WO2017080356A1 - 一种安全输入方法、装置和系统 - Google Patents

一种安全输入方法、装置和系统 Download PDF

Info

Publication number
WO2017080356A1
WO2017080356A1 PCT/CN2016/103051 CN2016103051W WO2017080356A1 WO 2017080356 A1 WO2017080356 A1 WO 2017080356A1 CN 2016103051 W CN2016103051 W CN 2016103051W WO 2017080356 A1 WO2017080356 A1 WO 2017080356A1
Authority
WO
WIPO (PCT)
Prior art keywords
ciphertext
encryption
module
plaintext
input method
Prior art date
Application number
PCT/CN2016/103051
Other languages
English (en)
French (fr)
Inventor
张翔
翟岳辉
Original Assignee
国民技术股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国民技术股份有限公司 filed Critical 国民技术股份有限公司
Publication of WO2017080356A1 publication Critical patent/WO2017080356A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the present invention relates to the field of information security technologies, and in particular, to a security input method, apparatus, and system.
  • the SMS application in the Android system does not have an encryption function.
  • the communication information of the user is visible to the communication software operator. Once the communication software operator is negligent in management, it is entirely possible for the internal employee to obtain the communication information of the user in an illegal manner. And this method is implemented by communication software in software encryption and decryption, and it is easy to be overcome by malware.
  • the present invention is directed to a secure input method, apparatus and system that ensures the security of input content at a text input source.
  • the embodiment of the invention provides a security input method, the method comprising:
  • the ciphertext is formatted according to a preset rule, and the formatted ciphertext is returned.
  • the method before the receiving the plaintext input by the user by using the first editing area, the method further includes:
  • the method before the encrypting the plaintext to the encryption and decryption module, the method further includes:
  • the returning formatted ciphertext includes:
  • the formatted ciphertext is sent to the second editing area and displayed by the second editing area.
  • the method further includes:
  • the decrypted plaintext is displayed in the first editing area.
  • the present invention also provides a security input device, the device comprising: a plaintext receiving module, a ciphertext obtaining module, and a ciphertext formatting module;
  • a plaintext receiving module configured to receive the plaintext input by the user by using the first editing area
  • a ciphertext obtaining module configured to send the plaintext to the encryption and decryption module for encryption, and obtain the encrypted ciphertext
  • the cipher text formatting module is configured to format the ciphertext according to a preset rule, and return the formatted ciphertext.
  • the device further includes:
  • the security mode on module is configured to receive a request for the user to enable the input method security mode, and enable the input method security mode.
  • the ciphertext formatting module includes:
  • a ciphertext sending unit configured to send the formatted ciphertext to the second editing area, and display by the second editing area.
  • the device when the text selected by the user is a formatted ciphertext, the device further includes:
  • a ciphertext receiving module configured to receive a formatted ciphertext selected by a user
  • a plaintext obtaining module configured to: send the selected formatted ciphertext to the encryption and decryption module for decryption, and obtain the decrypted plaintext;
  • a plaintext display module is configured to display the decrypted plaintext.
  • the present invention also provides a security input system, comprising: any of the above-mentioned security input devices and encryption and decryption modules, wherein the security input device is located in a smart device, and the encryption and decryption module is located in the smart device And/or outside the smart device.
  • the technical solution of the present invention has the beneficial effects of: using the internal text editing area, after the user edits the plaintext, the unified transmission is performed to the encryption and decryption module for encryption, instead of displaying the plaintext in the target input box, by detecting the potential ciphertext in the clipboard.
  • the unified transmission is performed to the encryption and decryption module for encryption, and the display area generated by the input method displays the plaintext, so that the plain text does not have the input method, and the text input is ensured at the source of the text input.
  • the solution is not limited to a specific application.
  • FIG. 1 is a schematic flowchart of implementing a security input method according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a security input device according to an embodiment of the present invention.
  • Embodiment 3 is a schematic diagram of information transmission between parties during text entry in Embodiment 1 according to the present invention.
  • FIG. 4 is a schematic diagram of information transmission between parties when decrypting a ciphertext in Embodiment 1 provided by the present invention.
  • the input method takes over the entry of text input by the user and all applications.
  • the security input method provided by the present invention can be applied to input methods of various smart devices as a method for realizing the security mode of the input method; the input method first has the function of inputting text by a common input method, and also has text for inputting
  • the function of performing encryption and decryption processing that is, the input method includes a normal mode and a security mode.
  • the text content directly input by the user through the input method is referred to as plaintext
  • the text content encrypted in the input method security mode is referred to as ciphertext.
  • the smart device includes, but is not limited to, a smartphone, a tablet, a personal computer, and the like.
  • FIG. 1 is a schematic flowchart of an implementation of a security input method according to an embodiment of the present invention. As shown in FIG. 1 , the method includes:
  • Step 101 Receive, by using a first editing area, a plaintext input by a user;
  • the input method internally provides the first editing area, the cache user edits the text, and after the user confirms that the text is correct, the text confirmed by the user is used as the plain text; here, the first editing area It can be a control with editing functions such as an edit box.
  • the user is required to first enable the security mode of the input method, that is, the method further includes:
  • the input method provides a safe mode and normal mode switch button in the soft keyboard, or the input method provides an option box to enable the safe mode.
  • the input method enters the safe mode. Go to step 101.
