WO2017215436A1 - 信息加密、解密方法、装置及终端 - Google Patents

信息加密、解密方法、装置及终端 Download PDF

Info

Publication number
WO2017215436A1
WO2017215436A1 PCT/CN2017/086182 CN2017086182W WO2017215436A1 WO 2017215436 A1 WO2017215436 A1 WO 2017215436A1 CN 2017086182 W CN2017086182 W CN 2017086182W WO 2017215436 A1 WO2017215436 A1 WO 2017215436A1
Authority
WO
WIPO (PCT)
Prior art keywords
encrypted
information
predetermined information
determining
encryption
Prior art date
Application number
PCT/CN2017/086182
Other languages
English (en)
French (fr)
Inventor
陈辉锋
陈永禄
雷杨
王勿英
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017215436A1 publication Critical patent/WO2017215436A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • the present invention relates to the field of communications, and in particular to an information encryption and decryption method, apparatus, and terminal.
  • the existing technical solutions mainly have the following three types: First, the information is sent by the post-burning method, and the receiving end destroys the information after receiving the information and reading; the second is taken at the transmitting end. The information is sent in full-text encryption mode, and the received information received by the receiving end cannot be directly read. It can be read after decryption using the negotiated key. The third is to encrypt and save the information at the receiving end of the instant messaging, and the legitimate reader uses it. The corresponding key can only be read after being decrypted.
  • the Chinese patent "CN_202102637B" is an "information encryption device".
  • the patent mainly describes the full text encryption of a piece of information at the receiving end.
  • the embodiments of the present invention provide an information encryption and decryption method, device, and terminal, which at least solve the problem of encrypting the entire information when the information is encrypted in the related art, resulting in a complicated encryption process and a waste of encryption resources.
  • an information encryption method comprising: determining an object to be encrypted in predetermined information, wherein the object to be encrypted is part of the predetermined information; and encrypting the object to be encrypted .
  • the predetermined information includes at least one of the following: information to be sent, and information received.
  • determining the object to be encrypted in the predetermined information includes at least one of: determining, by the two-point gesture, the object to be encrypted in the predetermined information by determining a boundary between the two objects to be encrypted; Determining the object to be encrypted in the predetermined information by means of a keyword matching the object to be encrypted; determining the object to be encrypted in the predetermined information by determining a content of the object to be encrypted by a sliding track .
  • the method further includes: displaying the predetermined information that includes an encrypted object, where the encrypted object is obtained by encrypting the object to be encrypted.
  • an information decrypting method comprising: determining an object to be decrypted in predetermined information, wherein the object to be decrypted is part of the predetermined information; the determined to be decrypted The object is decrypted.
  • the predetermined information includes at least one of the following: information to be sent, information received.
  • the method further includes: decrypting the content obtained after decryption Show scheduled time.
  • an information encryption apparatus including: a first determining module, configured to determine an object to be encrypted in predetermined information, wherein the object to be encrypted is a part of the predetermined information; An encryption module configured to encrypt the object to be encrypted.
  • the first determining module further includes: a first determining unit, configured to determine, by using a two-point gesture, the object to be encrypted in the manner that the object to be encrypted corresponds to two boundaries; a determining unit, configured to determine, by means of a keyword matching the object to be encrypted, the object to be encrypted in the predetermined information; and a third determining unit configured to determine, by using a sliding track, a manner of content included in the object to be encrypted Determining the object to be encrypted in the predetermined information.
  • a first determining unit configured to determine, by using a two-point gesture, the object to be encrypted in the manner that the object to be encrypted corresponds to two boundaries
  • a determining unit configured to determine, by means of a keyword matching the object to be encrypted, the object to be encrypted in the predetermined information
  • a third determining unit configured to determine, by using a sliding track, a manner of content included in the object to be encrypted Determining the object to be encrypted in the predetermined information.
  • the device further includes: a first display module configured to display the predetermined information including an encrypted object, wherein the encrypted object is obtained by encrypting the object to be encrypted.
  • a first display module configured to display the predetermined information including an encrypted object, wherein the encrypted object is obtained by encrypting the object to be encrypted.
  • an information decrypting apparatus comprising: a second determining module configured to determine an object to be decrypted in predetermined information, wherein the object to be decrypted is a part of the predetermined information; And an encryption module configured to decrypt the determined object to be decrypted.
  • the device further includes: a second display module configured to display the decrypted content obtained after decryption for a predetermined time.
  • a terminal comprising the apparatus of any of the above embodiments.
  • a storage medium is also provided.
  • the storage medium is configured to store program code for performing the step of determining an object to be encrypted in the predetermined information, wherein the object to be encrypted is part of the predetermined information; encrypting the object to be encrypted.
  • the storage medium is further configured to store program code for performing the step of: the predetermined information comprising at least one of: information to be transmitted, information received.
  • the storage medium is further configured to store program code for: determining that the object to be encrypted in the predetermined information comprises at least one of: determining, by a two-point gesture, that the object to be encrypted corresponds to two boundaries Determining the object to be encrypted in the predetermined information; determining the object to be encrypted in the predetermined information by means of a keyword matching the object to be encrypted; determining, by the sliding track, the object to be encrypted The manner of content determines the object to be encrypted in the predetermined information.
  • the storage medium is further configured to store program code for performing the following steps: after encrypting the object to be encrypted, further comprising: displaying the predetermined information including an encrypted object, wherein the encrypted object is Obtained after encrypting the object to be encrypted.
  • a storage medium is also provided.
  • the storage medium is arranged to store program code for performing the step of determining an object to be decrypted in the predetermined information, wherein the object to be decrypted is part of the predetermined information; and decrypting the determined object to be decrypted.
  • the storage medium is further configured to store program code for performing the following steps: the predetermined information comprises at least one of: information to be transmitted, information received.
  • the storage medium is further configured to store program code for performing the following steps: the determined to be decrypted After the object is decrypted, the method further includes: displaying the decrypted content obtained after decryption for a predetermined time.
  • an object to be encrypted in the predetermined information is determined, wherein the object to be encrypted is a part of the predetermined information; the object to be encrypted is encrypted. Since a part of the predetermined information is selected before encryption, it is possible to encrypt only part of the key information of the predetermined information. Therefore, when the information is encrypted in the related art, the full text is encrypted, resulting in a complicated encryption process and a waste of encryption resources, thereby achieving the effect of simplifying the encryption process and reducing resource waste.
  • FIG. 1 is a block diagram showing the hardware structure of a mobile terminal of an information encryption method according to an embodiment of the present invention
  • FIG. 3 is a flow chart of information encryption according to an embodiment of the present invention.
  • FIG. 4 is a block diagram showing the structure of an information encryption apparatus according to an embodiment of the present invention.
  • FIG. 5 is a structural block diagram of a first determining module 42 in an information encryption apparatus according to an embodiment of the present invention.
