带的密文信息对应的加密相关信息,判断查找到的加密相关信息中指定类型的信息与获取的解密相关信息中指定类型的信息是否相同,若是,则对该密文信息进行解密,否则,拒绝该解密请求。
其中,所述的指定类型的信息可以是加密相关信息中应用的标识,也即,当处理设备确定加密相关信息中的发送加密请求的应用的标识与解密相关信息中的发送解密请求的应用的标识相同时,才对该密文信息进行解密。在这种情况下通过上述的验证可确保:基于某应用发送加密请求,处理设备对明文信息进行加密得到密文信息后,仅在该同一个应用发起解密请求的条件下,处理 设备才可对该密文信息进行解密。从而,提高了各个应用私有的加密信息的安全性。
所述的指定类型的信息也可以是处理设备获取的自身的标识,也即,当处理设备确定加密相关信息中的处理设备的标识与解密相关信息中的处理设备的标识相同时,才对该密文信息进行解密。在这种情况下通过上述的验证可确保:由某处理设备对明文信息进行加密后所得的密文信息,仅能由同一个处理设备才可对该密文信息进行解密。从而,提高了各处理设备对应的加密信息的安全性。
例如,假定所述的指定类型的信息为加密相关信息中的应用的标识和加密相关信息中的处理设备的标识。应用A向手机发送了加密请求,该手机接收到该加密请求后,针对该加密请求获取加密相关信息,包括:应用A的数字签名、该手机的IMEI、随机数。该手机按照预设选择规则,根据该加密请求中携带的上述信息从预存的加密算法中选择出加密算法A对该明文信息进行加密,得到密文信息,该手机保存该密文信息、加密算法A、应用A的数字签名、该手机的IMEI这几者的对应关系。
应用A后续又向该手机发送携带有该密文信息的解密请求,该手机接收到该解密请求后,针对该解密请求获取解密相关信息,包括:应用A的数字签名、该手机的IMEI。进而,手机查找到与该密文信息对应的加密算法A、应用A的数字签名,由于解密请求也携带了应用A的数字签名,则该手机可确定与该密文信息相关的加密请求和解密请求均由同一应用(也即,应用A)发送,从而,该手机可确定应用A为该密文信息的合法拥有者。因此,手机A采用加密算法A对应的解密算法对该密文信息解密,可成功获得明文信息,并将获得的明文信息返回给应用A。
而假定另一应用B也向该手机发送携带有该密文信息的解密请求,该手机接收到该解密请求后,针对该解密请求获取解密相关信息,包括:应用B的数字签名、该手机的IMEI。进而,手机查找到与该密文信息对应的加密算法A、 应用A的数字签名,由于应用B发送的解密请求中携带了应用B的数字签名,则该手机可确定与该密文信息相关的加密请求、解密请求由不同的应用发送,从而,该手机可确定应用B不为该密文信息的合法拥有者。因此,该手机拒绝应用B发送的解密请求。
显然,由应用A通过手机进行加密的密文信息只能仍由应用A通过该手机进行解密。
另外,某应用也有可能将自己的敏感信息授权给其它的特定应用使用。在这种情况下,该应用可在加密相关信息中也携带其它的特定应用的标识,此时,处理设备获取的加密相关信息中除了包括发送该加密请求的应用的标识以外,还包括其它的特定应用的标识。
相应的,当处理设备采用选择出的加密算法对加密请求中携带的明文信息进行加密后,保存所述密文信息、所述加密相关信息以及选择的加密算法的对应关系,当处理设备接收到解密请求时,获取解密相关信息,该解密相关信息中包括发送该解密请求的应用的标识。处理设备查找与所述解密请求中携带的密文信息对应的加密算法和加密相关信息,判断获取的解密相关信息中的发送该解密请求的应用的标识是否与查找到的加密相关信息中的至少一个应用的标识(该至少一个应用的标识包括发送该加密请求的应用的标识和其它的特定应用的标识)相同,若相同,则采用与查找到的加密算法相对应的解密算法对该解密请求中携带的密文信息进行解密,得到对应的明文信息。这样,其它的特定应用也可以对该加密信息进行解密,并使用得到的明文信息。
以上为本申请实施例提供的基于图像的信息呈现方法,基于同样的思路,本申请实施例还提供相应的信息处理装置,如图2所示。
图2为本申请实施例提供的基于图像的信息呈现装置结构示意图,具体包括:
具体的上述如图2所示的装置可以位于终端或服务器上。
接收模块201,用于接收加密请求;
获取模块202,用于获取加密相关信息;
选择模块203,用于根据所述加密相关信息,从预存的各加密算法中选择相应的加密算法;
加密模块204,用于采用所述选择模块203选择的加密算法对所述加密请求中携带的明文信息进行加密,得到密文信息。
所述获取模块202具体用于,获取所述处理设备的环境信息、所述加密请求中携带的明文信息、发送所述加密请求的应用的标识、随机数中的至少一种,作为获取到的加密相关信息;其中,所述环境信息包括所述处理设备的标识。
所述选择模块203具体用于,确定所述加密相关信息的hash值,确定所述hash值对预存加密算法的数量取模的模值,选择预设标号为所述模值的加密算法。
所述装置还包括:
保存模块205,用于保存所述密文信息、所述加密相关信息以及选择的加密算法的对应关系;
解密模块206,用于当接收到解密请求时,查找与所述解密请求中携带的密文信息对应的加密算法,采用与查找到的加密算法相对应的解密算法对所述解密请求中携带的密文信息进行解密,得到对应的明文信息。
所述解密模块206还用于,在采用与查找到的加密算法相对应的解密算法对所述解密请求中携带的密文信息进行解密之前,获取解密相关信息,查找与所述解密请求中携带的密文信息对应的加密相关信息,确定查找到的加密相关信息中指定类型的信息与获取的解密相关信息中指定类型的信息相同;其中,所述解密相关信息中包括所述处理设备自身的环境信息和发送所述解密请求的应用的标识中的至少一种。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包 含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flashRAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其 他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本申请的实施例可提供为方法、系统或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。

