WO2018049892A1 - Procédé et appareil de transmission de données, et terminal - Google Patents

Procédé et appareil de transmission de données, et terminal Download PDF

Info

Publication number
WO2018049892A1
WO2018049892A1 PCT/CN2017/092487 CN2017092487W WO2018049892A1 WO 2018049892 A1 WO2018049892 A1 WO 2018049892A1 CN 2017092487 W CN2017092487 W CN 2017092487W WO 2018049892 A1 WO2018049892 A1 WO 2018049892A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
data
target data
key
encrypted
Prior art date
Application number
PCT/CN2017/092487
Other languages
English (en)
Chinese (zh)
Inventor
黄宏用
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2018049892A1 publication Critical patent/WO2018049892A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a data transmission method, apparatus, and terminal.
  • terminals such as smart phones, tablets, IPADs
  • network technologies With the rapid development of terminals (such as smart phones, tablets, IPADs) and network technologies, more and more users often connect multiple terminals, transfer information to each other, and manage the data. For example, when the smartphone A establishes a connection with the smartphone B, the user can upload the data on the smartphone A to the smartphone B.
  • the embodiment of the invention provides a data transmission method, device and terminal, which can improve the security of data transmission.
  • a first aspect of the embodiments of the present invention discloses a data transmission method, including:
  • the first terminal encrypts the target data by using a secret key to obtain encrypted data;
  • the first terminal transmits the encrypted data to the second terminal in response to the data transmission instruction.
  • a second aspect of the embodiments of the present invention discloses a data transmission apparatus, including:
  • a receiving unit configured to receive a data transmission instruction for instructing to transmit the target data to the second terminal
  • a first determining unit configured to determine an importance level value of the target data
  • An encryption unit configured to encrypt the target data by using a secret key to obtain encrypted data, if the importance level value of the target data is greater than a preset threshold
  • a sending unit configured to send the encrypted data to the second terminal in response to the data transmission instruction.
  • a third aspect of the embodiments of the present invention discloses a terminal, including a processor, a receiver, and wherein the processor is connected to the memory, where the memory stores program code, and the processor is configured to invoke the The program code stored in the memory performs some or all of the steps of any of the methods of the first aspect.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to perform some or all of the steps of any of the methods described in the foregoing method embodiments. .
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Part or all of the steps of either method.
  • the computer program product can be a software installation package.
  • the first terminal when the first terminal receives the data transmission instruction for instructing to transmit the target data to the second terminal, the first terminal may first determine the importance level value of the target data; If the value is greater than the preset threshold, the first terminal may further encrypt the target data by using the secret key to obtain the encrypted data. Finally, the first terminal sends the encrypted data to the second terminal in response to the data transmission instruction. It can be seen that, by using the embodiment of the present invention, before the first terminal sends the target data to the second terminal, the first terminal may first determine the importance level value of the target data, When the target data is important, the target data is encrypted and then sent to the second terminal, thereby avoiding leakage of important data and improving the security of data transmission.
  • FIG. 1 is a schematic diagram of a network architecture of a data transmission system according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a data transmission method according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a data transmission apparatus according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another data transmission apparatus according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the embodiment of the invention discloses a data transmission method, device and terminal, which can improve the security of data transmission. The details are described below separately.
  • FIG. 1 is a schematic diagram of a network architecture of a data transmission system according to an embodiment of the present invention.
  • the data transmission system includes a first terminal and a plurality of second terminals, where
  • the first terminal may include, but is not limited to, a smart phone, a notebook computer, a personal computer (PC), a personal digital assistant (PDA), a mobile internet device (MID), a smart wearable device (eg, Various types of user terminals such as smart watches and smart bracelets.
  • the operating system of the user terminal may include, but is not limited to, an Android operating system, an IOS operating system, a Symbian operating system, a Blackberry operating system, a Windows Phone 8 operating system, and the like. limited.