  • FIG. 6 is a block diagram showing a preferred structure of an information encryption apparatus according to an embodiment of the present invention.
  • FIG. 7 is a structural block diagram of an information decryption apparatus according to an embodiment of the present invention.
  • FIG. 8 is a block diagram showing a preferred structure of an information decrypting apparatus according to an embodiment of the present invention.
  • FIG. 9 is a structural block diagram of a terminal according to an embodiment of the present invention.
  • FIG. 10 is a block diagram showing the system structure of an information encryption and decryption processing system according to an embodiment of the present invention.
  • FIG. 11 is a schematic flow chart of setting a key type according to an embodiment of the present invention.
  • FIG. 12 is a first schematic diagram of a chat information encryption process according to an embodiment of the present invention.
  • FIG. 13 is a first schematic diagram of a process of decrypting chat information according to an embodiment of the present invention.
  • FIG. 14 is a second schematic diagram of a chat information encryption process according to an embodiment of the present invention.
  • FIG. 15 is a second schematic diagram of a process of decrypting chat information according to an embodiment of the present invention.
  • FIG. 1 is a block diagram showing a hardware structure of a mobile terminal according to an information encryption method according to an embodiment of the present invention.
  • the mobile terminal 10 may include one or more (only one shown) processor 102 (the processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA). , A memory 104 for storing data, and a transmission device 106 for communication functions.
  • the structure shown in FIG. 1 is merely illustrative and does not limit the structure of the above electronic device.
  • the mobile terminal 10 may also include more or fewer components than those shown in FIG. 1, or have a different configuration than that shown in FIG.
  • the memory 104 can be used to store software programs and modules of application software, such as program instructions/modules corresponding to the information encryption method in the embodiment of the present invention, and the processor 102 executes various programs by running software programs and modules stored in the memory 104. Functional application and data processing, that is, the above method is implemented.
  • Memory 104 may include high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 104 may further include memory remotely located relative to processor 102, which may be connected to mobile terminal 10 over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • Transmission device 106 is for receiving or transmitting data via a network.
  • the above-described network specific example may include a wireless network provided by a communication provider of the mobile terminal 10.
  • the transmission device 106 includes a Network Interface Controller (NIC) that can be connected to other network devices through a base station to communicate with the Internet.
  • the transmission device 106 can be a Radio Frequency (RF) module for communicating with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • FIG. 2 is a flowchart of information encryption according to an embodiment of the present invention. As shown in FIG. 2, the process includes the following steps:
  • Step S202 determining an object to be encrypted in the predetermined information, where the object to be encrypted is part of the predetermined information;
  • step S204 the object to be encrypted is encrypted.
  • the foregoing predetermined information may include multiple types, for example, may include one of the following: information to be sent, information received.
  • the predetermined information is the information to be sent, such as the information to be sent by the sending end
  • the transmitting end can encrypt the key part of the sending information independently, so that the holder of the transmitting end can see the true information to be sent. Content, other people can not see the real content of the above information to be sent, to ensure the security of the information on the sender.
  • the predetermined information is the received information, such as the information received by the receiving end
  • the receiving end can also independently encrypt the key part of the received information, so that the holder of the receiving end can see the receiving.
  • the actual content of the information obtained other people can not see the real content of the above received information, to ensure the security of the information on the receiving end.
  • the information can be independently and actively encrypted on the display terminal (including the receiving end and the transmitting end) without the participation of the server.
  • determining that the object to be encrypted in the predetermined information includes multiple types may include at least one of: determining, by using a two-point gesture, that the object to be encrypted corresponds to two boundaries, determining an object to be encrypted in the predetermined information, for example, For example, the information received by the receiving end of the touch screen (one piece of information or multiple pieces of information) can be touched by the finger to determine the position 1, and then the finger is moved to the appropriate position, and the touch screen determines the position 2, at this time, the position 1 to the position 2 The information in the middle is waiting
  • the encrypted object, position 1 and position 2 are the two boundaries corresponding to the object to be encrypted;
  • the object to be encrypted in the predetermined information is determined by the keyword matching the object to be encrypted, for example, the information of the content is "the buns I eat today" For example, when the keyword is set to "bucket", according to the set keyword search information, the object matching the keyword "bucket" is found as the object to be encrypted; the manner of determining the content of
  • the information to be encrypted in the predetermined information for example, the information received by the receiving end of the touch screen (one piece of information or a plurality of pieces of information), the finger can touch the screen to determine the starting position, and then start from the starting position on the touch screen. Slide until the finger slides to the appropriate position, and the finger leaves the screen. At this time, the information covered by the sliding track of the finger on the touch screen is the object to be encrypted.
  • the method further includes: displaying predetermined information including the encrypted object, wherein the encrypted object is obtained by encrypting the object to be encrypted.
  • the last displayed information is the encrypted information, and even if the person other than the information holder obtains the information, the real content of the information cannot be known.
  • the encryption key to be encrypted in the step S204 may be selected in multiple types.
  • the fingerprint may be selected, or other biometrics may be selected, or the digital password or the character password may be selected, but is not limited thereto. .
  • FIG. 3 is a flowchart of information encryption according to an embodiment of the present invention. As shown in FIG. 3, the flow includes the following steps:
  • Step S302 determining an object to be decrypted in the predetermined information, wherein the object to be decrypted is part of the predetermined information;
  • Step S304 decrypting the determined object to be decrypted.
  • the foregoing predetermined information may include multiple types, for example, may include one of the following: information to be sent, information received.
  • the transmitting end can decrypt the key part of the sending information independently, so that the holder of the transmitting end can see the true information to be sent.
  • Content other people can not decrypt the encrypted content, so they can not see the real content of the above information to be sent, and ensure the security of the information on the sender.
  • the predetermined information is the received information, such as the information received by the receiving end
  • the receiving end can also independently decrypt the key part of the received information, so that the holder of the receiving end can see the receiving.
  • the actual content of the information obtained other people can not decrypt the encrypted content, so they can not see the real content of the above received information, and ensure the security of the information on the receiving end.
  • the method further includes: displaying the decrypted content obtained after decryption for a predetermined time.
  • the decrypted content obtained after decryption is only displayed for a predetermined time, after a predetermined time, the encrypted state can be restored, so that the information can be better protected, and the security of the information is improved.
  • the embodiment of the invention provides a method for encrypting and decrypting an optional range of the chat information of the receiving end and the transmitting end by using techniques such as gestures and keyword retrieval.