  • the input method when the user clicks the relevant text confirmation button, the input method is in the normal mode, the first candidate word is directly output to the input box of the target application, and in the safe mode, the input method enters the first candidate word into the input box.
  • the first editing area of the input method waits for the user to complete the recording completely, and the user performs the relevant confirmation encryption input operation, and the input method transmits the plain text to the encryption and decryption module for encryption.
  • Step 102 The plaintext is encrypted by the encryption and decryption module to obtain the encrypted ciphertext
  • the input method transmits the plaintext received through the first editing area to the encryption and decryption module, and is encrypted by the encryption and decryption module. After the encryption and decryption module completes the encryption, the input method obtains the encrypted ciphertext from the encryption and decryption module. ;
  • the encryption and decryption module can be implemented in the form of a software module inside the input method; however, in order to further ensure the security of the plaintext, preferably, the encryption and decryption module is implemented by hardware having an encryption and decryption function.
  • the type of hardware having the encryption and decryption function is not limited, and the smart device can be integrated and separable, and may be hardware with encryption and decryption function in the smart device, such as eSE, or may be in a smart card or other portable device.
  • the hardware of the encryption and decryption function may be a SIM (Subscriber Identity Module) card or an SD card (Secure Digital Memory Card), and the portable device may be a smart bracelet, a smart watch, or the like.
  • the SIM card can be a standard SIM card, a USIM (Universal Subscriber Identity Module) card, a UIM (User Identify Module) card, a MicroSIM card, a NanoSIM card, and the like.
  • the SD card can be a security data card of various forms and sizes such as a standard SD card and a miniSD card.
  • the method further includes:
  • the input method needs to establish a communication connection with the encryption and decryption module to transmit data.
  • the establishing a communication connection with the encryption and decryption module comprises:
  • the input method establishes a Bluetooth communication connection with the encryption and decryption module
  • the smart card or the portable device includes a Bluetooth module
  • the smart device where the input method is located also includes a Bluetooth module.
  • the input method can be connected to the smart card or the portable device by the smart device and the smart card or the portable device.
  • the hardware of the encryption and decryption function performs data transmission;
  • the Bluetooth connection between the smart device and the smart card or the portable device is a secure Bluetooth connection, that is, information related to the unique identification information of the smart card or the portable device may be used as a pairing parameter of the Bluetooth connection to enhance the security of the Bluetooth connection.
  • the encryption and decryption module may be a hardware module with symmetric or asymmetric encryption and decryption capabilities, and the encryption algorithm used may be: TDES (Triple DES, Triple Data Encryption Standard), AES (Advanced Encryption Standard, in Cryptography).
  • TDES Triple DES, Triple Data Encryption Standard
  • AES Advanced Encryption Standard, in Cryptography
  • Rijndael encryption is a block encryption standard adopted by the US federal government, is one of the most popular algorithms in symmetric key encryption
  • SM2 China's national secret algorithm, is an asymmetric algorithm based on ECC algorithm
  • SM4 China's national secret algorithm, published as a cryptographic industry standard, is a packet symmetric key algorithm, plaintext, ciphertext, keys are 16 bytes
  • RSA currently the most influential public key encryption algorithm, RSA They are the initial letters of their inventors' surnames. They have been recommended by the ISO as the public key data encryption standard, which can resist most of the password attacks known so far, and only short RSA keys can be cracked by strong methods.
  • Step 103 Format the ciphertext according to a preset rule, and return the formatted ciphertext.
  • the ciphertext needs to be formatted according to a preset rule. For example, a “ ⁇ -” identifier may be added at the beginning and the end of the ciphertext text for identification, when the encryption and decryption module is If the output ciphertext is "aaaaaaa", the input method is used to format the ciphertext. " ⁇ -aaaaaaaa ⁇ -", in this way, the input method can distinguish which text content is encrypted according to the preset rules; the input method finally returns to the smart device is the formatted formatted ciphertext.
  • the returning the formatted ciphertext comprises:
  • the formatted ciphertext is sent to the second editing area and displayed by the second editing area.
  • the second editing area is an editing area where the user originally wants to input text.
  • the second editing area refers to a dialog editing box in the chat tool.
  • the input method displays " ⁇ -aaaaaaaa ⁇ -" in the dialog edit box in the chat tool, and the user selects the send button, and the chat tool generates " ⁇ -aaaaaaaa ⁇ -" to the peer chat tool client.
  • the method further includes:
  • the decrypted plaintext is displayed in the first editing area.
  • the input method needs to implement monitoring or polling.
  • the function of the clipboard When the input method finds that the text content in the clipboard conforms to the preset rule as the cipher text format, it tries to decrypt it. If the decryption is successful, a text prompt box is popped up to display the plain text to the user.
  • the manner in which the user selects the text may be by clicking and/or sliding the touch screen, or by keyboard operation and/or mouse operation; as long as the user selects the text and confirms the copy operation, the selected ciphertext will be copied to the smart device.
  • the input method receives the formatted ciphertext selected by the user from the clipboard.
  • the operating system of some smart devices does not support the function of monitoring or polling the clipboard by the input method, after copying the ciphertext, the user needs to manually paste it into another interface with the decryption input box of the input method, and click the relevant confirmation button. After the input method is successfully decrypted, a text prompt box is popped up to display the plain text to the user.
  • the ciphertext may be judged according to the identifier at the beginning of the " ⁇ -" mentioned in the foregoing, and the ciphertext length may also be standardized according to the characteristics of the encryption and decryption algorithm, for example, if the TDES algorithm is adopted. Or the AES algorithm can stipulate that the effective length of the ciphertext is an integer multiple of the length of the encrypted block, and it is necessary to perform comprehensive judgment on these formats before attempting to decrypt the ciphertext.