  • the second terminal may include, but is not limited to, a smart phone, a notebook computer, a personal computer (PC), a personal digital assistant (PDA), a mobile internet device (MID), a smart wearable device (eg, Various types of user terminals such as smart watches and smart bracelets.
  • the operating system of the user terminal may include, but is not limited to, an Android operating system, an IOS operating system, a Symbian operating system, a Blackberry operating system, a Windows Phone 8 operating system, and the like. limited.
  • the first terminal may first determine the importance level value of the target data; If the importance value is greater than the preset threshold, the first terminal may further encrypt the target data by using the secret key to obtain the encrypted data. Finally, the first terminal sends the encrypted data to the second terminal in response to the data transmission instruction. It can be seen that, by using the embodiment of the present invention, before the first terminal sends the target data to the second terminal, the first terminal may first determine the importance level value of the target data, and perform encryption processing on the target data when the target data is determined to be important. Then, it is sent to the second terminal, so that leakage of important data can be avoided, and the security of data transmission is improved.
  • the second terminal described above may be one or more second terminals shown in FIG. 1.
  • those skilled in the art can understand that although only four second terminals are shown in FIG. 1, they do not constitute a limitation on the embodiments of the present invention, and may include more second terminals than illustrated.
  • FIG. 2 is a schematic flowchart diagram of a data transmission method according to an embodiment of the present invention. As shown in FIG. 2, the method can include the following steps.
  • the first terminal receives a data transmission instruction for indicating that the target data is transmitted to the second terminal.
  • the first terminal stores multiple types of data, such as image data, text data, video data, voice data, and application data.
  • Some data is the private data of the user of the first terminal, such as private photos, private backup records, etc. These private data are usually more important to the user, and some data is not so important to the user, such as the first terminal. Stored application data, etc.
  • a communication connection between the first terminal and the second terminal such as a Bluetooth connection, a wired connection, a Near Field Communication (NFC) connection, and a communication connection between the first terminal and the second terminal, may be established in advance. Based on the establishment success, the first terminal may receive a data transmission instruction for indicating the transmission of the target data to the second terminal through the communication connection.
  • NFC Near Field Communication
  • step 201 the method further includes the following steps:
  • the first terminal acquires a device identifier of the second terminal
  • the first terminal sends the device identifier of the second terminal to the third wearable device associated with the first terminal, to trigger the third wearable device to verify the second terminal.
  • step 202 is performed.
  • the first terminal may first acquire the device identifier of the second terminal, and further, the first The terminal sends the device identifier of the second terminal to the third wearable device associated with the first terminal, and after the third wearable device receives the device identifier of the second terminal, the third wearable device can verify the device identifier and the preset of the second terminal. Whether the identifiers match, if they match, it is determined that the identity of the second terminal is legal.
  • the third wearable device may be a device carried by the user, such as a smart watch, a smart bracelet, or the like. The user associates the first terminal with the third wearable device in advance.
  • the user can indicate whether the first terminal needs to perform the corresponding step by sending the information to the first terminal by using the third wearable device.
  • the first terminal can be indirectly controlled, and at the same time, the security of the data of the first terminal is also improved.
  • the first terminal may also send the device identifier of the second terminal to the server for identity verification.
  • the server can be a dedicated network security server, and the security level of the terminal device is rated by big data, and some terminal devices can be determined according to the feedback information of the user.
  • the server After obtaining the device identifier of the second terminal, the server confirms that the security level of the second terminal is high, and may send the indication information that the identity of the second terminal is legal to the first terminal.
  • the first terminal determines an importance value of the target data.
  • the manner in which the first terminal determines the importance level value of the target data may specifically include the following steps:
  • the first terminal acquires historical usage parameters of the target data in a preset time, and the historical usage parameters include one or more of the following: usage time, usage times, and usage frequency;
