WO2018072261A1 - Information encryption method and device, information decryption method and device, and terminal - Google Patents

Information encryption method and device, information decryption method and device, and terminal Download PDF

Info

Publication number
WO2018072261A1
WO2018072261A1 PCT/CN2016/108024 CN2016108024W WO2018072261A1 WO 2018072261 A1 WO2018072261 A1 WO 2018072261A1 CN 2016108024 W CN2016108024 W CN 2016108024W WO 2018072261 A1 WO2018072261 A1 WO 2018072261A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
ciphertext data
data packet
encryption
decryption
Prior art date
Application number
PCT/CN2016/108024
Other languages
French (fr)
Chinese (zh)
Inventor
邹家须
叶瑞权
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2018072261A1 publication Critical patent/WO2018072261A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption

Definitions

  • the present invention provides an information encryption method, including: when detecting an operation of transmitting instant communication information to a target receiving end, encrypting the instant communication information to obtain a ciphertext data packet, where The ciphertext data packet includes a random number used by the encryption process and ciphertext data obtained by the encryption process; and the ciphertext data packet is sent to the target receiving end.
  • the identification information and the pre-stored identification information may include a name of the target receiving end, an encryption and decryption capability parameter, and the like.
  • the step of decrypting the ciphertext data packet specifically includes: extracting the random number from the ciphertext data packet, and calculating the ciphertext data based on the random number a decryption key of the packet; using the decryption key, decrypting the ciphertext data by a symmetric decryption algorithm.
  • the ciphertext data packet decryption key is calculated based on the random number by extracting the random number from the ciphertext data packet, and the ciphertext data is decrypted by the symmetric decryption algorithm using the decryption key, without The shared key can decrypt the ciphertext packet.
  • an information decryption apparatus comprising: a receiving unit, configured to receive a ciphertext data packet sent by a transmitting end, wherein the ciphertext data packet is detected by the transmitting end
  • the operation of the instant communication information is obtained by encrypting the instant communication information, the ciphertext data includes a random number used in the encryption process and the ciphertext data obtained by the encryption process; and the processing unit is configured to receive the pair of the secret Decrypting the ciphertext data packet to obtain instant messaging information corresponding to the ciphertext data packet, and displaying the instant messaging information corresponding to the ciphertext data packet, and displaying the instant message
  • the instant communication information is deleted.
  • FIG. 3 shows a schematic block diagram of an information encryption apparatus according to an embodiment of the present invention
  • an information encryption method includes:
  • Step 102 Perform an encryption process on the instant communication information to obtain a ciphertext data packet, where the ciphertext data packet includes a random number used for encryption processing, when detecting an operation of sending the instant communication information to the target receiving end. And ciphertext data obtained by encryption processing.
  • the method further includes: storing the received ciphertext data packet to re-decrypt the secret when the viewing command of the ciphertext data packet is received again Text packet.
  • an information encryption apparatus 300 includes an encryption unit 302 and a transmission unit 304.
  • the detecting unit 306 is specifically configured to: obtain identification information of the target receiving end; determine whether the identification information matches pre-stored identification information; and when the identification information Determining, when the identifier information is matched with the pre-stored identification information, that the target receiving end has the decrypting authority; when the identifier information does not match the pre-stored identification information, determining that the target receiving end does not have the Decrypt permission.
  • the instant communication information in the communication record is displayed in the form of a ciphertext data packet, and then decrypted in real time when needed for viewing, and the instant display ensures the instant communication information.
  • FIG. 5 shows a schematic block diagram of a terminal in accordance with an embodiment of the present invention.
  • the system control module is responsible for communication with other modules and maintains the operation of the entire application; the user input module processes input of user data; the data transmission module is responsible for transmitting data input by the user; and the data receiving module is responsible for receiving reception of message content.
  • the message display module is responsible for displaying the content sent by the data sending module; the data storage module is responsible for saving the content sent by the data sending module; the security module is responsible for implementing the security function of WeChat, including random number generation, key generation, encryption and decryption, etc.
  • the key generation algorithm is not disclosed to the public, and is built by the intelligent terminal manufacturer. It can be upgraded and updated later, and the encryption and decryption algorithm uses a symmetric algorithm.
  • FIG. 6 is a schematic block diagram of a structure of a mobile terminal according to an embodiment of the present invention, and the mobile terminal 600 shown in FIG. 6 can be used to implement the method implemented by the embodiments of the present invention shown in FIG. 1 and FIG.