  • the input method key needs to be separately transmitted by the two parties through other secure communication channels.
  • an input method backend system can be constructed to transmit the key to the backend system and then notify the recipient of the information to download.
  • the encryption module adopts asymmetric encryption, then the input method backend system and the account system can be established, and the information receiver is required to inform the sender of its account ID, and the sender downloads the receiver corresponding public key for encryption in the input method background, and only the information The receiver has the corresponding private key decrypted.
  • the security input device includes: a plaintext receiving module 201, a ciphertext obtaining module 202, and a ciphertext formatting module 203;
  • the plaintext receiving module 201 is configured to receive the plaintext input by the user by using the first editing area;
  • the ciphertext obtaining module 202 is configured to perform the encryption by the encryption and decryption module to obtain the encrypted ciphertext;
  • the cipher text formatting module 203 is configured to format the ciphertext according to a preset rule, and return the formatted ciphertext.
  • the device further includes:
  • the security mode on module is configured to receive a request for the user to enable the input method security mode, and enable the input method security mode.
  • the ciphertext formatting module includes:
  • a ciphertext sending unit configured to send the formatted ciphertext to the second editing area, and display by the second editing area.
  • the device further includes:
  • a ciphertext receiving module configured to receive a formatted ciphertext selected by a user
  • a plaintext obtaining module configured to: send the selected formatted ciphertext to the encryption and decryption module for decryption, and obtain the decrypted plaintext;
  • a plaintext display module is configured to display the decrypted plaintext.
  • Each of the above modules and units can be implemented by a central processing unit (CPU), a microprocessor (MPU), a digital signal processor (DSP), or a field programmable gate array (FPGA) located in a smart device.
  • CPU central processing unit
  • MPU microprocessor
  • DSP digital signal processor
  • FPGA field programmable gate array
  • the present invention also provides a security input system, comprising: any of the above-mentioned security input devices and encryption and decryption modules, wherein the security input device is located in a smart device, and the encryption and decryption module is located in the smart device And/or outside the smart device.
  • the input method security mode when the input method security mode is implemented by applying the security input method provided by the present invention, the information transmission of the user, the input method, the encryption and decryption module and the target application input box when the input method security mode is enabled
  • the schematic diagram is shown in Figure 3.
  • the input method is used as a text entry application, and it accepts the user's input to the text input of all applications. Different from the traditional input method, in the safe mode, the input method caches the user to edit the text, and after the user confirms that the text is correct, the encrypted output button is triggered, and the input method is encrypted by steps 3 and 4 in FIG. 3, And the ciphertext is finally output to the text input box of the target application.
  • the first candidate word is directly output to the input box of the target application.
  • the input rule is divided into a normal mode and a security mode, and the user is switched by a related button or a switch.
  • the safe mode the first candidate word is entered into the pre-edit input box of the input method, and the user is completely entered, the user performs the relevant confirmation encryption input operation, and the input method transmits the plain text to the encryption module for encryption. And output the ciphertext to the input box of the target application.
  • This process input method can also format the ciphertext and output it to the input box of the target application.
  • the encryption and decryption module can be a hardware module with symmetric or asymmetric encryption and decryption capabilities.
  • the encryption algorithm used by the encryption and decryption module can be: TDES, AES, SM2, SM4, RSA, and the like.
  • the ciphertext generated by the encryption and decryption module needs to be processed by the input method before output. For example, a " ⁇ -" identifier can be added to the beginning and end of the ciphertext text for identification. Under this requirement, the output of the encryption module is dense. If the text is "aaaaaaaa”, the ciphertext that the input method finally inputs to the target input box is " ⁇ -aaaaaaaa ⁇ -".
  • the text receiving application can obtain the cipher text information through the Internet or a short message data network, and then display it in the text display box, and the user performs a copy operation, and the text box content is copied to the clipboard.
  • the input method needs to implement the function of monitoring or polling the clipboard.
  • the text content in the clipboard is found to conform to the defined ciphertext format, it attempts to decrypt the text. If the decryption is successful, a text prompt box is popped up to the user. Show clear text.
  • the ciphertext can be judged according to the identifier at the beginning of the " ⁇ -" mentioned above.
  • the ciphertext length can also be specified according to the characteristics of the encryption and decryption algorithm. For example, if the TDES algorithm or the AES algorithm is used, the ciphertext can be agreed.
  • the effective length is an integer multiple of the length of the encrypted block, and it is necessary to perform comprehensive judgment on these formats before attempting to decrypt the ciphertext.
  • the input method key needs to be separately transmitted by the two parties through other secure communication channels.
  • an input method backend system can be constructed to transmit the key to the backend system and then notify the recipient of the information to download.
  • the encryption module adopts asymmetric encryption, then the input method backend system and the account system can be established, and the information receiver is required to inform the sender of its account ID, and the sender downloads the receiver corresponding public key for encryption in the input method background, and only the information The receiver has the corresponding private key decrypted.
  • embodiments of the present invention can be provided as a method, system, or meter.
  • Computer program product Accordingly, the present invention can take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Abstract