  • the first terminal performs weighting calculation on the historical usage parameters to obtain the importance value of the target data.
  • the first terminal may acquire historical usage parameters of the target data of the first terminal in a preset time (such as one week before the current time, one month), such as usage time, usage times, and usage frequency, and further The first terminal performs weighted calculation on the historical usage parameters to obtain the importance value of the target data.
  • the sum of the weighting parameters of each historical usage parameter is 1.
  • the user can allocate weighting parameters of each historical usage parameter according to requirements, for example, the user can assign a weighting parameter of 40% to the usage time, and assign a weighting parameter to the usage frequency of 20. %, the weighting parameter for the use frequency allocation is 40%.
  • the first terminal encrypts the target data by using a secret key to obtain the encrypted data.
  • the first terminal may first determine whether the importance level value of the target data is greater than a preset threshold, and if yes, indicating that the target data is important to the user, if No, it means that the target data is not so important to the user.
  • the first terminal may encrypt the target data using the secret key to obtain the encrypted data.
  • the first terminal may not perform any processing on the target data.
  • the method further includes the following steps:
  • the first terminal acquires a remaining storage space of the second terminal.
  • the first terminal In the case that it is determined that the storage space occupied by the target data is larger than the remaining storage space, the first terminal The target data is compressed so that the compressed target data occupies less storage space than the remaining storage space.
  • the first terminal encrypts the target data by using the secret key, and the manner of obtaining the encrypted data may be specifically:
  • the first terminal encrypts the compressed target data by using a secret key to obtain encrypted data.
  • the first terminal may first acquire the remaining storage space of the second terminal, and determine whether the storage space occupied by the target data is If the data is larger than the remaining storage space, the first terminal may perform compression processing on the target data, so that the storage space occupied by the compressed target data is smaller than the remaining storage space, so that the data transmission failure can be avoided after the processing, and then the first terminal can The compressed target data is encrypted using a secret key to obtain encrypted data. If the storage space occupied by the target data is not greater than the remaining storage space, the first terminal may directly encrypt the target data by using the secret key to obtain the encrypted data.
  • the first terminal sends the encrypted data to the second terminal in response to the data transmission instruction.
  • the first terminal may first determine the importance level value of the target data; If the importance value of the target data is greater than the preset threshold, the first terminal may further encrypt the target data by using the secret key to obtain the encrypted data. Finally, the first terminal sends the encrypted data to the second terminal to respond to the data. Transfer instructions. It can be seen that, by using the embodiment of the present invention, before the first terminal sends the target data to the second terminal, the first terminal may first determine the importance level value of the target data, and perform encryption processing on the target data when the target data is determined to be important. Then, it is sent to the second terminal, so that leakage of important data can be avoided, and the security of data transmission is improved.
  • FIG. 3 is a schematic flowchart diagram of another data transmission method according to an embodiment of the present invention. As shown in FIG. 3, the method can include the following steps.
  • the first terminal receives a data transmission instruction for indicating that the target data is transmitted to the second terminal.
  • the first terminal determines an importance value of the target data.
  • the first terminal determines a storage space occupied by the target data.
  • the first terminal In a case where the storage space occupied by the target data is greater than a preset space threshold, the first terminal The target data is split into the first data and the second data.
  • the first terminal may first determine whether the storage space occupied by the target data is greater than a preset space threshold, and if yes, indicating that the storage space occupied by the target data is too Large, usually the larger the storage space occupied by data, the higher the transmission bandwidth requirement for the data transmission, and the longer the transmission time.
  • the first terminal may split the target data into the first data and the second data, wherein the first terminal may divide the target data into the first according to the storage space.
  • the data and the second data, or the first terminal may arbitrarily split the target data into the first data and the second data, which are not limited in the embodiment of the present invention.