Claims (10)

  1. 一种信息处理方法,其特征在于,包括:
    处理设备接收加密请求;并
    获取加密相关信息;
    根据所述加密相关信息,从预存的各加密算法中选择相应的加密算法;以及
    采用选择的加密算法对所述加密请求中携带的明文信息进行加密,得到密文信息。
  2. 如权利要求1所述的方法,其特征在于,获取加密相关信息,具体包括:
    所述处理设备获取自身的环境信息、所述加密请求中携带的明文信息、发送所述加密请求的应用的标识、随机数中的至少一种,作为获取到的加密相关信息;
    其中,所述环境信息包括所述处理设备的标识。
  3. 如权利要求1所述的方法,其特征在于,从预存的各加密算法中选择相应的加密算法,具体包括:
    确定所述加密相关信息的hash值;
    确定所述hash值对预存加密算法的数量取模的模值;
    选择预设编号为所述模值的加密算法。
  4. 如权利要求1所述的方法,其特征在于,所述方法还包括:
    保存所述密文信息、所述加密相关信息以及选择的加密算法的对应关系;
    当处理设备接收到解密请求时,查找与所述解密请求中携带的密文信息对应的加密算法,采用与查找到的加密算法相对应的解密算法对所述解密请求中携带的密文信息进行解密,得到对应的明文信息。
  5. 如权利要求4所述的方法,其特征在于,采用与查找到的加密算法相对应的解密算法对所述解密请求中携带的密文信息进行解密之前,所述方法还 包括:
    获取解密相关信息;所述解密相关信息中包括所述处理设备自身的环境信息和发送所述解密请求的应用的标识中的至少一种;
    查找与所述解密请求中携带的密文信息对应的加密相关信息;
    确定查找到的加密相关信息中指定类型的信息与获取的解密相关信息中指定类型的信息相同。
  6. 一种信息处理装置,其特征在于,包括:
    接收模块,用于接收加密请求;
    获取模块,用于获取加密相关信息;
    选择模块,用于根据所述加密相关信息,从预存的各加密算法中选择相应的加密算法;
    加密模块,用于采用所述选择模块选择的加密算法对所述加密请求中携带的明文信息进行加密,得到密文信息。
  7. 如权利要求6所述的装置,其特征在于,所述获取模块具体用于,获取所述处理设备的环境信息、所述加密请求中携带的明文信息、发送所述加密请求的应用的标识、随机数中的至少一种,作为获取到的加密相关信息;其中,所述环境信息包括所述处理设备的标识。
  8. 如权利要求6所述的装置,其特征在于,所述选择模块具体用于,确定所述加密相关信息的hash值,确定所述hash值对预存加密算法的数量取模的模值,选择预设标号为所述模值的加密算法。
  9. 如权利要求6所述的装置,其特征在于,所述装置还包括:
    保存模块,用于保存所述密文信息、所述加密相关信息以及选择的加密算法的对应关系;
    解密模块,用于当接收到解密请求时,查找与所述解密请求中携带的密文信息对应的加密算法,采用与查找到的加密算法相对应的解密算法对所述解密请求中携带的密文信息进行解密,得到对应的明文信息。
  10. 如权利要求9所述的装置,其特征在于,所述解密模块还用于,在采用与查找到的加密算法相对应的解密算法对所述解密请求中携带的密文信息进行解密之前,获取解密相关信息,查找与所述解密请求中携带的密文信息对应的加密相关信息,确定查找到的加密相关信息中指定类型的信息与获取的解密相关信息中指定类型的信息相同;其中,所述解密相关信息中包括所述处理设备自身的环境信息和发送所述解密请求的应用的标识中的至少一种。
PCT/CN2015/091247 2014-10-16 2015-09-30 一种信息处理方法及装置 WO2016058487A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410549532.0A CN105577379B (zh) 2014-10-16 2014-10-16 一种信息处理方法及装置
CN201410549532.0 2014-10-16