本发明公开了一种安全输入方法、装置和系统,其中,所述方法,包括:使用第一编辑区接收用户输入的明文;将所述明文交由加解密模块进行加密,获取加密后的密文;按照预设规则对所述密文进行格式化,返回格式化密文。

Description

一种安全输入方法、装置和系统 技术领域
本发明涉及信息安全技术领域,尤其涉及一种安全输入方法、装置和系统。
背景技术
随着移动互联网的发展,文本通信成为人们重要的沟通方式,但是智能设备和传输通道本身并不安全,人们的聊天信息、短信信息、电子邮件信息都面临被木马盗取或者黑客拦截的可能,时常出现用户在网络通信内容中包含的银行账号、登录密码等信息被恶意第三方截获而给用户造成重大损失的情况。针对用户资金安全和隐私信息会面临重大威胁的问题,目前,有部分通信软件,比如微信,会对自身通信信息进行加密传输,但这种方式只适用于这些特定的通信软件之间的信息传输,加解密能力只限定在应用内部,比如微信客户端对微信客户端,并不能保证智能设备中通过其他应用软件信息传输的安全,比如安卓系统中的短信应用,并没有加密功能。此外,在这种方式下,用户的通信信息对通信软件运营商来说是可见的,一旦通信软件运营商疏于管理,内部员工完全有可能通过非法方式获取用户的通信信息。且这种方式都是由通信软件以软件加解密方式实现,很容易被恶意软件攻克。
发明内容
本发明期望提供一种安全输入方法、装置和系统,能在文本输入源头确保输入内容的安全。
本发明实施例的技术方案是这样实现的:
本发明实施例提供了一种安全输入方法,该方法包括:
使用第一编辑区接收用户输入的明文;
将所述明文交由加解密模块进行加密,获取加密后的密文;
按照预设规则对所述密文进行格式化,返回格式化密文。
上述方案中,在所述使用第一编辑区域接收用户输入的明文之前,所述方法还包括:
接收用户开启输入法安全模式的请求,开启输入法安全模式。
上述方案中,在所述将所述明文交由加解密模块进行加密之前,所述方法还包括:
建立与所述加密模块的通信连接。
上述方案中,所述返回格式化密文包括:
将所述格式化密文发送至第二编辑区,由所述第二编辑区显示。
上述方案中,所述方法还包括:
接收用户选定的格式化密文;
将所述选定的格式化密文交由所述加解密模块进行解密,获取解密后明文;
在所述第一编辑区中显示所述解密后明文。
本发明还提供一种安全输入装置,所述装置包括:明文接收模块、密文获取模块以及密文格式化模块;其中,
明文接收模块,用于使用第一编辑区接收用户输入的明文;
密文获取模块,用于将所述明文交由加解密模块进行加密,获取加密后的密文;
密文格式化模块,用于按照预设规则对所述密文进行格式化,返回格式化密文。
上述方案中,所述装置还包括:
安全模式开启模块,用于接收用户开启输入法安全模式的请求,开启输入法安全模式。
上述方案中,所述密文格式化模块包括:
密文发送单元,用于将所述格式化密文发送至第二编辑区,由所述第二编辑区显示。
上述方案中,当用户选定的文本是格式化密文时,所述装置还包括:
密文接收模块,用于接收用户选定的格式化密文;
明文获取模块,用于将所述选定的格式化密文交由所述加解密模块进行解密,获取解密后明文;
明文显示模块,用于显示所述解密后明文。
本发明还提供一种安全输入系统,该系统包括:上述任意一种安全输入装置和加解密模块,其中,所述安全输入装置位于智能设备内,而所述加解密模块位于所述智能设备内和/或所述智能设备外。
本发明技术方案的有益效果在于:利用内部的文本编辑区,在用户编辑完成明文之后,统一传输给加解密模块进行加密,而不在目标输入框显示明文,通过侦测剪贴板中潜在的密文,统一传输给加解密模块进行加密,利用输入法生成的显示区显示明文,从而使得明文不出输入法,可在文本输入的源头确保文本输入安全,本方案不局限于特定的应用程序,可为系统中所有的文本输入应用提供安全保障,可以形成无缝集成的作用,达到了用户明文数据最小范围传播的目的,降低了泄露的风险,此外,还可采用具有加解密功能的硬件完成加解密,更进一步保障文本的安全。
附图说明
图1为本发明实施例提供的安全输入方法的实现流程示意图;
图2为本发明实施例提供的安全输入装置的组成结构示意图;
图3为本发明提供的实施例1中文本录入时各方之间信息传输示意图;
图4为本发明提供的实施例1中解密密文时各方之间信息传输示意图。
具体实施方式
为了更清楚地说明本发明实施例和技术方案,下面将结合附图及实施例对本发明的技术方案进行更详细的说明,显然,所描述的实施例是本发明的一部分实施例,而不是全部实施例。基于本发明的实施例,本领域普通技术人员在不付出创造性劳动的前提下所获得的所有其他实施例,都属于本发明保护的范围。
输入法作为文本录入应用,承接了用户与所有应用进行文本输入的入口。在本发明提供的安全输入方法可应用于各种智能设备的输入法中,作为实现该输入法安全模式的方法;该输入法首先具有普通输入法录入文本的功能,同时还具有对录入的文本进行加解密处理的功能,即该输入法包括普通模式和安全模式。以下,将用户通过输入法直接输入的文本内容称为明文,而将在输入法安全模式下经过加密的文本内容称为密文。这里,所述智能设备包括但不限于智能手机、平板电脑、个人电脑等。
图1为本发明实施例提供的安全输入方法的实现流程示意图,如图1所示,该方法包括:
步骤101,使用第一编辑区接收用户输入的明文;
具体的,为了能够接收用户输入的明文,输入法在内部提供第一编辑区,缓存用户编辑文本,等到用户确认文本正确之后,将经用户确认的文本作为明文;这里,所述第一编辑区,可以是编辑框等具有编辑功能的控件。