  • the mobile terminal 600 shown in FIG. 6 may include:
  • the target receiving end When detecting an operation of transmitting the instant communication information to the target receiving end, encrypting the instant communication information to obtain a ciphertext data packet, wherein the ciphertext data packet includes a random number used for encryption processing and an encryption process Obtained ciphertext data;
  • the processor 602 is further configured to:
  • the ciphertext data packet sent by the sending end, where the ciphertext data packet is obtained by encrypting the instant communication information when the sending end detects the sending of the instant communication information, where the ciphertext data includes The random number used in the encryption process and the ciphertext data obtained by the encryption process;
  • the ciphertext data is decrypted by a symmetric decryption algorithm using the decryption key.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • PROM Programmable Read-Only Memory
  • EPROM Erasable Programmable Read Only Memory
  • OTPROM One-Time Programmable Read-Only Memory
  • EEPROM Electronically-Erasable Programmable Read-Only Memory
  • CD-ROM Compact Disc Read-Only Memory
  • the technical solution of the present invention is described in detail above with reference to the accompanying drawings.
  • the technical solution of the present invention proposes a new information encryption scheme, which can encrypt the instant communication information, making it difficult for others to steal relevant information and ensure instant communication information.
  • the security of transmission also proposes a new information decryption scheme, which can be decrypted without the need for the communication parties to share the key in advance, and can display instantly, instantly delete the read instant communication information, and effectively avoid the instant communication information. leakage.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Disclosed are an information encryption method and device, an information decryption method and device, and a terminal. The information encryption method comprises: when an operation of sending instant communication information to a target receiving terminal is detected, encrypting the instant communication information so as to obtain a ciphertext data packet, wherein the ciphertext data packet comprises random numbers used for encryption processing, and ciphertext data obtained through encryption processing (102); and sending the ciphertext data packet to the target receiving terminal (104). By means of the technical solution, instant communication information can be transmitted after encryption, so that it is difficult for others to steal relevant information, thereby ensuring the security of transmission of the instant communication information and effectively guaranteeing the privacy of a user.

Description

信息加密方法及装置、信息解密方法及装置及终端Information encryption method and device, information decryption method and device, and terminal
本申请要求于2016年10月20日提交中国专利局,申请号为201610919705.2、发明名称为“信息加密方法及装置、信息解密方法及装置及终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to Chinese Patent Application No. 201610919705.2, entitled "Information Encryption Method and Apparatus, Information Decryption Method and Apparatus and Terminal", which was submitted to the Chinese Patent Office on October 20, 2016. The citations are incorporated herein by reference.
技术领域Technical field
本发明涉及信息安全技术领域,具体而言,涉及一种信息加密方法、一种信息解密方法、一种信息加密装置、一种信息解密装置和一种终端。The present invention relates to the field of information security technologies, and in particular, to an information encryption method, an information decryption method, an information encryption device, an information decryption device, and a terminal.
背景技术Background technique
随着智能终端功能的不断扩展和其应用程序的多元化,智能终端相伴左右已经成为人们工作和生活的一种常态,即时通信如微信、QQ等成为人们沟通交流的主要工具,但现有的这种通信是在运营商所提供的公共网络中进行的,通信方式采用明文方式传输,其聊天记录也以明文方式保存,很容易就能被他人窃取,给用户带来了极大的安全隐患,特别是针对某些特定群体,例如政府、机关、科研等涉密单位,涉密信息泄露后果不堪设想。With the continuous expansion of intelligent terminal functions and the diversification of its applications, smart terminals have become the norm for people's work and life. Instant messaging such as WeChat and QQ have become the main tools for people to communicate, but the existing ones. This kind of communication is carried out in the public network provided by the operator. The communication method is transmitted in clear text, and the chat record is also saved in clear text, which can be easily stolen by others, which brings great security risks to the user. In particular, for certain specific groups, such as government, institutions, scientific research and other classified units, the consequences of confidential information disclosure are unimaginable.
因此,如何确保信息传输的安全性成为亟待解决的技术问题。Therefore, how to ensure the security of information transmission has become a technical problem to be solved.
发明内容Summary of the invention
本发明正是基于上述技术问题至少之一,提出了一种新的信息加密方案,可对即时通信信息进行加密后传输,使得他人很难窃取到相关信息,确保了即时通信信息传输的安全性,有效地保障了用户隐私。The invention is based on at least one of the above technical problems, and proposes a new information encryption scheme, which can encrypt and transmit instant communication information, making it difficult for others to steal relevant information, and ensuring the security of instant communication information transmission. , effectively protect user privacy.
本发明还提出了一种新的信息解密方案,可对接收到的密文数据包即时解密,即时显示,并即时删除阅后的即时通信信息,有效地避免了即时通信信息的泄漏。The invention also proposes a new information decryption scheme, which can decrypt the received ciphertext data packet instantaneously, display it instantly, and instantly delete the read instant communication information, thereby effectively avoiding the leakage of the instant communication information.
有鉴于此,本发明提出了一种信息加密方法,包括:在检测到向目标接收端发送即时通信信息的操作时,对所述即时通信信息进行加密处理,以得到密文数据包,其中,所述密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据;向所述目标接收端发送所述密文数据包。In view of the above, the present invention provides an information encryption method, including: when detecting an operation of transmitting instant communication information to a target receiving end, encrypting the instant communication information to obtain a ciphertext data packet, where The ciphertext data packet includes a random number used by the encryption process and ciphertext data obtained by the encryption process; and the ciphertext data packet is sent to the target receiving end.