Publications (1)

Publication Number Publication Date
WO2016058487A1 true WO2016058487A1 (zh) 2016-04-21

Family

ID=55746121

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/091247 WO2016058487A1 (zh) 2014-10-16 2015-09-30 一种信息处理方法及装置

Country Status (2)

Country Link
CN (2) CN105577379B (zh)
WO (1) WO2016058487A1 (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111988132A (zh) * 2020-08-10 2020-11-24 上海中通吉网络技术有限公司 自动加解密装置、方法、设备和存储介质
CN112019541A (zh) * 2020-08-27 2020-12-01 平安国际智慧城市科技股份有限公司 一种数据传输方法、装置、计算机设备及存储介质
CN112613070A (zh) * 2020-12-25 2021-04-06 南方电网深圳数字电网研究院有限公司 资源共享、访问方法、电子设备及计算机可读存储介质
CN112732280A (zh) * 2021-01-14 2021-04-30 东莞理工学院 一种计算机用户个人习惯数据管理系统
CN112749412A (zh) * 2021-01-18 2021-05-04 中国民航信息网络股份有限公司 旅客身份信息的处理方法、系统、设备和存储介质
CN113676445A (zh) * 2021-07-05 2021-11-19 国网上海能源互联网研究院有限公司 一种适用于传输配电物联网文件的方法及系统
CN113796044A (zh) * 2020-03-24 2021-12-14 京东方科技集团股份有限公司 实现保密通信的方法、设备及存储介质
CN114499891A (zh) * 2022-03-21 2022-05-13 宁夏凯信特信息科技有限公司 一种签名服务器系统以及签名验证方法
CN115987698A (zh) * 2023-03-22 2023-04-18 深圳市移联通信技术有限责任公司 一种gps定位信息加密传输方法及系统

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975813A (zh) * 2016-05-19 2016-09-28 福建创意嘉和软件有限公司 一种软件授权随机加密方法和装置
CN107786337A (zh) * 2016-08-26 2018-03-09 中兴通讯股份有限公司 智能家居系统的加解密控制方法、装置、家居设备
CN106210775A (zh) * 2016-08-26 2016-12-07 浙江大华技术股份有限公司 一种视频加密的方法、摄像装置和视频处理平台
CN107018145A (zh) * 2017-05-06 2017-08-04 深圳市前海安测信息技术有限公司 医疗数据加密传输系统及方法
CN109286488B (zh) * 2017-07-21 2021-09-21 展讯通信(上海)有限公司 Hdcp关键密钥保护方法
CN107786328A (zh) * 2017-09-01 2018-03-09 深圳市金立通信设备有限公司 一种生成密钥的方法、服务节点设备及计算机可读介质
CN109241770B (zh) * 2018-08-10 2021-11-09 深圳前海微众银行股份有限公司 基于同态加密的信息值计算方法、设备及可读存储介质
CN109495444B (zh) * 2018-09-30 2022-02-22 北京工业职业技术学院 一种加密请求处理方法
CN110474693A (zh) * 2019-08-20 2019-11-19 武汉飞沃科技有限公司 一种光模块加密方法、光模块识别方法及识别装置
CN111127015B (zh) * 2019-12-25 2023-09-19 中国银联股份有限公司 交易数据处理方法及设备、可信应用、电子设备
CN113472728B (zh) * 2020-03-31 2022-05-27 阿里巴巴集团控股有限公司 一种通信方法和装置
CN112597513A (zh) * 2020-12-21 2021-04-02 杭州米络星科技(集团)有限公司 个人信息保护方法及装置
CN115529192A (zh) * 2022-10-25 2022-12-27 武汉天翌数据科技发展有限公司 一种网络数据的安全传输方法、装置、设备及存储介质
CN116662941B (zh) * 2023-07-31 2023-12-26 腾讯科技(深圳)有限公司 信息加密方法、装置、计算机设备和存储介质
CN117201191B (zh) * 2023-11-06 2024-01-02 戎行技术有限公司 一种数据传输的动态加密方法及系统