进一步的,在步骤101之前,在一些实施例中,需要用户先开启输入法的安全模式,即所述方法还包括:
接收用户开启输入法安全模式的请求,开启输入法安全模式;
例如,输入法在软键盘中提供一个安全模式与普通模式切换按钮,或者输入法提供一个开启安全模式的选项框,当用户点击开启输入模式的切换按钮或点击选项框时,输入法进入安全模式,执行步骤101。
需要指出的是,用户点击相关文本确认按钮时,输入法在普通模式下,第一候选词会直接输出到目标应用的输入框,而在安全模式下,输入法则会将第一候选词录入所述输入法的第一编辑区,等待用户完全录入完毕,用户执行相关的确认加密输入操作,输入法才将明文文本传输到加解密模块进行加密。
步骤102,将所述明文交由加解密模块进行加密,获取加密后的密文;
具体的,输入法将通过第一编辑区接收到的明文传输至加解密模块,交由加解密模块进行加密,待加解密模块完成加密后,输入法在从加解密模块获取加密后的密文;
这里,所述加解密模块可以在输入法内部以软件模块的形式实现;但为了进一步确保明文的安全,优选的,所述加解密模块采用具有加解密功能的硬件实现。本发明中,不限制具有加解密功能的硬件的种类,与智能设备可集成可分离,可以是智能设备中的具有加解密功能的硬件,比如eSE,也可以是智能卡或其他便携设备中的具有加解密功能的硬件;这里,所述智能卡可以是SIM(Subscriber Identity Module客户识别模块)卡或SD卡(Secure Digital Memory Card,安全数字存储卡)等,便携设备可以是智能手环、智能手表等。而SIM卡可以是标准SIM卡、USIM(Universal Subscriber Identity Module,全球用户识别)卡、UIM(User Identify Module,用户识别模块)卡、MicroSIM卡、NanoSIM卡等各种形态和尺寸的通信卡。SD卡可以是标准SD卡、miniSD卡等各种形态和尺寸的安全数据卡。
因此,当所述加解密模块不在输入法内部时,在所述将所述明文交由加解密模块进行加密之前,所述方法还包括:
建立与所述加解密模块的通信连接。
具体的,因为所述加解密模块不在输入法内部,所以输入法需要与所述加解密模块建立通信连接,以便传输数据。
在一个实施例中,所述建立与所述加解密模块的通信连接包括:
输入法与所述加解密模块建立蓝牙通信连接;
具体的,上述智能卡或便携设备中包括蓝牙模块,而输入法所在的智能设备也包括蓝牙模块,如此,输入法可通过智能设备与上述智能卡或便携设备的蓝牙连接与上述智能卡或便携设备中具有加解密功能的硬件进行数据传输;
优选的,智能设备与上述智能卡或便携设备的蓝牙连接为安全蓝牙连接,即可以使用与上述智能卡或便携设备的唯一标识信息相关的信息作为蓝牙连接的配对参数,以加强蓝牙连接的安全性。
这里,所述加解密模块可以是具有对称或者非对称加解密能力的硬件模块,所采用的加密算法,可以是:TDES(Triple DES,三重数据加密标准)、AES(高级加密标准,在密码学中又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准,是对称密钥加密中最流行的算法之一)、SM2(我国国密算法,是基于ECC算法的非对称算法)、SM4(我国国密算法,作为密码行业标准发布,是一个分组对称密钥算法,明文、密文、密钥都是16字节)、RSA(目前最有影响力的公钥加密算法,RSA分别是其发明人姓氏的开头字母,已被ISO推荐为公钥数据加密标准,能够抵抗到目前为止已知的绝大多数密码攻击,只有短的RSA密钥才可能被强力方式破解)等。
步骤103,按照预设规则对所述密文进行格式化,返回格式化密文。
具体的,输入法得到密文后,需要按照预设规则对所述密文进行格式化,例如,可以在密文文本开头和结尾增加“~-”标识符用于标识,当加解密模块的输出密文如果为“aaaaaaaa”,则输入法对其进行格式化后,格式化密文为 “~-aaaaaaaa~-”,如此,输入法可根据预设规则,分辨出哪些文本内容时经过加密后的密文;输入法最终返回智能设备的是经过格式化的格式化密文。
进一步的,所述返回格式化密文包括:
将所述格式化密文发送至第二编辑区,由所述第二编辑区显示。
这里,所述第二编辑区为用户原本希望输入文本的编辑区,例如,用户使用智能设备中的聊天工具聊天时,所述第二编辑区即是指聊天工具中的对话编辑框。如上例,输入法将“~-aaaaaaaa~-”显示在聊天工具中的对话编辑框中,用户选择发送按钮,聊天工具将“~-aaaaaaaa~-”发生至对端的聊天工具客户端。
进一步的,当用户选定的文本是格式化密文时,所述方法还包括:
接收用户选定的格式化密文;
将所述选定的格式化密文交由所述加解密模块进行解密,获取解密后明文;
在所述第一编辑区中显示所述解密后明文。
具体的,当用户要根据密文获知明文的实际内容时,用户需要选定密文内容并进行复制,选中的密文将被复制到智能设备的剪贴板中,输入法需要实现监听或者轮询剪贴板的功能,输入法在发现剪贴板中的文本内容符合预设规则为密文格式时,则尝试对其进行解密操作,如果解密成功,则弹出文本提示框,向用户展示明文文本。这里,用户选定文本的方式可以通过点击和/或滑动触摸屏,或者通过键盘操作和/或鼠标操作;只要用户选定文本后,确认复制操作,选中的密文就将被复制到智能设备的剪贴板中,输入法从剪贴板接收用户选定的格式化密文即可。
如果某些智能设备的操作系统不支持由输入法监听或者轮询剪贴板的功能,则用户复制密文之后,需手动粘贴到输入法的另一具有解密输入框的界面,点击相关确认按钮,输入法解密成功之后弹出文本提示框,向用户展示明文文本。