在该技术方案中,通过在检测到向目标接收端发送即时通信信息的操作时,对即时通信信息进行加密处理,以得到密文数据包,并向目标接收端发送密文数据包,其中,密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据,使得他人很难解密该密文数据包以窃取到相关信息,确保了即时通信信息传输的安全性,有效地保障了用户隐私。In the technical solution, when the operation of transmitting the instant communication information to the target receiving end is detected, the instant communication information is encrypted to obtain the ciphertext data packet, and the ciphertext data packet is sent to the target receiving end, where The ciphertext data packet includes the random number used in the encryption process and the ciphertext data obtained by the encryption process, so that it is difficult for others to decrypt the ciphertext data packet to steal relevant information, thereby ensuring the security of the instant communication information transmission, and effectively securing the data. User privacy.
在上述技术方案中,优选地,所述对所述即时通信信息进行加密处理的步骤,具体包括:生成所述随机数,并基于所述随机数计算所述即时通信信息的加密密钥;使用所述加密密钥,通过对称加密算法对所述即时通信信息进行加密。In the above technical solution, preferably, the step of performing encryption processing on the instant communication information specifically includes: generating the random number, and calculating an encryption key of the instant communication information based on the random number; The encryption key encrypts the instant communication information by a symmetric encryption algorithm.
在该技术方案中,通过生成随机数,并基于随机数计算即时通信信息的加密密钥,使用加密密钥,通过对称加密算法对即时通信信息进行加密,由于在加密时产生的随机数不同,得到的加密密钥也会不相同,使得每次对即时通信信息进行加密时使用的加密密钥也不同,更大程度上确保了即时通信信息传输的安全性,同时加密密钥随机产生,无需通信双方提前共享密钥。In the technical solution, by generating a random number and calculating an encryption key of the instant communication information based on the random number, the instant communication information is encrypted by the symmetric encryption algorithm using the encryption key, and the random number generated during the encryption is different, The obtained encryption keys are also different, so that the encryption key used when encrypting the instant communication information is different, which ensures the security of the instant communication information transmission to a greater extent, and the encryption key is randomly generated, without Both parties to the communication share the key in advance.
在上述任一项技术方案中,优选地,在对所述即时通信信息进行加密处理的步骤之前,还包括:检测所述目标接收端是否有对所述即时通信信息的解密权限;在确定所述目标接收端有所述解密权限时,执行所述对所述即时通信信息的加密处理的步骤;在确定所述目标接收端无所述解密权限时,输出提示信息。In any one of the foregoing technical solutions, preferably, before the step of performing the encryption processing on the instant messaging information, the method further includes: detecting whether the target receiving end has the decryption authority for the instant messaging information; The step of performing the encryption processing on the instant communication information when the target receiving end has the decryption authority; and outputting the prompt information when determining that the target receiving end does not have the decryption authority.
在该技术方案中,通过检测目标接收端是否有对即时通信信息的解密权限,在确定目标接收端有所述解密权限,再进行加密处理,在保证即时通信信息传输的安全性的同时,确保目标接收端可以对其进行解密,以便及时送达即时通信信息,避免目标接收端接收到加密数据包却无法解密的尴尬情况,在确定目标接收端无所述解密权限时,输出提示信息,发送端用户可及时了解情况进行相应处理。In the technical solution, by detecting whether the target receiving end has the decryption authority for the instant communication information, determining the target receiving end has the decryption authority, and then performing encryption processing to ensure the security of the instant communication information transmission while ensuring the security of the instant communication information transmission. The target receiving end can decrypt it to timely deliver the instant communication information, and avoid the embarrassing situation that the target receiving end receives the encrypted data packet but cannot decrypt. When determining that the target receiving end does not have the decrypting authority, the prompt information is output and sent. End users can timely understand the situation and handle it accordingly.
在上述任一项技术方案中,优选地,所述检测所述目标接收端是否有对所述即时通信信息的解密权限的步骤,具体包括:获取所述目标接收端的标识信息;判断所述标识信息与预存储的标识信息是否相匹配;当所述标识信息与所述预存储的标识信息相匹配时,确定所述目标接收端有所述解密权限;当所述标识信息与所述预存储的标识信息不匹配时,确定所述目标接收端无所述解密权限。In any one of the above aspects, preferably, the step of detecting whether the target receiving end has the decrypting right of the instant messaging information comprises: acquiring the identifier information of the target receiving end; determining the identifier Whether the information matches the pre-stored identification information; when the identification information matches the pre-stored identification information, determining that the target receiving end has the decryption authority; and when the identifier information and the pre-storage When the identification information does not match, it is determined that the target receiving end does not have the decryption authority.