  • the first terminal encrypts the first data and the second data by using a secret key to obtain the first encrypted data and the second encrypted data.
  • the first terminal encrypts the first data and the second data by using a secret key, and the manner of obtaining the first encrypted data and the second encrypted data may be:
  • the first terminal encrypts the first data and the second data respectively by using the first key to obtain the first encrypted data and the second encrypted data;
  • the first terminal encrypts the first data by using the second key to obtain the first encrypted data, and the first terminal encrypts the second data by using the third key to obtain the second encrypted data.
  • the first terminal may encrypt the first data and the second data by using the same key (ie, the first key) to obtain the first encrypted data and the second encrypted data, or the first terminal.
  • the same key ie, the first key
  • Different keys may be used, that is, the first data is encrypted using the second key, the first encrypted data is obtained, and the second data is encrypted using the third key to obtain the second encrypted data.
  • the method further includes:
  • the first terminal sends a key acquisition instruction to the first wearable device associated with the first terminal, and receives the second key and the third key sent by the first wearable device; or
  • the first terminal sends a key acquisition instruction to the first wearable device and the second wearable device associated with the first terminal, receives the second key sent by the first wearable device, and receives the third key sent by the second wearable device. .
  • the first terminal may obtain the second key and the third key in two ways.
  • the first type the first terminal is the same wearable device (that is, the first wearable device associated with the first terminal). )hair Sending a key acquisition instruction to obtain a second key and a third key; secondly, the first terminal sends a key acquisition instruction to different wearable devices (ie, the first wearable device, the second wearable device) to obtain The second key and the third key.
  • the first terminal may instruct the first wearable device and the second wearable device to transmit the key to the second terminal, so that the second terminal The data can be decrypted to obtain the target data.
  • the first terminal sends the first encrypted data and the second encrypted data to the second terminal twice.
  • the first terminal may send the first encrypted data and the second encrypted data to the second terminal twice.
  • the first terminal may send the first encrypted data and then send the second encrypted data, or the first terminal may send the second encrypted data and then send the first encrypted data, which is not limited in the embodiment of the present invention.
  • the first terminal receives a data transmission instruction for indicating that the target data is transmitted to the second terminal, and determines an importance degree value of the target data, where the storage space occupied by the target data is greater than the preset space.
  • the first terminal splits the target data into the first data and the second data, and the first terminal encrypts the first data and the second data respectively by using the secret key to obtain the first encrypted data and the second encrypted data.
  • the first terminal sends the first encrypted data and the second encrypted data to the second terminal twice. It can be seen that, by using the embodiment of the present invention, not only the security of data transmission between the first terminal and the second terminal can be improved, but also the transmission bandwidth of the first terminal and the second terminal during data transmission can be reduced, and the transmission is reduced. time.
  • FIG. 4 is a schematic structural diagram of a data transmission apparatus according to an embodiment of the present invention, where the data transmission apparatus may be used to perform some or all of the steps of the data transmission method described in FIG. 2 to FIG.
  • the data transmission device 400 can include:
  • the receiving unit 401 is configured to receive a data transmission instruction for instructing to transmit the target data to the second terminal;
  • a first determining unit 402 configured to determine an importance level value of the target data
  • the encryption unit 403 is configured to encrypt the target data by using a secret key to obtain encrypted data if the importance level value of the target data is greater than a preset threshold.
  • the sending unit 404 is configured to send the encrypted data to the second terminal in response to the data transmission instruction.
  • the embodiment of the present invention may divide the functional unit into the user terminal according to the foregoing method example.
  • each functional unit may be divided according to each function, or two or more functions may be integrated into one processing unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the receiving unit 401, the first determining unit 402, and the encrypting unit 403 may be integrated into a central processing unit (CPU); and the sending unit 404 may be a radio frequency module or a WiFi module.
  • CPU central processing unit
  • the division of the unit in the embodiment of the present invention is schematic, and is only a logical function division, and the actual implementation may have another division manner.