  • the above encryption and decryption methods can be applied in an instant messaging system. Take the instant messaging system as an example. When set to encrypt, you can first set the key and encryption means, the encrypted key can be optional fingerprint or other biometric or password; then select the range of information to be encrypted, the encrypted chat information can be selected by two gestures or key Word matching is selected, the system can perform the encryption information
  • the save algorithm can select one of the following: the encrypted information is graffitiized on the chat interface as unreadable or the encrypted information is replaced with other plaintext messages.
  • the system is set to the decryption state in the security setting module. After the key verification is passed, the range of the chat information to be decrypted is selected by two-point gesture or keyword matching, and the selected information is restored to be Read the original text.
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course, by hardware, but in many cases, the former is A better implementation.
  • the technical solution of the present invention which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
  • an information encryption and decryption device and a terminal are provided.
  • the device is used to implement the above-mentioned embodiments and preferred embodiments, and has not been described again.
  • the term "module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • FIG. 4 is a structural block diagram of an information encryption apparatus according to an embodiment of the present invention. As shown in FIG. 4, the apparatus includes:
  • the first determining module 42 is configured to determine an object to be encrypted in the predetermined information, where the object to be encrypted is part of the predetermined information;
  • the encryption module 44 is connected to the first determining module 42 for encrypting the object to be encrypted.
  • FIG. 5 is a structural block diagram of a first determining module 42 in an information encryption apparatus according to an embodiment of the present invention.
  • the first determining module 42 includes: a first determining unit 52, a second determining unit 54 and a third determining. Unit 56 will be described separately below.
  • the first determining unit 52 is configured to determine, by using a two-point gesture, the object to be encrypted in the predetermined information by determining the two boundaries of the object to be encrypted;
  • the second determining unit 54 is configured to determine an object to be encrypted in the predetermined information by means of a keyword matching the object to be encrypted;
  • the third determining unit 56 is configured to determine an object to be encrypted in the predetermined information by determining a content of the object to be encrypted by the sliding track.
  • FIG. 6 is a block diagram of a preferred structure of an information encryption apparatus according to an embodiment of the present invention. As shown in FIG. 6, the apparatus includes, in addition to all the modules shown in FIG.
  • the first display module 62 is connected to the encryption module 44 for displaying predetermined information including an encrypted object, wherein the encrypted object is obtained by encrypting the object to be encrypted.
  • an information decryption device is also provided, which is used to implement the above-mentioned embodiments and preferred embodiments, and has not been described again.
  • FIG. 7 is a structural block diagram of an information decryption apparatus according to an embodiment of the present invention. As shown in FIG. 7, the apparatus includes:
  • a second determining module 72 configured to determine an object to be decrypted in the predetermined information, where the object to be decrypted is predetermined information portion;
  • the decryption module 74 is coupled to the second determining module 72 for decrypting the determined object to be decrypted.
  • FIG. 8 is a block diagram showing a preferred structure of an information decryption apparatus according to an embodiment of the present invention. As shown in FIG. 8, the apparatus includes, in addition to all the modules shown in FIG.
  • the second display module 82 is connected to the decryption module 74, and displays the decrypted content obtained after decryption for a predetermined time.
  • FIG. 9 is a structural block diagram of a terminal according to an embodiment of the present invention.
  • the terminal includes any of the information encryption device 92 and/or the information decryption device 94 in the above embodiment. The description has been omitted and will not be described again. Through the terminal, information can be independently and actively encrypted on the terminal (including the receiving end and the transmitting end) without the participation of the server.
  • FIG. 10 is a block diagram of a system structure of an information encryption and decryption processing system according to an embodiment of the present invention. As shown in FIG. 10, the system includes:
  • Security setting module 102 mainly used to set, verify, and save the key of user encryption and decryption.
  • the key policy setting module 104 is mainly used to set the encryption or decryption key mode as a biometric (such as a fingerprint) or a password.
  • the biometric password setting module 106 is mainly used to set a biometric password (such as a fingerprint).
  • Ordinary password setting module 108 A password mainly used to set or verify a combination of characters and numbers.
  • the key saving module 1010 is mainly configured to save a biometric password or a common character and a numeric combination password set by a user.
  • the key verification module 1012 is mainly used to verify whether the key input by the user is legal.
  • the range selection mode setting module 1014 (functions as the first determination module 42 and the second determination module 72 described above) is mainly used to set the encryption or decryption range by gesture selection or keyword selection.
  • the gesture-sensing recognition module 1016 (functioning with the first determining unit 52 described above) is mainly used to capture a screen range selected by the two-point gesture.
  • the encryption and decryption confirmation module 1018 is mainly used to confirm to the user whether the selected chat information is encrypted or decrypted.
  • the information encryption module 1020 (functioning with the encryption module 44 described above) is mainly used for replacing the information confirmed by the encryption according to an algorithm set by the system.
  • the encrypted information saving module 1022 is mainly used to save the encrypted information to the information storage server.
  • the encrypted information display module 1024 (functioning with the first display module 62 described above) is mainly used to display the encrypted and replaced information to the original information location.
  • the information decryption module 1026 (functioning with the decryption module 74 described above) is mainly used for decrypting the information confirmed and decrypted according to an algorithm set by the system.
  • the decryption information display module 1028 is mainly used to display the information after decrypting and restoring the original text to the original information position (the function is the same as the second display module 82 described above).
  • the keyword setting module 1030 is mainly used for setting keywords that need to be encrypted or decrypted, and supports rules such as regular expression matching.
  • the keyword retrieval module 1032 (the function is the same as the second determining unit 54 described above) is mainly used for matching the chat information according to the keyword set by the keyword setting module.
  • the encrypted information restoration module 1034 is mainly used to restore the decrypted information to the original text state.
  • FIG. 11 is a schematic diagram of a process of setting a key type according to an embodiment of the present invention. As shown in FIG. 11, the process of setting a key type is as follows:
  • Step 1102 in the system of the embodiment, the system setting module starts the security setting module 102, enters the key setting mode, and sets the key type of the instant messaging chat information security system of the present embodiment to be a biometric (fingerprint, by the key setting policy module 104). Face features), or a combination of ordinary characters and numbers;
  • Step 1104 When the set key type is a biometric, the biometric password setting module 106 is activated to set the biometric password.
  • Step 1106 when the key type is set to a combination of characters and numbers, the password setting module 108 is activated to set a character and a numeric combination password;
  • Step 1108 the password saving module 1010 is invoked, and the passwords set in step 1104 and step 1106 are saved.
  • step 1110 the password setting is completed, and the system setting module interface is returned.
  • FIG. 12 is a first schematic diagram of a chat information encryption process according to an embodiment of the present invention. As shown in FIG. 12, the process includes:
  • Step 1202 Set, by the security setting module 102, the current chat session to an encryption mode.
  • Step 1204 Perform key verification by the key verification module 1012 to verify the legality of the user.