其中,密文可以根据前文所述的“~-”开头结尾的标识符进行判断,其中也可根据加解密算法的特性对密文长度进行规范,比如,如果采用TDES算法 或者AES算法,可以约定密文有效长度为加密块长度的整数倍,需要对这些格式进行综合判断,才作为密文文本进行尝试解密。
所述输入法密钥需要双方另行通过其他安全通信通道进行传输。比如,如果加密模块采用对称加密,则可以建设一个输入法后台系统,将密钥传输到后台系统,然后通知信息接收方去下载。或者加密模块采用非对称加密,则可以通过建立输入法后台系统和账户系统,要求信息接收方告知发送方其账户ID,发送方在输入法后台下载接收方对应公钥用于加密,而只有信息接收方有相应私钥解密。
图2是本发明实施例提供的安全输入装置的组成结构示意图,如图2所示,该安全输入装置包括:明文接收模块201、密文获取模块202以及密文格式化模块203;其中,
明文接收模块201,用于使用第一编辑区接收用户输入的明文;
密文获取模块202,用于将所述明文交由加解密模块进行加密,获取加密后的密文;
密文格式化模块203,用于按照预设规则对所述密文进行格式化,返回格式化密文。
上述方案中,所述装置还包括:
安全模式开启模块,用于接收用户开启输入法安全模式的请求,开启输入法安全模式。
上述方案中,所述密文格式化模块包括:
密文发送单元,用于将所述格式化密文发送至第二编辑区,由所述第二编辑区显示。
上述方案中,所述装置还包括:
密文接收模块,用于接收用户选定的格式化密文;
明文获取模块,用于将所述选定的格式化密文交由所述加解密模块进行解密,获取解密后明文;
明文显示模块,用于显示所述解密后明文。
上述各个模块及各个单元在实际应用中,均可由位于智能设备中的中央处理器(CPU)、微处理器(MPU)、数字信号处理器(DSP)、或现场可编程门阵列(FPGA)实现。
本发明还提供一种安全输入系统,该系统包括:上述任意一种安全输入装置和加解密模块,其中,所述安全输入装置位于智能设备内,而所述加解密模块位于所述智能设备内和/或所述智能设备外。
实施例1,
参考图3和图4,实施例1中,应用本发明提供的安全输入方法实现输入法安全模式时,用户、输入法、加解密模块和目标应用输入框在开启输入法安全模式时的信息传输示意图如图3所示,输入法作为文本录入应用,承接了用户与所有应用进行文本输入的入口。与传统输入法不同的是,在安全模式下,所述输入法会缓存用户编辑文本,等到用户确认文本正确之后,触发加密输出按钮,则输入法经过图3中的3、4步骤进行加密,并把密文最终输出到目标应用的文本输入框中。
需要指出的是普通输入法在用户点击相关确认按钮时,第一候选词会直接输出到目标应用的输入框,所述输入法则分为普通模式和安全模式,通过相关按钮或者开关让用户切换,在安全模式下,则会将第一候选词录入所述输入法的预编辑输入框,等待用户完全录入完毕,用户执行相关的确认加密输入操作,输入法才将明文文本传输到加密模块进行加密,并把密文输出到目标应用的输入框中,此过程输入法也可以将密文格式化之后输出到目标应用的输入框中。
加解密模块可以是具有对称或者非对称加解密能力的硬件模块。
加解密模块采用的加密算法,可以是:TDES、AES、SM2、SM4、RSA等。
加解密模块生成的密文在输出之前,需要经过输入法进行格式处理,比如可以在密文文本开头和结尾增加“~-”标识符用于标识,在这种要求下,加密模块的输出密文如果为“aaaaaaaa”,则输入法最终输入到目标输入框的密文为“~-aaaaaaaa~-”。
如图4所示,文本接收应用可以通过互联网或者短信数据网络等方式获得密文文本信息,然后显示在其文本显示框中,用户通过执行复制操作,文本框内容会复制到剪贴板中,所述输入法需要实现监听或者轮询剪贴板的功能,在发现剪贴板中的文本内容符合定义的密文格式时,则尝试对其进行解密操作,如果解密成功,则弹出文本提示框,向用户展示明文文本。
如果某些智能操作系统不支持监听或者轮询剪贴板的功能,则可以要求用户复制之后,手动粘贴到输入法的另一具有解密输入框的界面,点击相关确认按钮,输入法解密成功之后弹出文本提示框,向用户展示明文文本。
其中密文可以根据前文所述的“~-”开头结尾的标识符进行判断,其中也可根据加解密算法的特性对密文长度进行规范,比如如果采用TDES算法或者AES算法,可以约定密文有效长度为加密块长度的整数倍,需要对这些格式进行综合判断,才作为密文文本进行尝试解密。
所述输入法密钥需要双方另行通过其他安全通信通道进行传输。比如,如果加密模块采用对称加密,则可以建设一个输入法后台系统,将密钥传输到后台系统,然后通知信息接收方去下载。或者加密模块采用非对称加密,则可以通过建立输入法后台系统和账户系统,要求信息接收方告知发送方其账户ID,发送方在输入法后台下载接收方对应公钥用于加密,而只有信息接收方有相应私钥解密。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计 算机程序产品。因此,本发明可采用硬件实施例、软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
再次说明,以上所述仅为本发明的实施例,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,例如各实施例之间技术特征的相互结合,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。