  • FIG. 5 is a schematic structural diagram of another data transmission apparatus according to an embodiment of the present invention, where the data transmission apparatus may be used to perform some or all of the steps of the data transmission method described in FIG. 2 to FIG.
  • the data transmission device shown in FIG. 5 is further optimized based on the data transmission device shown in FIG. 4.
  • the data transmission device shown in FIG. 5 includes In addition to all the units of the data transmission device shown in FIG. 4, the method may further include:
  • a second determining unit 405, configured to determine a storage space occupied by the target data
  • the splitting unit 406 is configured to split the target data into the first data and the second data if the storage space occupied by the target data is greater than a preset space threshold;
  • the encryption unit 403 is specifically configured to encrypt the first data and the second data by using a secret key to obtain first encrypted data and second encrypted data.
  • the manner in which the sending unit 404 sends the encrypted data to the second terminal is specifically:
  • the first encrypted data and the second encrypted data are sent to the second terminal twice.
  • the encryption unit 403 encrypts the first data and the second data by using a secret key, and the manner of obtaining the first encrypted data and the second encrypted data is specifically:
  • the first data is encrypted using a second key to obtain first encrypted data
  • the first terminal encrypts the second data using a third key to obtain second encrypted data.
  • the sending unit 404 is further configured to send a key acquisition instruction to the first wearable device that is associated with the first terminal, where the receiving unit is further configured to receive the location sent by the first wearable device. Describe the second key and the third key; or,
  • the sending unit 404 is further configured to send a key acquisition instruction to the first wearable device and the second wearable device that are associated with the first terminal, where the receiving unit is further configured to receive the first wearable device to send The second key, and the third key sent by the second wearable device.
  • the data transmission device 400 shown in FIG. 5 may further include:
  • the obtaining unit 407 is configured to acquire, after the receiving unit 401 receives a data transmission instruction for transmitting target data to the second terminal, acquiring a device identifier of the second terminal;
  • the sending unit 404 is further configured to send the device identifier of the second terminal to the third wearable device that is associated with the first terminal, to trigger the third wearable device to perform verification on the second terminal.
  • the first determining unit 402 is specifically configured to: when the receiving unit 401 receives the indication information that is sent by the third wearable device to indicate that the second terminal is legal, the target data is determined. The importance value.
  • the data transmission device 400 may further include:
  • An identifier obtaining unit configured to acquire a device identifier of the second terminal
  • An identifier sending unit configured to send the device identifier of the second terminal to the server, to trigger the server to verify the second terminal
  • An execution unit configured to: when receiving, by the server, indication information indicating that the identity of the second terminal is legal, the first terminal performing, determining, by the first terminal, the importance of the target data The step of the value.
  • a storage space obtaining unit configured to acquire a remaining storage space of the second terminal
  • a data compression unit configured to perform compression processing on the target data when the storage space occupied by the target data is larger than the remaining storage space, so that the storage space occupied by the compressed target data is smaller than the remaining storage;
  • the encryption unit 403 is specifically configured to encrypt the compressed target data.
  • the splitting unit 406, the obtaining unit 407, the executing unit, and the data compressing unit may also be integrated into the processor, and the identifier acquiring unit, the identifier sending unit, and the storage space are obtained.
  • the unit can be a radio frequency chip or a WiFi module.
  • the first terminal may first determine the importance level value of the target data, in the case where it is determined that the target data is important.
  • the target data is encrypted and then sent to the second terminal, thereby avoiding leakage of important data and improving the security of data transmission.
  • FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present invention, where the terminal may be used to perform some or all of the steps of the data transmission method described in FIG. 2 to FIG. 2 to 3, the description will not be repeated here.
  • the terminal 600 shown in FIG. 6 may include: at least one processor 601, a memory 602, a transceiver 603, and an antenna 604.
  • the transceiver 603 may include a receiver 6031 and a transmitter 6032 for receiving, respectively. Signal and send signal.
  • the memory 602 is for storing instructions