  • Step 1206 after the key verification is passed, the range selection mode setting module 1014 is set as a gesture selection, and the chat information encryption range is selected by using a two-point gesture;
  • Step 1208 the gesture recognition module 1016 is used to determine the encryption range of the selected chat information, and the encryption and decryption confirmation module 1018 is called to confirm;
  • Step 1220 the information encryption module 1020 is invoked to encrypt the selected information.
  • Step 1222 the invoking encryption information saving module 1022 saves the encrypted information
  • Step 1124 the encrypted information display module 1024 is called to display the encrypted information in place
  • step 1226 the chat session interface is returned.
  • FIG. 13 is a first schematic diagram of a process for decrypting chat information according to an embodiment of the present invention. As shown in FIG. 13, the process includes:
  • Step 1302 Set, by the security setting module 102, the current chat session to a decryption mode.
  • Step 1304 performing key verification by the key verification module 1012 to verify the legality of the user
  • Step 1308, the gesture recognition module 1016 is used to determine the decryption range of the selected chat information, and the encryption and decryption confirmation module 1018 is called to confirm;
  • Step 1310 the call information decryption module 1026 decrypts the selected information.
  • Step 1312 the invoking encryption information restoring module 1034 performs original text recovery on the decrypted information
  • Step 1314 the decryption information display module 1028 is invoked to display the decrypted information in place
  • step 1316 the chat session interface is returned.
  • FIG. 14 is a second schematic diagram of a chat information encryption process according to an embodiment of the present invention. As shown in FIG. 14, the process includes:
  • Step 1402 the current chat session is set to an encryption mode by the security setting module 102.
  • Step 1404 performing key verification by the key verification module 1012, and verifying the legality of the user;
  • Step 1406 after the key verification is passed, the range selection mode setting module 1014 is set to the keyword matching mode, and the keyword setting module 1030 is called to set the matching rule.
  • Step 1410 selecting the matched chat information, and calling the encryption confirmation module 1018 to perform encryption confirmation;
  • Step 1412 The information encryption module 1020 is invoked to encrypt the selected information.
  • Step 1414 the invoking encryption information saving module 1022 saves the encrypted information
  • Step 1416 the encrypted information display module 1024 is called to display the encrypted information in place
  • step 1418 the chat session interface is returned.
  • FIG. 15 is a second schematic diagram of a process for decrypting chat information according to an embodiment of the present invention. As shown in FIG. 15, the process includes:
  • Step 1502 the current chat session is set to the decryption mode by the security setting module 102.
  • Step 1504 Perform key verification by the key verification module 1012 to verify the legality of the user.
  • Step 1506 after the key verification is passed, the range selection mode setting module 1014 is set to the keyword matching mode, and the keyword setting module 1030 is called to set the matching rule.
  • Step 1508 the keyword retrieval module 1032 is invoked, and the matching matching chat information is retrieved according to the keyword matching rule set in the previous step;
  • Step 1510 selecting the matched chat information, and calling the decryption confirmation module 1018 to perform decryption confirmation;
  • Step 1512 the call information decryption module 1026 decrypts the selected information
  • Step 1514 the call information recovery module 1034 restores the original text after the encryption and decryption information
  • Step 1516 the decryption information display module 1028 is called to display the decrypted information in place
  • step 1518 the chat session interface is returned.
  • the embodiment of the present invention provides an independent, convenient, and flexible encryption and decryption processing system for the receiving end and the sending end chat information by using mature gestures and keyword retrieval technologies to ensure instant communication. Information security.
  • the problems of encryption, decryption and information replacement of the instant messaging chat information can not be conveniently and flexibly solved in the related art, so that the instant messaging system user can better protect the key chat information from being stolen. Or voyeuristic.
  • each of the above modules may be implemented by software or hardware.
  • the foregoing may be implemented by, but not limited to, the foregoing modules are all located in the same processor; or, the above modules are in any combination.
  • the forms are located in different processors.
  • Embodiments of the present invention also provide a storage medium.
  • the foregoing storage medium may be configured to store program code for performing the following steps:
  • the storage medium is further arranged to store program code for performing the following steps:
  • the predetermined information includes at least one of the following: information to be sent, and information received.
  • the storage medium is further configured to store program code for performing the step of determining that the object to be encrypted in the predetermined information comprises at least one of the following:
  • S2 determining, by using a keyword, the object to be encrypted, the object to be encrypted in the predetermined information
  • the storage medium is further arranged to store program code for performing the following steps:
  • the method further includes: displaying predetermined information including the encrypted object, wherein the encrypted object is obtained by encrypting the object to be encrypted.
  • Embodiments of the present invention also provide a storage medium.
  • the foregoing storage medium may be configured to store program code for performing the following steps:
  • the storage medium is further arranged to store program code for performing the following steps:
  • the predetermined information includes at least one of the following: a to-be-sent information, a sent-out information, and the received information.
  • the storage medium is further configured to store program code for performing the following steps: after decrypting the determined object to be decrypted, further comprising:
  • the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • a mobile hard disk e.g., a hard disk
  • magnetic memory e.g., a hard disk
  • the processor executes, according to the stored program code in the storage medium, the object to be encrypted in the predetermined information, wherein the object to be encrypted is part of the predetermined information; and the object to be encrypted is encrypted.
  • the processor executes according to the stored program code in the storage medium: the predetermined information includes at least one of the following: information to be sent, and the received information.
  • the processor performs, according to the stored program code in the storage medium, determining that the object to be encrypted in the predetermined information includes at least one of: determining, by using a two-point gesture, a manner in which the object to be encrypted corresponds to two boundaries.
  • the object to be encrypted in the predetermined information is determined; the object to be encrypted in the predetermined information is determined by the keyword matching the object to be encrypted; and the terminal determines the object to be encrypted in the predetermined information by determining the content of the object to be encrypted by the sliding track.
  • the processor performs, according to the stored program code in the storage medium, after encrypting the object to be encrypted, further comprising: displaying predetermined information including the encrypted object, where the encrypted object is the object to be encrypted. Obtained after encryption.
  • the processor performs: determining the predetermined information according to the stored program code in the storage medium.
  • the object to be decrypted wherein the object to be decrypted is part of the predetermined information; and the determined object to be decrypted is decrypted.
  • the processor executes according to the stored program code in the storage medium: the predetermined information includes at least one of the following: information to be sent, and information received.
  • the processor performs, according to the stored program code in the storage medium, after decrypting the determined object to be decrypted, further comprising: displaying the decrypted content obtained after decryption for a predetermined time.
  • modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • the present disclosure is applicable to the field of communications, and is used to solve the problem of encrypting the entire information in the related art, which results in a complicated encryption process and a waste of encryption resources, thereby achieving the effect of simplifying the encryption process and reducing resource waste. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