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1747383A (zh) * 2004-09-08 2006-03-15 华为技术有限公司 一种选择加密/完整性算法的方法
US20080123859A1 (en) * 2006-11-27 2008-05-29 Rajesh Mamidwar Method and system for encrypting and decrypting a transport stream using multiple algorithms
US20080229103A1 (en) * 2007-03-13 2008-09-18 Board Of Trustees Of Michigan State University Private entity authentication for pervasive computing environments
WO2010024379A1 (ja) * 2008-08-29 2010-03-04 日本電気株式会社 通信システム、送信側及び受信又は転送側の通信装置、データ通信方法、データ通信プログラム
US20100174909A1 (en) * 2009-01-05 2010-07-08 Memory Experts International Inc. Data authentication using plural electronic keys
WO2011034703A2 (en) * 2009-09-16 2011-03-24 Gm Global Technology Operations, Inc. Flexible broadcast authentication in resource-constrained systems: providing a trade-off between communication and computational overheads
CN102523087A (zh) * 2011-12-14 2012-06-27 百度在线网络技术(北京)有限公司 一种用于对自执行网络信息进行加密处理的方法及设备
US20140075199A1 (en) * 2012-09-10 2014-03-13 Sony Corporation Information processing apparatus, information processing method, and non-transitory computer-readable medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000165289A (ja) * 1998-06-18 2000-06-16 Supersensor Pty Ltd 供給源の信頼性確認を備えた電子式同定システムおよび方法
CN1108041C (zh) * 1999-12-01 2003-05-07 陈永川 运用椭圆曲线加密算法的数字签名方法
DE10258323A1 (de) * 2002-12-13 2004-06-24 Giesecke & Devrient Gmbh Verschlüsselungsverfahren
CN101329658B (zh) * 2007-06-21 2012-12-05 西门子(中国)有限公司 加密、解密方法,及应用所述方法的plc系统
CN102781001A (zh) * 2011-05-10 2012-11-14 中兴通讯股份有限公司 移动终端内置文件加密方法及移动终端
CN102801730B (zh) * 2012-08-16 2015-01-28 厦门市美亚柏科信息股份有限公司 一种用于通讯及便携设备的信息防护方法及装置
CN103905187B (zh) * 2012-12-26 2018-04-03 厦门雅迅网络股份有限公司 一种基于内容的网络通信加密方法

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1747383A (zh) * 2004-09-08 2006-03-15 华为技术有限公司 一种选择加密/完整性算法的方法
US20080123859A1 (en) * 2006-11-27 2008-05-29 Rajesh Mamidwar Method and system for encrypting and decrypting a transport stream using multiple algorithms
US20080229103A1 (en) * 2007-03-13 2008-09-18 Board Of Trustees Of Michigan State University Private entity authentication for pervasive computing environments
WO2010024379A1 (ja) * 2008-08-29 2010-03-04 日本電気株式会社 通信システム、送信側及び受信又は転送側の通信装置、データ通信方法、データ通信プログラム
US20100174909A1 (en) * 2009-01-05 2010-07-08 Memory Experts International Inc. Data authentication using plural electronic keys
WO2011034703A2 (en) * 2009-09-16 2011-03-24 Gm Global Technology Operations, Inc. Flexible broadcast authentication in resource-constrained systems: providing a trade-off between communication and computational overheads
CN102523087A (zh) * 2011-12-14 2012-06-27 百度在线网络技术(北京)有限公司 一种用于对自执行网络信息进行加密处理的方法及设备
US20140075199A1 (en) * 2012-09-10 2014-03-13 Sony Corporation Information processing apparatus, information processing method, and non-transitory computer-readable medium