  • the processor 601 is for executing instructions stored by the memory 602, and controls the transmitter 6032 to transmit signals.
  • the processor 601, the memory 602, and the transceiver 603 can be implemented by one or more chips.
  • the processor 601, the memory 602, and the transceiver 603 may be fully integrated in one or more chips, or the processor 601 and the transceiver 603 may be integrated in one chip and the memory 602 integrated in another chip, specifically The form is not limited here. among them,
  • the memory 602 may be a high speed RAM memory or a non-volatile memory. It will be understood by those skilled in the art that the structure of the terminal 600 shown in FIG. 6 does not constitute a limitation of the present invention, and it may be a bus-shaped structure or a star-shaped structure, and may further include more than that shown in FIG. 6. More or less parts, or some parts, or different parts. For example, it may also include a radio frequency (RF) circuit, a display unit, a sensor, an audio circuit, a wireless fidelity (WiFi) module, and a power supply.
  • RF radio frequency
  • the processor 601 is a control center of the terminal 600, and may be a central processing unit (CPU).
  • the processor 601 connects various parts of the entire terminal 600 by using various interfaces and lines, and is stored in the memory 602 by running or executing.
  • the encrypted data is transmitted to the second terminal by the transmitter 6032 in response to the data transfer instruction.
  • the processor 601 may further invoke program code stored in the memory 602 for performing the following operations:
  • the processor 601 encrypts the target data by using a secret key, and obtaining the encrypted data includes:
  • the sending, by the processor 601, the encrypted data to the second terminal by using the transmitter 6032 includes:
  • the processor 601 sends the first encrypted data and the second encrypted data to the second terminal twice by the transmitter 6032.
  • the processor 601 encrypts the first data and the second data by using a secret key, and obtaining the first encrypted data and the second encrypted data includes:
  • the processor 601 encrypts the first data and the second data respectively by using a first key to obtain first encrypted data and second encrypted data; or
  • the processor 601 encrypts the first data by using a second key to obtain first encrypted data, and the first terminal encrypts the second data by using a third key to obtain second encrypted data. .
  • processor 601 may also call program code stored in the memory 602 for performing the following operations:
  • the processor 601 sends a key acquisition instruction to the first wearable device associated with the first terminal by using the transmitter 6032, and receives the identifier sent by the first wearable device by the receiver 6031. a second key and the third key; or,
  • the processor 601 sends a key acquisition instruction to the first wearable device and the second wearable device associated with the first terminal by the transmitter 6032, and receives the first message sent by the first wearable device by the receiver 6031. And acquiring, by the receiver 6031, the third key sent by the second wearable device.
  • the processor 601 may also be stored and stored in the memory 602. Program code for doing the following:
  • the processor 601 acquires a device identifier of the second terminal
  • the processor 601 sends the device identifier of the second terminal to the third wearable device associated with the first terminal by using the transmitter 6032 to trigger the third wearable device to perform verification on the second terminal.
  • the processor 601 performs the first terminal to determine the importance of the target data. The step of the degree value.
  • the determining, by the processor 601, the importance value of the target data includes:
  • the processor 601 acquires historical usage parameters of the target data in a preset time, and the historical usage parameters include one or more of the following: usage time, usage times, and usage frequency;
  • the processor 601 performs weighting calculation on the historical usage parameter to obtain an importance degree value of the target data.
  • the first terminal may first determine the importance level value of the target data, and if the target data is determined to be important, perform the target data. After the encryption process is sent to the second terminal, the leakage of important data can be avoided, and the security of data transmission is improved.
  • the embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to perform some or all of the steps of any of the methods described in the foregoing method embodiments.
  • the computer includes a terminal.
  • Embodiments of the present invention also provide a computer program product, the computer program product including storage A non-transitory computer readable storage medium for a computer program operative to cause a computer to perform some or all of the steps of any of the methods described in the above method embodiments.
  • the computer program product can be a software installation package, the computer including a terminal.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods of the various embodiments of the present invention.
  • the foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Abstract