本发明提供了一种信息加密、解密方法、装置及终端,其中,该方法包括:确定预定信息中的待加密对象,其中,所述待加密对象为所述预定信息的一部分;对所述待加密对象进行加密。通过本发明,解决了相关技术中对信息进行加密时,均是对信息全文进行加密,导致加密过程复杂,加密资源浪费的问题,进而达到了简化加密过程、降低资源浪费的效果。

Description

信息加密、解密方法、装置及终端 技术领域
本发明涉及通信领域,具体而言,涉及一种信息加密、解密方法、装置及终端。
背景技术
随着因特网和移动智能终端爆炸性增长,各类社交应用发展迅速,如微信类的即时通讯系统,民众普及度很高,给大众的生活和工作交流带来极大的便利,但因移动智能终端存在容易丢失和被旁人偷窥的特性,给信息的安全带来较大问题。
为了解决信息显示安全问题,目前存在的技术解决方案主要有如下三类:一是采用阅后即焚方式发送信息,接收端在接到信息并阅读后即销毁该信息;二是在发送端采取对信息进行全文加密的方式发送,接收端接到加密后的信息不能直接阅读,需使用协商好的密钥解密后才能阅读;三是在即时通讯接收端对信息进行加密保存,合法阅读者使用对应密钥进行解密后才能阅读,例如,专利号为CN102263637B的中国专利“一种信息加密设备”,对于即时通讯系统,该专利主要描述对接收端某条信息全文加密。
因此,相关技术中对信息进行加密时,均是对信息全文进行加密,导致加密过程复杂,加密资源浪费的问题。
发明内容
本发明实施例提供了一种信息加密、解密方法、装置及终端,以至少解决相关技术中对信息进行加密时,均是对信息全文进行加密,导致加密过程复杂,加密资源浪费的问题。
根据本发明的一个实施例,提供了一种信息加密方法,包括:确定预定信息中的待加密对象,其中,所述待加密对象为所述预定信息的一部分;对所述待加密对象进行加密。
可选地,所述预定信息包括以下至少之一:待发送的信息,接收到的信息。
可选地,确定所述预定信息中的所述待加密对象包括以下至少之一:通过两点手势确定所述待加密对象对应两边界的方式确定所述预定信息中的所述待加密对象;通过关键字匹配所述待加密对象的方式确定所述预定信息中的所述待加密对象;通过滑动轨迹确定所述待加密对象所包括内容的方式确定所述预定信息中的所述待加密对象。
可选地,在对所述待加密对象进行加密之后,还包括:显示包括加密对象的所述预定信息,其中,所述加密对象为对所述待加密对象进行加密后获得的。
根据本发明的另一个实施例,提供了一种信息解密方法,包括:确定预定信息中的待解密对象,其中,所述待解密对象为所述预定信息的一部分;对确定的所述待解密对象进行解密。
可选地,所述预定信息包括以下至少之一:待发送信息,接收到的信息。
可选地,在对确定的所述待解密对象进行解密之后,还包括:对解密后获得的解密内容 显示预定时间。
根据本发明的又一个实施例,提供了一种信息加密装置,包括:第一确定模块,设置为确定预定信息中的待加密对象,其中,所述待加密对象为所述预定信息的一部分;加密模块,设置为对所述待加密对象进行加密。
可选地,所述第一确定模块还包括:第一确定单元,设置为通过两点手势确定所述待加密对象对应两边界的方式确定所述预定信息中的所述待加密对象;第二确定单元,设置为通过关键字匹配所述待加密对象的方式确定所述预定信息中的所述待加密对象;第三确定单元,设置为通过滑动轨迹确定所述待加密对象所包括内容的方式确定所述预定信息中的所述待加密对象。
可选地,所述装置还包括:第一显示模块,设置为显示包括加密对象的所述预定信息,其中,所述加密对象为对所述待加密对象进行加密后获得的。
根据本发明的又一个实施例,提供了一种信息解密装置,包括:第二确定模块,设置为确定预定信息中的待解密对象,其中,所述待解密对象为所述预定信息的一部分;加密模块,设置为对确定的所述待解密对象进行解密。
可选地,所述装置还包括:第二显示模块,设置为对解密后获得的解密内容显示预定时间。
根据本发明的又一个实施例,提供了一种终端,包括上述实施例中任一所述装置。
根据本发明的又一个实施例,还提供了一种存储介质。该存储介质设置为存储用于执行以下步骤的程序代码:确定预定信息中的待加密对象,其中,所述待加密对象为所述预定信息的一部分;对所述待加密对象进行加密。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:所述预定信息包括以下至少之一:待发送的信息,接收到的信息。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:确定所述预定信息中的所述待加密对象包括以下至少之一:通过两点手势确定所述待加密对象对应两边界的方式确定所述预定信息中的所述待加密对象;通过关键字匹配所述待加密对象的方式确定所述预定信息中的所述待加密对象;通过滑动轨迹确定所述待加密对象所包括内容的方式确定所述预定信息中的所述待加密对象。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:在对所述待加密对象进行加密之后,还包括:显示包括加密对象的所述预定信息,其中,所述加密对象为对所述待加密对象进行加密后获得的。
根据本发明的又一个实施例,还提供了一种存储介质。该存储介质设置为存储用于执行以下步骤的程序代码:确定预定信息中的待解密对象,其中,所述待解密对象为所述预定信息的一部分;对确定的所述待解密对象进行解密。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:所述预定信息包括以下至少之一:待发送信息,接收到的信息。
可选地,存储介质还设置为存储用于执行以下步骤的程序代码:在对确定的所述待解密 对象进行解密之后,还包括:对解密后获得的解密内容显示预定时间。
通过本发明,确定预定信息中的待加密对象,其中,待加密对象为预定信息的一部分;对待加密对象进行加密。由于在加密前,选定了预定信息的一部分,可以实现仅对预定信息的部分关键信息进行加密。因此,可以解决相关技术中对信息进行加密时,均是对信息全文进行加密,导致加密过程复杂,加密资源浪费的问题,进而达到了简化加密过程、降低资源浪费的效果。
附图说明
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:
图1是本发明实施例的一种信息加密方法的移动终端的硬件结构框图;
图2是根据本发明实施例的信息加密的流程图;
图3是根据本发明实施例的信息加密的流程图;
图4是根据本发明实施例的信息加密装置的结构框图;
图5是根据本发明实施例的信息加密装置中第一确定模块42的结构框图;
图6是根据本发明实施例的信息加密装置的优选结构框图;
图7是根据本发明实施例的信息解密装置的结构框图;
图8是根据本发明实施例的信息解密装置的优选结构框图;
图9是根据本发明实施例的终端的结构框图;
图10是根据本发明实施例的信息加密解密处理系统的系统结构框图;
图11是根据本发明实施例的设置密钥类型流程示意图;
图12是根据本发明实施例的聊天信息加密流程示意图一;
图13是根据本发明实施例的聊天信息解密流程示意图一;
图14是根据本发明实施例的聊天信息加密流程示意图二;
图15是根据本发明实施例的聊天信息解密流程示意图二。
具体实施方式
下文中将参考附图并结合实施例来详细说明本发明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。
实施例1
本申请实施例1所提供的方法实施例可以在移动终端、计算机终端或者类似的运算装置中执行。以运行在移动终端上为例,图1是本发明实施例的一种信息加密方法的移动终端的硬件结构框图。如图1所示,移动终端10可以包括一个或多个(图中仅示出一个)处理器102(处理器102可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、 用于存储数据的存储器104、以及用于通信功能的传输装置106。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,移动终端10还可包括比图1中所示更多或者更少的组件,或者具有与图1所示不同的配置。
存储器104可用于存储应用软件的软件程序以及模块,如本发明实施例中的信息加密方法对应的程序指令/模块,处理器102通过运行存储在存储器104内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的方法。存储器104可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器102远程设置的存储器,这些远程存储器可以通过网络连接至移动终端10。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
传输装置106用于经由一个网络接收或者发送数据。上述的网络具体实例可包括移动终端10的通信供应商提供的无线网络。在一个实例中,传输装置106包括一个网络适配器(Network Interface Controller,NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输装置106可以为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。