在该技术方案中,可通过根据获取目标接收端的标识信息来判断目标接收端是否有对即时通信信息的解密权限,确保对目标接收端是否具有解密权限的判断结果的准确性。其中,标识信息和预存储的标识信息均可包括目标接收端的名称、加解密能力参数等。In the technical solution, it is determined whether the target receiving end has the decryption right for the instant communication information according to the identification information of the target receiving end, and the accuracy of the determination result of whether the target receiving end has the decrypting authority is ensured. The identification information and the pre-stored identification information may include a name of the target receiving end, an encryption and decryption capability parameter, and the like.
在上述任一项技术方案中,优选地所述即时通信信息包括以下任一种:微信信息、QQ信息、MSN信息。In any of the above technical solutions, preferably, the instant messaging information includes any one of the following: WeChat information, QQ information, MSN information.
根据本发明的第二方面,提出了一种信息解密方法,包括:接收发送端发送的密文数据包,其中,所述密文数据包是所述发送端在检测到发送即时通信信息的操作时对所述即时通信信息加密处理得到的,所述密文数据包括加密处理使用的随机数以及加密处理得到的密文数据;在接收到对所述密文数据包的查看指令时,解密所述密文数据包,以得到所述密文数据包对应的即时通信信息,并显示所述密文数据包对应的即时通信信息,以及在对所述即时通信信息查看结束时,删除所述即时通信信息。According to a second aspect of the present invention, an information decryption method is provided, comprising: receiving a ciphertext data packet sent by a transmitting end, wherein the ciphertext data packet is an operation of the sending end detecting the sending of the instant messaging information And obtaining, by the encryption processing of the instant messaging information, the ciphertext data includes a random number used in the encryption process and ciphertext data obtained by the encryption process; and when receiving the view instruction of the ciphertext packet, the decryption station Determining the ciphertext data packet to obtain the instant messaging information corresponding to the ciphertext data packet, and displaying the instant messaging information corresponding to the ciphertext data packet, and deleting the instant when the instant messaging information is viewed Communication information.
在该技术方案中,通过接收发送端发送的密文数据包,在接收到对密文数据包的查看指令时,解密密文数据包,以得到密文数据包对应的即时通信信息,并显示密文数据包对应的即时通信信息,以及在对即时通信信息查看结束时,删除即时通信信息,使得可对接收到的密文数据包即时解密,即时显示,并即时删除阅后的即时通信信息,有效地避免了即时通信信息的泄漏。In the technical solution, when receiving the ciphertext data packet sent by the transmitting end, when receiving the viewing instruction for the ciphertext data packet, decrypting the ciphertext data packet to obtain the instant communication information corresponding to the ciphertext data packet, and displaying The instant messaging information corresponding to the ciphertext data packet, and the instant messaging information is deleted when the instant messaging information is viewed, so that the received ciphertext data packet can be decrypted instantly, displayed instantly, and the read instant communication information is deleted immediately. , effectively avoiding the leakage of instant communication information.
在上述技术方案中,优选地,所述解密所述密文数据包的步骤,具体包括:从所述密文数据包中提取所述随机数,并基于所述随机数计算所述密文数据包的解密密钥;使用所述解密密钥,通过对称解密算法对所述密文数据进行解密。In the above technical solution, preferably, the step of decrypting the ciphertext data packet specifically includes: extracting the random number from the ciphertext data packet, and calculating the ciphertext data based on the random number a decryption key of the packet; using the decryption key, decrypting the ciphertext data by a symmetric decryption algorithm.
在该技术方案中,通过从密文数据包中提取随机数,基于随机数计算密文数据包的解密密钥,并使用解密密钥通过对称解密算法对密文数据进行解密,无需通信双方提前共享密钥即可解密密文数据包。In the technical solution, the ciphertext data packet decryption key is calculated based on the random number by extracting the random number from the ciphertext data packet, and the ciphertext data is decrypted by the symmetric decryption algorithm using the decryption key, without The shared key can decrypt the ciphertext packet.
在上述任一项技术方案中,优选地,还包括:对接收到的所述密文数据包进行存储,以当再次接收到对所述密文数据包的查看指令时,重新解密所述密文数据包。In any one of the above aspects, preferably, the method further includes: storing the received ciphertext data packet to re-decrypt the secret when the viewing command of the ciphertext data packet is received again Text packet.
在该技术方案中,通过对密文数据包进行存储,使得通信记录中的即时通信信息均以密文数据包的形式显示,在需要查看时再即时解密,即时显示,确保了即时通信信息的安全性,避免用户隐私泄漏。In the technical solution, by storing the ciphertext data packet, the instant communication information in the communication record is displayed in the form of a ciphertext data packet, and then decrypted in real time when needed for viewing, and the instant display ensures the instant communication information. Security to avoid user privacy leaks.