Claims (10)

  1. 一种安全输入方法,其特征在于,所述方法包括:
    使用第一编辑区接收用户输入的明文;
    将所述明文交由加解密模块进行加密,获取加密后的密文;
    按照预设规则对所述密文进行格式化,返回格式化密文。
  2. 根据权利要求1所述的安全输入方法,其特征在于,在所述使用第一编辑区域接收用户输入的明文之前,所述方法还包括:
    接收用户开启输入法安全模式的请求,开启输入法安全模式。
  3. 根据权利要求1所述的安全输入方法,其特征在于,在所述将所述明文交由加解密模块进行加密之前,所述方法还包括:
    建立与所述加解密模块的通信连接。
  4. 根据权利要求1所述的安全输入方法,其特征在于,所述返回格式化密文包括:
    将所述格式化密文发送至第二编辑区,由所述第二编辑区显示。
  5. 根据权利要求1至4任一项所述的安全输入方法,其特征在于,当用户选定的文本是格式化密文时,所述方法还包括:
    接收用户选定的格式化密文;
    将所述选定的格式化密文交由所述加解密模块进行解密,获取解密后明文;
    显示所述解密后明文。
  6. 一种安全输入装置,其特征在于,所述装置包括:明文接收模块、密文获取模块以及密文格式化模块;其中,
    明文接收模块,用于使用第一编辑区接收用户输入的明文;
    密文获取模块,用于将所述明文交由加解密模块进行加密,获取加密后的密文;
    密文格式化模块,用于按照预设规则对所述密文进行格式化,返回格式化密文。
  7. 根据权利要求6所述的安全输入装置,其特征在于,所述装置还包括:
    安全模式开启模块,用于接收用户开启输入法安全模式的请求,开启输入法安全模式。
  8. 根据权利要求6所述的安全输入装置,其特征在于,所述密文格式化模块包括:
    密文发送单元,用于将所述格式化密文发送至第二编辑区,由所述第二编辑区显示。
  9. 根据权利要求6至8任一项所述的安全输入装置,其特征在于,所述装置还包括:
    密文接收模块,用于接收用户选定的格式化密文;
    明文获取模块,用于将所述选定的格式化密文交由所述加解密模块进行解密,获取解密后明文;
    明文显示模块,用于显示所述解密后明文。
  10. 一种安全输入系统,其特征在于,包括根据权利要求6-9任一项所述的安全输入装置和加解密模块,其中,所述安全输入装置位于智能设备内,而所述加解密模块位于所述智能设备内和/或所述智能设备外。
PCT/CN2016/103051 2015-11-09 2016-10-24 一种安全输入方法、装置和系统 WO2017080356A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510757742.3A CN106685897B (zh) 2015-11-09 2015-11-09 一种安全输入方法、装置和系统
CN201510757742.3 2015-11-09

Publications (1)

Publication Number Publication Date
WO2017080356A1 true WO2017080356A1 (zh) 2017-05-18