在本实施例中提供了一种运行于上述移动终端的信息加密方法,图2是根据本发明实施例的信息加密的流程图,如图2所示,该流程包括如下步骤:
步骤S202,确定预定信息中的待加密对象,其中,待加密对象为预定信息的一部分;
步骤S204,对待加密对象进行加密。
通过上述步骤,由于在加密前,选定了预定信息的一部分,可以实现仅对预定信息的部分关键信息进行加密。因此,可以解决相关技术中对信息进行加密时,均是对信息全文进行加密,导致加密过程复杂,加密资源浪费的问题,进而达到了简化加密过程、降低资源浪费的效果。
可选地,上述预定信息可以包括多种,例如,可以包括如下之一:待发送到的信息,接收到的信息。例如,当预定信息为待发送的信息,如发送端即将发送的信息,此时发送端可以独立的对待发送信息的关键部分进行加密,使得除发送端的持有者能看到待发送信息的真实内容,其他人均不能看到上述待发送信息的真实内容,保证了发送端上信息的安全性。又例如,当预定信息为接收到的信息,如接收端接收到的信息,此时接收端也可以独立的对接收到的信息的关键部分进行加密,使得除接收端的持有者能看到接收到的信息的真实内容,其他人均不能看到上述接收到的信息的真实内容,保证了接收端上信息的安全性。通过上述步骤,使得信息在显示终端(包括接收端及发送端)上可以独立主动加密,不需要服务器的参与。
可选地,确定预定信息中的待加密对象包括多种,例如,可以包括下至少之一:通过两点手势确定待加密对象对应两边界的方式确定预定信息中的待加密对象,例如,以有触摸屏的接收端接收到的信息(一条信息或者多条信息)为例,手指可以触摸屏幕确定位置1,然后手指移动到合适的位置,触摸屏幕确定位置2,此时,位置1至位置2中间的信息即为待 加密对象,位置1和位置2即为待加密对象对应的两边界;通过关键字匹配待加密对象的方式确定预定信息中的待加密对象,例如,以内容为“我今天吃的包子”的信息为例,当设置关键字为“包子”时,根据设置的关键字搜索信息,找到与关键字“包子”匹配的对象即为待加密对象;通过滑动轨迹确定待加密对象所包括内容的方式确定预定信息中的待加密对象,例如,有触摸屏的接收端接收到的信息(一条信息或者多条信息)为例,手指可以触摸屏幕确定起始位置,然后以该起始位置为起点在触摸屏上滑动,直到滑动到合适的位置,手指离开屏幕,此时,手指在触摸屏上的滑动轨迹所覆盖的信息即为待加密对象。
可选地,在对待加密对象进行加密之后,还包括:显示包括加密对象的预定信息,其中,加密对象为对待加密对象进行加密后获得的。通过上述步骤,使得最后显示的是加密后的信息,即使除了信息持有者之外的其他人获得该信息,也无法获知信息的真实内容。
可选地,步骤S204中对待加密对象进行加密的加密密钥可以选择多种,例如,可以选择指纹,也可以选择其他生物特征,也可以数字密码,也可以选择字符密码,但并不限于此。
在本实施例中还提供了一种运行于上述移动终端的信息解密方法,图3是根据本发明实施例的信息加密的流程图,如图3所示,该流程包括如下步骤:
步骤S302,确定预定信息中的待解密对象,其中,待解密对象为预定信息的一部分;
步骤S304,对确定的待解密对象进行解密。
通过上述步骤,由于在解密前,选定了预定信息的一部分,可以实现仅对预定信息的部分关键信息进行解密。因此,可以解决相关技术中对信息进行加密时,均是对信息全文进行解密,导致解密过程复杂,解密资源浪费的问题,进而达到了简化解密过程、降低资源浪费的效果。
可选地,上述预定信息可以包括多种,例如,可以包括如下之一:待发送到的信息,接收到的信息。例如,当预定信息为待发送的信息,如发送端即将发送的信息,此时发送端可以独立的对待发送信息的关键部分进行解密,使得除发送端的持有者能看到待发送信息的真实内容,其他人无法对加密内容进行解密,因此均不能看到上述待发送信息的真实内容,保证了发送端上信息的安全性。又例如,当预定信息为接收到的信息,如接收端接收到的信息,此时接收端也可以独立的对接收到的信息的关键部分进行解密,使得除接收端的持有者能看到接收到的信息的真实内容,其他人无法对加密内容进行解密,因此均不能看到上述接收到的信息的真实内容,保证了接收端上信息的安全性。
可选地,在对确定的待解密对象进行解密之后,还可以包括:对解密后获得的解密内容显示预定时间。通过上述步骤,由于解密后获得的解密内容仅仅显示了预定时间,在预定时间后,可以恢复为加密状态,使得信息可以被更好的保护,提高了信息的安全性。
本发明实施例利用手势、关键字检索等技术,提供一种能独立的、方便的、灵活的对接收端和发送端聊天信息进行可选范围的加密解密处理方法。需要说明的是,上述加密和解密方法可以应用在即时通讯系统中。以即时通讯系统为例进行说明。当设置为加密时,可以先设置密钥及加密手段,加密的密钥可选指纹或其他生物特征或密码;然后选中要加密的信息范围,加密的聊天信息可通过两点手势选定或关键字匹配选定,系统可以对加密信息进行本 地保存,其中,加密算法可以选择以下之一:在聊天界面上将加密过的信息涂鸦为不可阅读或将加密过的信息替换为其他明文消息。当需要阅读加密信息时,在安全设置模块中将系统设置为解密状态,密钥验证通过后,通过两点手势或关键字匹配来选定需解密的聊天信息范围,对选中的信息恢复为可阅读的原文。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本发明各个实施例所述的方法。
实施例2
在本实施例中提供了一种信息加密、解密装置及终端,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。
图4是根据本发明实施例的信息加密装置的结构框图,如图4所示,该装置包括:
第一确定模块42,用于确定预定信息中的待加密对象,其中,待加密对象为预定信息的一部分;
加密模块44,连接至上述第一确定模块42,用于对待加密对象进行加密。
图5是根据本发明实施例的信息加密装置中第一确定模块42的结构框图,如图5所示,第一确定模块42包括:第一确定单元52,第二确定单元54和第三确定单元56,下面分别进行说明。
第一确定单元52,用于通过两点手势确定待加密对象对应两边界的方式确定预定信息中的待加密对象;
第二确定单元54,用于通过关键字匹配待加密对象的方式确定预定信息中的待加密对象;
第三确定单元56,用于通过滑动轨迹确定待加密对象所包括内容的方式确定预定信息中的待加密对象。
图6是根据本发明实施例的信息加密装置的优选结构框图,如图6所示,该装置除包括图4所示的所有模块外,还包括:
第一显示模块62,连接至上述加密模块44,用于显示包括加密对象的预定信息,其中,加密对象为对待加密对象进行加密后获得的。
在本实施例中还提供了一种信息解密装置,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。
图7是根据本发明实施例的信息解密装置的结构框图,如图7所示,该装置包括:
第二确定模块72,用于确定预定信息中的待解密对象,其中,待解密对象为预定信息的 一部分;
解密模块74,连接至上述第二确定模块72,用于对确定的待解密对象进行解密。
图8是根据本发明实施例的信息解密装置的优选结构框图,如图8所示,该装置除包括图7所示的所有模块外,还包括:
第二显示模块82,连接至上述解密模块74,对解密后获得的解密内容显示预定时间。
在本实施例中还提供了一种终端,图9是根据本发明实施例的终端的结构框图,该终端包括上述实施例中任一信息加密装置92,和/或者信息解密装置94。已经进行过说明的不再赘述。通过该终端,使得信息可以在终端(包括接收端及发送端)上可以独立主动加密,不需要服务器的参与。
基于上述实施例所述的加密装置及解密装置,在本优选实施例中还提供了一种信息加密解密处理系统,该系统用于实现上述实施例及优选实施方式。图10是根据本发明实施例的信息加密解密处理系统的系统结构框图,如图10所示,该系统包括:
安全设置模块102:主要用于设置、验证、保存用户加密和解密的密钥。
密钥策略设置模块104:主要用于将加密或解密密钥模式设置为生物特征(如指纹)或密码。
生物特征密码设置模块106:主要用于设置生物特征密码(如指纹)。
普通密码设置模块108:主要用于设置或验证字符和数字组合的密码。
密钥保存模块1010:主要用于保存用户设置的生物特征密码或普通字符和数字组合密码。
密钥验证模块1012:主要用于验证用户输入的密钥是否合法。
范围选定模式设置模块1014(功能同上述第一确定模块42和上述第二确定模块72):主要用于设置是通过手势选定或关键字选定加密或解密范围。
手势感触识别模块1016(功能同上述第一确定单元52):主要用于捕获两点手势选定的屏幕范围。
加密解密确认模块1018:主要用于向用户确认对选定的聊天信息是否加密或解密。
信息加密模块1020(功能同上述加密模块44):主要用于将确认加密的信息按系统设置好的算法进行替换。
加密信息保存模块1022:主要用于将加密信息保存到信息存储服务器。
加密信息展示模块1024(功能同上述第一显示模块62):主要用于将经过加密替换后的信息展示到原信息位置。
信息解密模块1026(功能同上述解密模块74),主要用于将确认解密的信息按系统设置好的算法进行解密。
解密信息展示模块1028:主要用于将解密恢复原文后的信息展示到原信息位置(功能同上述第二显示模块82)。
关键字设置模块1030:主要用于设置需要加密或解密的关键字,支持诸如正则表达式匹配规则。