根据本发明的第三方面,提出了一种信息加密装置,包括:加密单元,设置为在检测到向目标接收端发送即时通信信息的操作时,对所述即时通信信息进行加密处理,以得到密文数据包,其中,所述密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据;发送单元,设置为向所述目标接收端发送所述密文数据包。According to a third aspect of the present invention, an information encryption apparatus is provided, comprising: an encryption unit configured to perform encryption processing on the instant communication information when detecting an operation of transmitting instant communication information to a target receiving end to obtain a ciphertext data packet, wherein the ciphertext data packet includes a random number used by the encryption process and ciphertext data obtained by the encryption process; and the sending unit is configured to send the ciphertext data packet to the target receiving end.
在该技术方案中,通过在检测到向目标接收端发送即时通信信息的操作时,对即时通信信息进行加密处理,以得到密文数据包,并向目标接收端发送密文数据包,其中,密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据,使得他人很难解密该密文数据包以窃取到相关信息,确保了即时通信信息传输的安全性,有效地保障了用户隐私。In the technical solution, when the operation of transmitting the instant communication information to the target receiving end is detected, the instant communication information is encrypted to obtain the ciphertext data packet, and the ciphertext data packet is sent to the target receiving end, where The ciphertext data packet includes the random number used in the encryption process and the ciphertext data obtained by the encryption process, so that it is difficult for others to decrypt the ciphertext data packet to steal relevant information, thereby ensuring the security of the instant communication information transmission, and effectively securing the data. User privacy.
在上述任一项技术方案中,优选地,所述加密单元具体设置为:生成所述随机数,并基于所述随机数计算所述即时通信信息的加密密钥;使用所述加密密钥,通过对称加密算法对所述即时通信信息进行加密。In any one of the foregoing technical solutions, preferably, the encryption unit is specifically configured to: generate the random number, and calculate an encryption key of the instant communication information based on the random number; using the encryption key, The instant communication information is encrypted by a symmetric encryption algorithm.
在该技术方案中,通过生成随机数,并基于随机数计算即时通信信息的加密密钥,使用加密密钥,通过对称加密算法对即时通信信息进行加密,由于在加密时产生的随机数不同,得到的加密密钥也会不相同,使得每次对即时通信信息进行加密时使用的加密密钥也不同,更大程度上确保了即时通信信息传输的安全性,同时加密密钥随机产生,无需通信双方提前共享密钥。In the technical solution, by generating a random number and calculating an encryption key of the instant communication information based on the random number, the instant communication information is encrypted by the symmetric encryption algorithm using the encryption key, and the random number generated during the encryption is different, The obtained encryption keys are also different, so that the encryption key used when encrypting the instant communication information is different, which ensures the security of the instant communication information transmission to a greater extent, and the encryption key is randomly generated, without Both parties to the communication share the key in advance.
在上述任一项技术方案中,优选地,还包括:检测单元,设置为检测所述目标接收端是否有对所述即时通信信息的解密权限;所述加密单元,具体设置为在所述检测单元确定所述目标接收端有所述解密权限时,对所述即时通信信息的加密处理;提示单元,设置为在所述检测单元确定所述目标接收端无所述解密权限时,输出提示信息。In any one of the above aspects, preferably, the method further includes: a detecting unit, configured to detect whether the target receiving end has a decrypting authority for the instant messaging information; and the encrypting unit is specifically configured to be in the detecting Determining, by the unit, the encryption processing of the instant communication information when the target receiving end has the decryption authority; and the prompting unit is configured to output the prompt information when the detecting unit determines that the target receiving end does not have the decryption authority .
在该技术方案中,通过检测目标接收端是否有对即时通信信息的解密权限,在确定目标接收端有所述解密权限,再进行加密处理,在保证即时通信信息传输的安全性的同时,确保目标接收端可以对其进行解密,以便及时送达即时通信信息,避免目标接收端接收到加密数据包却无法解密的尴尬情况,在确定目标接收端无所述解密权限时,输出提示信息,发送端用户可及时了解情况进行相应处理。In the technical solution, by detecting whether the target receiving end has the decryption authority for the instant communication information, determining the target receiving end has the decryption authority, and then performing encryption processing to ensure the security of the instant communication information transmission while ensuring the security of the instant communication information transmission. The target receiving end can decrypt it to timely deliver the instant communication information, and avoid the embarrassing situation that the target receiving end receives the encrypted data packet but cannot decrypt. When determining that the target receiving end does not have the decrypting authority, the prompt information is output and sent. End users can timely understand the situation and handle it accordingly.
在上述任一项技术方案中,优选地,所述检测单元具体设置为:获取所述目标接收端的标识信息;判断所述标识信息与预存储的标识信息是否相匹配;当所述标识信息与所述预存储的标识信息相匹配时,确定所述目标接收端有所述解密权限;当所述标识信息与所述预存储的标识信息不匹配时,确定所述目标接收端无所述解密权限。In any one of the foregoing technical solutions, the detecting unit is configured to: obtain the identification information of the target receiving end; determine whether the identification information matches the pre-stored identification information; and when the identification information is When the pre-stored identification information matches, determining that the target receiving end has the decryption authority; when the identifier information does not match the pre-stored identification information, determining that the target receiving end does not have the decryption Permissions.