L'invention concerne un procédé et un appareil de transmission de données, ainsi qu'un terminal. Le procédé comprend les étapes suivantes : un premier terminal reçoit une instruction de transmission de données pour indiquer une transmission de données cibles à un second terminal ; le premier terminal détermine une valeur d'importance des données cibles ; là où la valeur d'importance des données cibles est supérieure à une valeur seuil prédéfinie, le premier terminal utilise une clé pour chiffrer les données cibles et obtient des données chiffrées ; et le premier terminal envoie les données chiffrées au second terminal en réponse à l'instruction de transmission de données. La mise en œuvre des modes de réalisation de la présente invention peut améliorer la sécurité de la transmission des données.
PCT/CN2017/092487 2016-09-14 2017-07-11 Procédé et appareil de transmission de données, et terminal WO2018049892A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610828089.XA CN106411865A (zh) 2016-09-14 2016-09-14 一种数据传输方法、装置及终端
CN201610828089.X 2016-09-14

Publications (1)

Publication Number Publication Date
WO2018049892A1 true WO2018049892A1 (fr) 2018-03-22

Family

ID=57996587

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/092487 WO2018049892A1 (fr) 2016-09-14 2017-07-11 Procédé et appareil de transmission de données, et terminal

Country Status (2)

Country Link
CN (1) CN106411865A (fr)
WO (1) WO2018049892A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109635041A (zh) * 2018-12-04 2019-04-16 山东中创软件商用中间件股份有限公司 基于Sqoop工具的数据传输方法、装置、设备及介质
CN113268378A (zh) * 2021-05-18 2021-08-17 Oppo广东移动通信有限公司 数据容灾方法、装置、存储介质及电子设备
CN116389138A (zh) * 2023-04-07 2023-07-04 深圳市众志天成科技有限公司 一种基于数据传输时的信息安全保护方法及装置
CN117354068A (zh) * 2023-12-06 2024-01-05 国网浙江省电力有限公司金华供电公司 提高分布式能量管理系统通信安全性方法与系统

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411865A (zh) * 2016-09-14 2017-02-15 广东欧珀移动通信有限公司 一种数据传输方法、装置及终端
CN109040078B (zh) * 2018-08-09 2021-01-05 郑州市景安网络科技股份有限公司 一种报备ip地址的方法、装置、设备及可读存储介质
CN109495265B (zh) * 2018-12-06 2021-07-23 江苏中威科技软件系统有限公司 网络数据传输方法、通信终端和计算机可读存储介质
CN116074845B (zh) * 2023-04-06 2023-06-13 中诚华隆计算机技术有限公司 一种数据安全传输方法和装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102412967A (zh) * 2011-09-29 2012-04-11 用友软件股份有限公司 数据传输系统和方法
CN103548300A (zh) * 2011-07-25 2014-01-29 三菱电机株式会社 加密装置、加密方法以及加密程序
WO2014132643A1 (fr) * 2013-02-26 2014-09-04 京セラ株式会社 Dispositif de transmission et procédé de transmission
CN104244237A (zh) * 2014-09-12 2014-12-24 宇龙计算机通信科技(深圳)有限公司 数据发送、接收方法及接收、发送终端和数据收发装置
CN104700270A (zh) * 2015-03-20 2015-06-10 酷派软件技术(深圳)有限公司 支付请求处理方法、支付请求处理装置和终端
CN106411865A (zh) * 2016-09-14 2017-02-15 广东欧珀移动通信有限公司 一种数据传输方法、装置及终端

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9232413B2 (en) * 2013-05-02 2016-01-05 United States Cellular Corporation Maintaining high signal quality in mobile wireless networks using signal relative importance values
EP2843886A1 (fr) * 2013-08-30 2015-03-04 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Équilibrage de charge parmi des trajets alternatifs