关键字检索模块1032(功能同上述第二确定单元54):主要用于根据关键字设置模块设置的关键字进行聊天信息匹配。
加密信息复原模块1034:主要用于将解密的信息恢复到原文状态。
为了说明上述信息安全系统的实施流程,本发明实施例以即时通讯聊天信息安全系统为例进行说明。当需要对聊天信息进行加密时,可以先设置密钥的类型,例如,图11是根据本发明实施例的设置密钥类型流程示意图,如图11所示,设置密钥类型流程如下:
步骤1102,本实施例系统中系统设置模块启动安全设置模块102,进入密钥设置模式,通过密钥设置策略模块104设置本实施例即时通讯聊天信息安全系统的密钥类型为生物特征(指纹、脸部特征),还是普通的字符和数字组合;
步骤1104,当设置密钥类型为生物特征时,启动生物特征密码设置模块106,设置生物特征密码;
步骤1106,当设置密钥类型为字符和数字组合时,启动密码设置模块108,设置字符和数字组合密码;
步骤1108,调用密码保存模块1010,对步骤1104和步骤1106设置的密码进行保存;
步骤1110,密码设置完成,返回系统设置模块界面。
图12是根据本发明实施例的聊天信息加密流程示意图一,如图12所示,该流程包括:
步骤1202,通过安全设置模块102,将当前聊天会话设置为加密模式;
步骤1204,通过密钥验证模块1012进行密钥验证,检验用户的合法性;
步骤1206,密钥验证通过后,通过范围选定模式设置模块1014设置为手势选定,并用两点手势进行聊天信息加密范围选定;
步骤1208,通过手势感触识别模块1016,确定所选聊天信息加密范围,并调用加密解密确认模块1018进行确认;
步骤1220,调用信息加密模块1020对选定信息进行加密;
步骤1222,调用加密信息保存模块1022对加密后信息进行保存;
步骤1124,调用加密信息展示模块1024对加密后信息进行原地显示;
步骤1226,返回聊天会话界面。
图13是根据本发明实施例的聊天信息解密流程示意图一,如图13所示,该流程包括:
步骤1302,通过安全设置模块102,将当前聊天会话设置为解密模式;
步骤1304,通过密钥验证模块1012进行密钥验证,检验用户的合法性;
步骤1306,密钥验证通过后,通过范围选定模式设置模块1014设置为手势选定,并用两点手势进行聊天信息解密范围选定;
步骤1308,通过手势感触识别模块1016,确定所选聊天信息解密范围,并调用加密解密确认模块1018进行确认;
步骤1310,调用信息解密模块1026对选定信息进行解密;
步骤1312,调用加密信息复原模块1034对解密的信息进行原文恢复;
步骤1314,调用解密信息展示模块1028对解密后信息进行原地显示;
步骤1316,返回聊天会话界面。
图14是根据本发明实施例的聊天信息加密流程示意图二,如图14所示,该流程包括:
步骤1402,通过安全设置模块102,将当前聊天会话设置为加密模式;
步骤1404,通过密钥验证模块1012进行密钥验证,检验用户的合法性;
步骤1406,密钥验证通过后,通过范围选定模式设置模块1014设置为关键字匹配模式,并调用关键字设置模块1030设置匹配规则;
步骤1408,调用关键字检索模块1032,根据上一步设置的关键字匹配规则检索可匹配的聊天信息;
步骤1410,选定匹配到的聊天信息,并调用加密确认模块1018进行加密确认;
步骤1412,调用信息加密模块1020对选定信息进行加密;
步骤1414,调用加密信息保存模块1022对加密后信息进行保存;
步骤1416,调用加密信息展示模块1024对加密后信息进行原地显示;
步骤1418,返回聊天会话界面。
图15是根据本发明实施例的聊天信息解密流程示意图二,如图15所示,该流程包括:
步骤1502,通过安全设置模块102,将当前聊天会话设置为解密模式;
步骤1504,通过密钥验证模块1012进行密钥验证,检验用户的合法性;
步骤1506,密钥验证通过后,通过范围选定模式设置模块1014设置为关键字匹配模式,并调用关键字设置模块1030设置匹配规则;
步骤1508,调用关键字检索模块1032,根据上一步设置的关键字匹配规则检索可匹配的聊天信息;
步骤1510,选定匹配到的聊天信息,并调用解密确认模块1018进行解密确认;
步骤1512,调用信息解密模块1026对选定信息进行解密;
步骤1514,调用信息复原模块1034对加解密后信息进行恢复原文;
步骤1516,调用解密信息展示模块1028对解密后信息进行原地显示;
步骤1518,返回聊天会话界面。
本发明实施例利用目前成熟的手势、关键字检索等技术,提供一种能独立的、方便的、灵活的对接收端和发送端聊天信息进行可选范围的加密解密处理系统,以保障即时通讯信息的安全。通过上述系统可以较好地解决相关技术中无法方便、灵活对即时通讯聊天信息进行可选范围的加密、解密、信息替换等问题,使得即时通讯系统使用者可更好保护关键聊天信息不被窃取或偷窥。
需要说明的是,上述各个模块是可以通过软件或硬件来实现的,对于后者,可以通过以下方式实现,但不限于此:上述模块均位于同一处理器中;或者,上述各个模块以任意组合的形式分别位于不同的处理器中。
实施例3
本发明的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以被设置为存储用于执行以下步骤的程序代码:
S1,确定预定信息中的待加密对象,其中,待加密对象为预定信息的一部分;
S2,对待加密对象进行加密。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:
S1,预定信息包括以下至少之一:待发送的信息,接收到的信息。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:确定预定信息中的待加密对象包括以下至少之一:
S1,通过两点手势确定待加密对象对应两边界的方式确定预定信息中的待加密对象;
S2,通过关键字匹配待加密对象的方式确定预定信息中的待加密对象;
S3,通过滑动轨迹确定待加密对象所包括内容的方式确定预定信息中的待加密对象。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:
S1,在对待加密对象进行加密之后,还包括:显示包括加密对象的预定信息,其中,加密对象为对待加密对象进行加密后获得的。
本发明的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以被设置为存储用于执行以下步骤的程序代码:
S1,确定预定信息中的待解密对象,其中,待解密对象为预定信息的一部分;
S2,对确定的待解密对象进行解密。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:
S1,预定信息包括以下至少之一:待发送信息,发送出的信息,接收到的信息。
可选地,存储介质还被设置为存储用于执行以下步骤的程序代码:在对确定的待解密对象进行解密之后,还包括:
S1,对解密后获得的解密内容显示预定时间。
可选地,在本实施例中,上述存储介质可以包括但不限于:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:确定预定信息中的待加密对象,其中,待加密对象为预定信息的一部分;对待加密对象进行加密。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:预定信息包括以下至少之一:待发送的信息,接收到的信息。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:确定预定信息中的待加密对象包括以下至少之一:通过两点手势确定待加密对象对应两边界的方式确定预定信息中的待加密对象;通过关键字匹配待加密对象的方式确定预定信息中的待加密对象;终端通过滑动轨迹确定待加密对象所包括内容的方式确定预定信息中的待加密对象。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:在对待加密对象进行加密之后,还包括:显示包括加密对象的预定信息,其中,加密对象为对待加密对象进行加密后获得的。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:确定预定信息 中的待解密对象,其中,待解密对象为预定信息的一部分;对确定的待解密对象进行解密。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:预定信息包括以下至少之一:待发送信息,接收到的信息。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行:在对确定的待解密对象进行解密之后,还包括:对解密后获得的解密内容显示预定时间。
可选地,本实施例中的具体示例可以参考上述实施例及可选实施方式中所描述的示例,本实施例在此不再赘述。
显然,本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件结合。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。
工业实用性
本公开适用于通信领域,用以解决相关技术中对信息进行加密时,均是对信息全文进行加密,导致加密过程复杂,加密资源浪费的问题,进而达到了简化加密过程、降低资源浪费的效果。