在该技术方案中,可通过根据获取目标接收端的标识信息来判断目标接收端是否有对即时通信信息的解密权限,确保对目标接收端是否具有解密权限的判断结果的准确性。其中,标识信息和预存储的标识信息均可包括目标接收端的名称、加解密能力参数等。In the technical solution, it is determined whether the target receiving end has the decryption right for the instant communication information according to the identification information of the target receiving end, and the accuracy of the determination result of whether the target receiving end has the decrypting authority is ensured. The identification information and the pre-stored identification information may include a name of the target receiving end, an encryption and decryption capability parameter, and the like.
根据本发明的第四方面,提出了一种信息解密装置,包括:接收单元,设置为接收发送端发送的密文数据包,其中,所述密文数据包是所述发送端在检测到发送即时通信信息的操作时对所述即时通信信息加密处理得到的,所述密文数据包括加密处理使用的随机数以及加密处理得到的密文数据;处理单元,设置为在接收到对所述密文数据包的查看指令时,解密所述密文数据包,以得到所述密文数据包对应的即时通信信息,并显示所述密文数据包对应的即时通信信息,以及在对所述即时通信信息查看结束时,删除所述即时通信信息。According to a fourth aspect of the present invention, an information decryption apparatus is provided, comprising: a receiving unit, configured to receive a ciphertext data packet sent by a transmitting end, wherein the ciphertext data packet is detected by the transmitting end The operation of the instant communication information is obtained by encrypting the instant communication information, the ciphertext data includes a random number used in the encryption process and the ciphertext data obtained by the encryption process; and the processing unit is configured to receive the pair of the secret Decrypting the ciphertext data packet to obtain instant messaging information corresponding to the ciphertext data packet, and displaying the instant messaging information corresponding to the ciphertext data packet, and displaying the instant message When the communication information is viewed, the instant communication information is deleted.
在该技术方案中,通过接收发送端发送的密文数据包,在接收到对密文数据包的查看指令时,解密密文数据包,以得到密文数据包对应的即时通信信息,并显示密文数据包对应的即时通信信息,以及在对即时通信信息查看结束时,删除即时通信信息,使得可对接收到的密文数据包即时解密,即时显示,并即时删除阅后的即时通信信息,有效地避免了即时通信信息的泄漏。In the technical solution, when receiving the ciphertext data packet sent by the transmitting end, when receiving the viewing instruction for the ciphertext data packet, decrypting the ciphertext data packet to obtain the instant communication information corresponding to the ciphertext data packet, and displaying The instant messaging information corresponding to the ciphertext data packet, and the instant messaging information is deleted when the instant messaging information is viewed, so that the received ciphertext data packet can be decrypted instantly, displayed instantly, and the read instant communication information is deleted immediately. , effectively avoiding the leakage of instant communication information.
在上述技术方案中,优选地,所述处理单元具体设置为:从所述密文数据包中提取所述随机数,并基于所述随机数计算所述密文数据包的解密密钥;使用所述解密密钥,通过对称解密算法对所述密文数据进行解密。In the above technical solution, preferably, the processing unit is specifically configured to: extract the random number from the ciphertext data packet, and calculate a decryption key of the ciphertext data packet based on the random number; The decryption key decrypts the ciphertext data by a symmetric decryption algorithm.
在该技术方案中,通过从密文数据包中提取随机数,基于随机数计算密文数据包的解密密钥,并使用解密密钥通过对称解密算法对密文数据进行解密,无需通信双方提前共享密钥即可解密密文数据包。In the technical solution, the ciphertext data packet decryption key is calculated based on the random number by extracting the random number from the ciphertext data packet, and the ciphertext data is decrypted by the symmetric decryption algorithm using the decryption key, without The shared key can decrypt the ciphertext packet.
在上述任一项技术方案中,优选地,还包括:存储单元,设置为对接收到的所述密文数据包进行存储,以当再次接收到对所述密文数据包的查看指令时,重新解密所述密文数据包。In any one of the above aspects, preferably, the method further includes: a storage unit configured to store the received ciphertext data packet, when the viewing command for the ciphertext data packet is received again, The ciphertext packet is re-decrypted.
在该技术方案中,通过对密文数据包进行存储,使得通信记录中的即时通信信息均以密文数据包的形式显示,在需要查看时再即时解密,即时显示,确保了即时通信信息的安全性,避免用户隐私泄漏。In the technical solution, by storing the ciphertext data packet, the instant communication information in the communication record is displayed in the form of a ciphertext data packet, and then decrypted in real time when needed for viewing, and the instant display ensures the instant communication information. Security to avoid user privacy leaks.
根据本发明的第五方面,提出了一种终端,包括:如上述技术方案中任一项所述的信息加密装置;以及如上述技术方案中任一项所述的信息解密装置。According to a fifth aspect of the invention, there is provided a terminal, comprising: the information encryption device according to any one of the preceding claims; and the information decryption device according to any one of the preceding claims.