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113796044A (zh) * 2020-03-24 2021-12-14 京东方科技集团股份有限公司 实现保密通信的方法、设备及存储介质
CN111988132A (zh) * 2020-08-10 2020-11-24 上海中通吉网络技术有限公司 自动加解密装置、方法、设备和存储介质
CN112019541A (zh) * 2020-08-27 2020-12-01 平安国际智慧城市科技股份有限公司 一种数据传输方法、装置、计算机设备及存储介质
CN112613070A (zh) * 2020-12-25 2021-04-06 南方电网深圳数字电网研究院有限公司 资源共享、访问方法、电子设备及计算机可读存储介质
CN112732280A (zh) * 2021-01-14 2021-04-30 东莞理工学院 一种计算机用户个人习惯数据管理系统
CN112732280B (zh) * 2021-01-14 2022-01-28 东莞理工学院 一种计算机用户个人习惯数据管理系统
CN112749412A (zh) * 2021-01-18 2021-05-04 中国民航信息网络股份有限公司 旅客身份信息的处理方法、系统、设备和存储介质
CN112749412B (zh) * 2021-01-18 2024-01-23 中国民航信息网络股份有限公司 旅客身份信息的处理方法、系统、设备和存储介质
CN113676445A (zh) * 2021-07-05 2021-11-19 国网上海能源互联网研究院有限公司 一种适用于传输配电物联网文件的方法及系统
CN114499891A (zh) * 2022-03-21 2022-05-13 宁夏凯信特信息科技有限公司 一种签名服务器系统以及签名验证方法
CN115987698A (zh) * 2023-03-22 2023-04-18 深圳市移联通信技术有限责任公司 一种gps定位信息加密传输方法及系统

Also Published As

Publication number Publication date
CN105577379A (zh) 2016-05-11
CN111756717A (zh) 2020-10-09
CN105577379B (zh) 2020-04-28
CN111756717B (zh) 2022-10-18

Similar Documents

Publication Publication Date Title
WO2016058487A1 (zh) 一种信息处理方法及装置
US9912645B2 (en) Methods and apparatus to securely share data
CN110677250B (zh) 密钥和证书分发方法、身份信息处理方法、设备、介质
CN107689869B (zh) 用户口令管理的方法和服务器
US9413754B2 (en) Authenticator device facilitating file security
US9430211B2 (en) System and method for sharing information in a private ecosystem
US9219722B2 (en) Unclonable ID based chip-to-chip communication
WO2021114891A1 (zh) 密钥加密方法、解密方法及数据加密方法、解密方法
TWI793215B (zh) 資料加密、解密方法及裝置
CN107786331B (zh) 数据处理方法、装置、系统及计算机可读存储介质
CN109862560B (zh) 一种蓝牙认证方法、装置、设备和介质
US11042652B2 (en) Techniques for multi-domain memory encryption
WO2021114614A1 (zh) 应用程序安全启动方法、装置、计算机设备和存储介质
WO2016086788A1 (zh) 移动终端上数据加/解密方法及装置
US20230325516A1 (en) Method for file encryption, terminal, electronic device and computer-readable storage medium
WO2022028289A1 (zh) 数据加密方法、数据解密方法、装置、终端和存储介质
WO2018177394A1 (zh) 一种安卓so文件的保护方法及装置
WO2020073712A1 (zh) 一种移动终端中共享安全应用的方法及移动终端
CN107026730B (zh) 数据处理方法、装置及系统
US11934539B2 (en) Method and apparatus for storing and processing application program information
US20230418911A1 (en) Systems and methods for securely processing content
US9245097B2 (en) Systems and methods for locking an application to device without storing device information on server
Kim Design of a User Authentication System using the Device Constant Information
US20160182474A1 (en) Secondary communications channel facilitating document security
KR102244764B1 (ko) 데이터 저장장치 및 데이터 저장장치의 동작 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15851478

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15851478

Country of ref document: EP

Kind code of ref document: A1