Claims (13)

  1. 一种信息加密方法,包括:
    确定预定信息中的待加密对象,其中,所述待加密对象为所述预定信息的一部分;
    对所述待加密对象进行加密。
  2. 根据权利要求1所述的方法,其中,所述预定信息包括以下至少之一:待发送的信息,接收到的信息。
  3. 根据权利要求1所述的方法,其中,确定所述预定信息中的所述待加密对象包括以下至少之一:
    通过两点手势确定所述待加密对象对应两边界的方式确定所述预定信息中的所述待加密对象;
    通过关键字匹配所述待加密对象的方式确定所述预定信息中的所述待加密对象;
    通过滑动轨迹确定所述待加密对象所包括内容的方式确定所述预定信息中的所述待加密对象。
  4. 根据权利要求1至3中任一项所述的方法,其中,在对所述待加密对象进行加密之后,还包括:
    显示包括加密对象的所述预定信息,其中,所述加密对象为对所述待加密对象进行加密后获得的。
  5. 一种信息解密方法,包括:
    确定预定信息中的待解密对象,其中,所述待解密对象为所述预定信息的一部分;
    对确定的所述待解密对象进行解密。
  6. 根据权利要求5所述的方法,其中,所述预定信息包括以下至少之一:待发送信息,接收到的信息。
  7. 根据权利要求5至6中任一项所述的方法,其中,在对确定的所述待解密对象进行解密之后,还包括:
    对解密后获得的解密内容显示预定时间。
  8. 一种信息加密装置,包括:
    第一确定模块,设置为确定预定信息中的待加密对象,其中,所述待加密对象为所述预定信息的一部分;
    加密模块,设置为对所述待加密对象进行加密。
  9. 根据权利要求8所述的装置,其中,所述第一确定模块还包括:
    第一确定单元,设置为通过两点手势确定所述待加密对象对应两边界的方式确定所述预定信息中的所述待加密对象;
    第二确定单元,设置为通过关键字匹配所述待加密对象的方式确定所述预定信息中的所述待加密对象;
    第三确定单元,设置为通过滑动轨迹确定所述待加密对象所包括内容的方式确定所述 预定信息中的所述待加密对象。
  10. 根据权利要求8中所述的装置,还包括:
    第一显示模块,设置为显示包括加密对象的所述预定信息,其中,所述加密对象为对所述待加密对象进行加密后获得的。
  11. 一种信息解密装置,包括:
    第二确定模块,设置为确定预定信息中的待解密对象,其中,所述待解密对象为所述预定信息的一部分;
    加密模块,设置为对确定的所述待解密对象进行解密。
  12. 根据权利要求11所述的装置,还包括:
    第二显示模块,设置为对解密后获得的解密内容显示预定时间。
  13. 一种终端,包括权利要求8至10中任一项所述的装置,和/或,权利要求11至12中任一项所述的装置。
PCT/CN2017/086182 2016-06-14 2017-05-26 信息加密、解密方法、装置及终端 WO2017215436A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610424183.9 2016-06-14
CN201610424183.9A CN107508786A (zh) 2016-06-14 2016-06-14 信息加密、解密方法、装置及终端

Publications (1)

Publication Number Publication Date
WO2017215436A1 true WO2017215436A1 (zh) 2017-12-21

Family

ID=60664313

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/086182 WO2017215436A1 (zh) 2016-06-14 2017-05-26 信息加密、解密方法、装置及终端

Country Status (2)

Country Link
CN (1) CN107508786A (zh)
WO (1) WO2017215436A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338182A (zh) * 2021-12-29 2022-04-12 中国电信股份有限公司 数据加密方法及装置、非易失性存储介质、电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494860A (zh) * 2009-03-06 2009-07-29 深圳华为通信技术有限公司 一种手持移动终端及其文件保密方法
CN101741563A (zh) * 2008-11-06 2010-06-16 三星电子株式会社 对用户数据加密的方法和设备
CN104348979A (zh) * 2014-11-13 2015-02-11 深圳市中兴移动通信有限公司 移动终端及其短信在加密模式下的显示方法和装置
CN104751028A (zh) * 2013-12-25 2015-07-01 北京壹人壹本信息科技有限公司 应用程序加密、解密的方法及装置
CN105426721A (zh) * 2015-11-10 2016-03-23 广东欧珀移动通信有限公司 一种图片加密的方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101741563A (zh) * 2008-11-06 2010-06-16 三星电子株式会社 对用户数据加密的方法和设备
CN101494860A (zh) * 2009-03-06 2009-07-29 深圳华为通信技术有限公司 一种手持移动终端及其文件保密方法
CN104751028A (zh) * 2013-12-25 2015-07-01 北京壹人壹本信息科技有限公司 应用程序加密、解密的方法及装置
CN104348979A (zh) * 2014-11-13 2015-02-11 深圳市中兴移动通信有限公司 移动终端及其短信在加密模式下的显示方法和装置
CN105426721A (zh) * 2015-11-10 2016-03-23 广东欧珀移动通信有限公司 一种图片加密的方法及装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338182A (zh) * 2021-12-29 2022-04-12 中国电信股份有限公司 数据加密方法及装置、非易失性存储介质、电子设备
CN114338182B (zh) * 2021-12-29 2024-04-12 中国电信股份有限公司 数据加密方法及装置、非易失性存储介质、电子设备

Also Published As

Publication number Publication date
CN107508786A (zh) 2017-12-22

Similar Documents

Publication Publication Date Title
KR102396947B1 (ko) 임시 컨텐츠 메시지를 처리하기 위한 방법들 및 시스템들
US9740849B2 (en) Registration and authentication of computing devices using a digital skeleton key
US11909884B2 (en) Secure distributed information system for public device authentication
US20130340057A1 (en) Image Facilitated Password Generation User Authentication And Password Recovery
US20170149771A1 (en) Automated device discovery of pairing-eligible devices for authentication
EP2936277B1 (en) Method and apparatus for information verification
US9313185B1 (en) Systems and methods for authenticating devices
US10789372B2 (en) Primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
WO2012149096A1 (en) Method and system for managing information on mobile devices
WO2016045464A1 (zh) 解密方法和移动终端
WO2020253197A1 (zh) 虚拟用户识别卡的管理方法、装置、终端设备及存储介质
CN107133500A (zh) 一种应用程序的加密方法及移动终端
JP2017516343A (ja) アドレス帳保護方法、装置及び通信システム
WO2015186072A1 (en) Encryption and decryption of data between a communications device and smart card with near field communication function
CN110417740A (zh) 用户数据的处理方法、智能终端、服务器及存储介质
CN110990821B (zh) 一种身份类型验证方法、装置及存储介质
WO2017215436A1 (zh) 信息加密、解密方法、装置及终端
US20060104445A1 (en) Systems and methods for hiding a data group
WO2023046104A1 (zh) 对象移动方法、装置
CN106161365B (zh) 一种数据处理方法、装置及终端
WO2017020449A1 (zh) 一种指纹读取方法及用户设备
WO2015131585A1 (zh) 一种保证sd卡安全的方法和装置
CN111125742A (zh) 文件管理方法、智能终端以及具有存储功能的装置
CN206672135U (zh) 一种二维码生成显示设备
KR101289990B1 (ko) 모바일 기기의 사용 모드 전환 방법 및 이를 적용한 모바일 기기

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17812547

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17812547

Country of ref document: EP

Kind code of ref document: A1