通过以上技术方案,可对即时通信信息进行加密,使得他人很难窃取到相关信息,确保了即时通信信息传输的安全性,且无需通信双方提前共享密钥即可进行解密,并能够即时显示,即时删除阅后的即时通信信息,有效地避免了即时通信信息的泄漏。Through the above technical solution, the instant communication information can be encrypted, so that it is difficult for others to steal relevant information, and the security of the instant communication information transmission is ensured, and the communication parties can be decrypted without the shared key in advance, and can be displayed instantly. Instantly delete the instant messaging information after reading, effectively avoiding the leakage of instant communication information.
附图说明DRAWINGS
图1示出了根据本发明的实施例的信息加密方法的示意流程图;FIG. 1 shows a schematic flow chart of an information encryption method according to an embodiment of the present invention;
图2示出了根据本发明的实施例的信息解密方法的示意流程图;2 shows a schematic flow chart of an information decryption method according to an embodiment of the present invention;
图3示出了根据本发明的实施例的信息加密装置的示意框图;FIG. 3 shows a schematic block diagram of an information encryption apparatus according to an embodiment of the present invention; FIG.
图4示出了根据本发明的实施例的信息解密装置的示意框图;FIG. 4 shows a schematic block diagram of an information decryption apparatus according to an embodiment of the present invention; FIG.
图5示出了根据本发明的实施例的终端的示意框图;Figure 5 shows a schematic block diagram of a terminal in accordance with an embodiment of the present invention;
图6示出了根据本发明的实施例的终端的结构示意框图。FIG. 6 shows a schematic block diagram of a structure of a terminal according to an embodiment of the present invention.
具体实施方式detailed description
为了能够更清楚地理解本发明的上述目的、特征和优点,下面结合附图和具体实施方式对本发明进行进一步的详细描述。需要说明的是,在不冲突的情况下,本申请的实施例及实施例中的特征可以相互组合。The present invention will be further described in detail below with reference to the drawings and specific embodiments. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
在下面的描述中阐述了很多具体细节以便于充分理解本发明,但是,本发明还可以采用其他不同于在此描述的其他方式来实施,因此,本发明的保护范围并不受下面公开的具体实施例的限制。In the following description, numerous specific details are set forth in order to provide a full understanding of the invention, but the invention may be practiced otherwise than as described herein. Limitations of the embodiments.
图1示出了根据本发明的实施例的信息加密方法的示意流程图。FIG. 1 shows a schematic flow chart of an information encryption method according to an embodiment of the present invention.
如图1所示,根据本发明的实施例的信息加密方法,包括:As shown in FIG. 1, an information encryption method according to an embodiment of the present invention includes:
步骤102,在检测到向目标接收端发送即时通信信息的操作时,对所述即时通信信息进行加密处理,以得到密文数据包,其中,所述密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据。Step 102: Perform an encryption process on the instant communication information to obtain a ciphertext data packet, where the ciphertext data packet includes a random number used for encryption processing, when detecting an operation of sending the instant communication information to the target receiving end. And ciphertext data obtained by encryption processing.
步骤104,向所述目标接收端发送所述密文数据包。Step 104: Send the ciphertext data packet to the target receiving end.
在该技术方案中,通过在检测到向目标接收端发送即时通信信息的操作时,对即时通信信息进行加密处理,以得到密文数据包,并向目标接收端发送密文数据包,其中,密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据,使得他人很难解密该密文数据包以窃取到相关信息,确保了即时通信信息传输的安全性,有效地保障了用户隐私。In the technical solution, when the operation of transmitting the instant communication information to the target receiving end is detected, the instant communication information is encrypted to obtain the ciphertext data packet, and the ciphertext data packet is sent to the target receiving end, where The ciphertext data packet includes the random number used in the encryption process and the ciphertext data obtained by the encryption process, so that it is difficult for others to decrypt the ciphertext data packet to steal relevant information, thereby ensuring the security of the instant communication information transmission, and effectively securing the data. User privacy.
在上述技术方案中,优选地,所述对所述即时通信信息进行加密处理的步骤,具体包括:生成所述随机数,并基于所述随机数计算所述即时通信信息的加密密钥;使用所述加密密钥,通过对称加密算法对所述即时通信信息进行加密。In the above technical solution, preferably, the step of performing encryption processing on the instant communication information specifically includes: generating the random number, and calculating an encryption key of the instant communication information based on the random number; The encryption key encrypts the instant communication information by a symmetric encryption algorithm.
在该技术方案中,通过生成随机数,并基于随机数计算即时通信信息的加密密钥,使用加密密钥,通过对称加密算法对即时通信信息进行加密,由于在加密时产生的随机数不同,得到的加密密钥也会不相同,使得每次对即时通信信息进行加密时使用的加密密钥也不同,更大程度上确保了即时通信信息传输的安全性,同时加密密钥随机产生,无需通信双方提前共享密钥。In the technical solution, by generating a random number and calculating an encryption key of the instant communication information based on the random number, the instant communication information is encrypted by the symmetric encryption algorithm using the encryption key, and the random number generated during the encryption is different, The obtained encryption keys are also different, so that the encryption key used when encrypting the instant communication information is different, which ensures the security of the instant communication information transmission to a greater extent, and the encryption key is randomly generated, without Both parties to the communication share the key in advance.