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103548300A (zh) * 2011-07-25 2014-01-29 三菱电机株式会社 加密装置、加密方法以及加密程序
CN102412967A (zh) * 2011-09-29 2012-04-11 用友软件股份有限公司 数据传输系统和方法
WO2014132643A1 (fr) * 2013-02-26 2014-09-04 京セラ株式会社 Dispositif de transmission et procédé de transmission
CN104244237A (zh) * 2014-09-12 2014-12-24 宇龙计算机通信科技(深圳)有限公司 数据发送、接收方法及接收、发送终端和数据收发装置
CN104700270A (zh) * 2015-03-20 2015-06-10 酷派软件技术(深圳)有限公司 支付请求处理方法、支付请求处理装置和终端
CN106411865A (zh) * 2016-09-14 2017-02-15 广东欧珀移动通信有限公司 一种数据传输方法、装置及终端

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109635041A (zh) * 2018-12-04 2019-04-16 山东中创软件商用中间件股份有限公司 基于Sqoop工具的数据传输方法、装置、设备及介质
CN113268378A (zh) * 2021-05-18 2021-08-17 Oppo广东移动通信有限公司 数据容灾方法、装置、存储介质及电子设备
CN116389138A (zh) * 2023-04-07 2023-07-04 深圳市众志天成科技有限公司 一种基于数据传输时的信息安全保护方法及装置
CN116389138B (zh) * 2023-04-07 2023-11-24 深圳市众志天成科技有限公司 一种基于数据传输时的信息安全保护方法及装置
CN117354068A (zh) * 2023-12-06 2024-01-05 国网浙江省电力有限公司金华供电公司 提高分布式能量管理系统通信安全性方法与系统
CN117354068B (zh) * 2023-12-06 2024-03-01 国网浙江省电力有限公司金华供电公司 提高分布式能量管理系统通信安全性方法与系统

Also Published As

Publication number Publication date
CN106411865A (zh) 2017-02-15

Similar Documents

Publication Publication Date Title
WO2018049892A1 (fr) Procédé et appareil de transmission de données, et terminal
CN106714139B (zh) 电子订户身份模块的预个性化
US11864263B2 (en) Wireless connection establishing methods and wireless connection establishing apparatuses
EP2582160B1 (fr) Procédés et appareil pour contrôler les accessoires
US10079717B2 (en) Configuring wireless devices for a wireless infrastructure network
EP3125594B1 (fr) Procédé de communications intelligentes et terminal
US20140013100A1 (en) Establish bidirectional wireless communication between electronic devices using visual codes
US20170086233A1 (en) Connection method for multimedia playing device, main device, and control terminal
WO2017185511A1 (fr) Procédé, dispositif et terminal de traitement de données
TW201330566A (zh) 促進無線通信的系統與方法
US10419280B2 (en) Methods and apparatus for switching between a wired communication and a wireless communication
US10305900B2 (en) Establishing a secure connection between a master device and a slave device
KR20130037710A (ko) 간접적인 디바이스 통신
US20180167283A1 (en) Communication apparatus and communication method, communication system, and computer-readable storage medium
CN107079273B (zh) 在不建立持久连接的情况下的设备之间的通信
KR20190088820A (ko) 데이터 통신을 제어하는 방법 및 전자 장치
WO2017185339A1 (fr) Procédé, appareil et système de connexion sans fil
EP3163831A1 (fr) Image de test de réponse de vérification pour téléphone pour appariement sécurisé
CN111245585B (zh) 信息发送方法及装置、参数确定方法及装置
CN113596827B (zh) 密钥生成方法、装置、电子设备及存储介质
CN107957899B (zh) 录屏方法、装置、计算机可读存储介质和一种移动终端
KR20200069532A (ko) 와이파이 다이렉트 프로토콜에 기반하는 네트워크에서 전력 소모를 줄이기 위한 전자 장치 및 그에 관한 방법
WO2018049975A1 (fr) Procédé de transfert de données et produit associé
CN108363628A (zh) 消息处理方法、装置、计算机终端和计算机可读存储介质
US20140310520A1 (en) Method for communicating data and electronic device thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17850095

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17850095

Country of ref document: EP

Kind code of ref document: A1