Family

ID=58695865

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/103051 WO2017080356A1 (zh) 2015-11-09 2016-10-24 一种安全输入方法、装置和系统

Country Status (3)

Country Link
CN (1) CN106685897B (zh)
TW (1) TW201720093A (zh)
WO (1) WO2017080356A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598489A (zh) * 2018-06-13 2019-12-20 北京搜狗科技发展有限公司 一种输入提示信息的隐私保护方法及相关装置
CN112367323A (zh) * 2020-11-10 2021-02-12 西安热工研究院有限公司 一种智能终端的文本端到端加解密系统与方法

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107276884A (zh) * 2017-08-21 2017-10-20 江苏北弓智能科技有限公司 一种基于智能终端的社交软件自主加解密系统
CN110121002A (zh) * 2018-11-28 2019-08-13 熵加网络科技(北京)有限公司 一种在安卓操作系统对文字加解密的方法
CN111212068B (zh) * 2019-12-31 2022-02-08 北京升鑫网络科技有限公司 一种输入法对文字加解密的方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101534311A (zh) * 2009-04-14 2009-09-16 杨筑平 信息保密方法和程序
CN101848172A (zh) * 2009-03-27 2010-09-29 升东网络科技发展(上海)有限公司 即时通讯文本处理系统和方法
US20110191591A1 (en) * 2008-07-08 2011-08-04 Li Cheng Transmitting Information Using Virtual Input Layout
CN102306255A (zh) * 2011-08-29 2012-01-04 飞天诚信科技股份有限公司 一种文档保护方法及系统
US20120278633A1 (en) * 2011-04-29 2012-11-01 Georgetown University Method and system for managing information on mobile devices
CN104270517A (zh) * 2014-09-23 2015-01-07 中兴通讯股份有限公司 信息加密方法和移动终端

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110191591A1 (en) * 2008-07-08 2011-08-04 Li Cheng Transmitting Information Using Virtual Input Layout
CN101848172A (zh) * 2009-03-27 2010-09-29 升东网络科技发展(上海)有限公司 即时通讯文本处理系统和方法
CN101534311A (zh) * 2009-04-14 2009-09-16 杨筑平 信息保密方法和程序
US20120278633A1 (en) * 2011-04-29 2012-11-01 Georgetown University Method and system for managing information on mobile devices
CN102306255A (zh) * 2011-08-29 2012-01-04 飞天诚信科技股份有限公司 一种文档保护方法及系统
CN104270517A (zh) * 2014-09-23 2015-01-07 中兴通讯股份有限公司 信息加密方法和移动终端

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110598489A (zh) * 2018-06-13 2019-12-20 北京搜狗科技发展有限公司 一种输入提示信息的隐私保护方法及相关装置
CN112367323A (zh) * 2020-11-10 2021-02-12 西安热工研究院有限公司 一种智能终端的文本端到端加解密系统与方法
CN112367323B (zh) * 2020-11-10 2023-04-25 西安热工研究院有限公司 一种智能终端的文本端到端加解密系统与方法

Also Published As

Publication number Publication date
CN106685897A (zh) 2017-05-17
TW201720093A (zh) 2017-06-01
CN106685897B (zh) 2020-09-08

Similar Documents

Publication Publication Date Title
WO2018133686A1 (zh) 一种密码保护方法、装置及存储介质
WO2017080356A1 (zh) 一种安全输入方法、装置和系统
US10154018B2 (en) Method and system for facilitating network joining
US20180027286A1 (en) Method, terminal, and system for communication pairing of a digital television terminal and a mobile terminal
EP3324572B1 (en) Information transmission method and mobile device
CN104660589B (zh) 一种对信息进行加密控制、解析信息的方法、系统和终端
US20150264724A1 (en) Method and system of establishing wireless communication connection
TWI536790B (zh) Communication method using fingerprint information authentication
WO2018127081A1 (zh) 一种加密密钥获取方法及系统
US20150326547A1 (en) Method for secure communication using asymmetric & symmetric encryption over insecure communications
EP3337088B1 (en) Data encryption method, decryption method, apparatus, and system
US9628459B2 (en) Secure data transmission using multi-channel communication
CN104219041A (zh) 一种适用于移动互联网的数据传输加密方法
WO2021230927A1 (en) Secure messaging between cryptographic hardware modules
WO2019100217A1 (zh) 生物识别信息传输建立方法、装置、系统及存储介质
WO2016045464A1 (zh) 解密方法和移动终端
US10063655B2 (en) Information processing method, trusted server, and cloud server
CN104038336A (zh) 一种基于3des的数据加密方法
WO2015109958A1 (zh) 一种基于协商密钥的数据处理方法和手机
CN103945348A (zh) 一种非对称密钥短信加密方法和系统
CN103997730A (zh) 一种加密数据的解密复制粘贴方法
CN110912683B (zh) 密码存储方法及装置、密码验证方法及装置
WO2016206169A1 (zh) 一种无线接入方法、装置和系统、存储介质
CN113422832B (zh) 文件传输方法、装置、设备和存储介质
TWI611316B (zh) 安全輸入法之文本處理方法、文本處理裝置及文本處理系統

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16863533

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: OTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 24.09.2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16863533

Country of ref document: EP

Kind code of ref document: A1