在上述任一项技术方案中,优选地,在对所述即时通信信息进行加密处理的步骤之前,还包括:检测所述目标接收端是否有对所述即时通信信息的解密权限;在确定所述目标接收端有所述解密权限时,执行所述对所述即时通信信息的加密处理的步骤;在确定所述目标接收端无所述解密权限时,输出提示信息。In any one of the foregoing technical solutions, preferably, before the step of performing the encryption processing on the instant messaging information, the method further includes: detecting whether the target receiving end has the decryption authority for the instant messaging information; The step of performing the encryption processing on the instant communication information when the target receiving end has the decryption authority; and outputting the prompt information when determining that the target receiving end does not have the decryption authority.
在该技术方案中,通过检测目标接收端是否有对即时通信信息的解密权限,在确定目标接收端有所述解密权限,再进行加密处理,在保证即时通信信息传输的安全性的同时,确保目标接收端可以对其进行解密,以便及时送达即时通信信息,避免目标接收端接收到加密数据包却无法解密的尴尬情况,在确定目标接收端无所述解密权限时,输出提示信息,发送端用户可及时了解情况进行相应处理。In the technical solution, by detecting whether the target receiving end has the decryption authority for the instant communication information, determining the target receiving end has the decryption authority, and then performing encryption processing to ensure the security of the instant communication information transmission while ensuring the security of the instant communication information transmission. The target receiving end can decrypt it to timely deliver the instant communication information, and avoid the embarrassing situation that the target receiving end receives the encrypted data packet but cannot decrypt. When determining that the target receiving end does not have the decrypting authority, the prompt information is output and sent. End users can timely understand the situation and handle it accordingly.
在上述任一项技术方案中,优选地,所述检测所述目标接收端是否有对所述即时通信信息的解密权限的步骤,具体包括:获取所述目标接收端的标识信息;判断所述标识信息与预存储的标识信息是否相匹配;当所述标识信息与所述预存储的标识信息相匹配时,确定所述目标接收端有所述解密权限;当所述标识信息与所述预存储的标识信息不匹配时,确定所述目标接收端无所述解密权限。In any one of the above aspects, preferably, the step of detecting whether the target receiving end has the decrypting right of the instant messaging information comprises: acquiring the identifier information of the target receiving end; determining the identifier Whether the information matches the pre-stored identification information; when the identification information matches the pre-stored identification information, determining that the target receiving end has the decryption authority; and when the identifier information and the pre-storage When the identification information does not match, it is determined that the target receiving end does not have the decryption authority.
在该技术方案中,可通过根据获取目标接收端的标识信息来判断目标接收端是否有对即时通信信息的解密权限,确保对目标接收端是否具有解密权限的判断结果的准确性。其中,标识信息和预存储的标识信息均可包括目标接收端的名称、加解密能力参数等。In the technical solution, it is determined whether the target receiving end has the decryption right for the instant communication information according to the identification information of the target receiving end, and the accuracy of the determination result of whether the target receiving end has the decrypting authority is ensured. The identification information and the pre-stored identification information may include a name of the target receiving end, an encryption and decryption capability parameter, and the like.
在上述任一项技术方案中,优选地所述即时通信信息包括以下任一种:微信信息、QQ信息、MSN信息。In any of the above technical solutions, preferably, the instant messaging information includes any one of the following: WeChat information, QQ information, MSN information.
图2示出了根据本发明的实施例的信息解密方法的示意流程图。FIG. 2 shows a schematic flow chart of an information decryption method in accordance with an embodiment of the present invention.
如图2所示,根据本发明的实施例的信息解密方法,包括:As shown in FIG. 2, an information decryption method according to an embodiment of the present invention includes:
步骤202,接收发送端发送的密文数据包,其中,所述密文数据包是所述发送端在检测到发送即时通信信息的操作时对所述即时通信信息加密处理得到的,所述密文数据包括加密处理使用的随机数以及加密处理得到的密文数据。Step 202: Receive a ciphertext data packet sent by the sending end, where the ciphertext data packet is obtained by encrypting the instant communication information when the sending end detects the operation of sending the instant communication information, where the secret is The text data includes a random number used for encryption processing and ciphertext data obtained by encryption processing.
步骤204,在接收到对所述密文数据包的查看指令时,解密所述密文数据包,以得到所述密文数据包对应的即时通信信息,并显示所述密文数据包对应的即时通信信息,以及在对所述即时通信信息查看结束时,删除所述即时通信信息。Step 204: When receiving the viewing instruction for the ciphertext data packet, decrypt the ciphertext data packet to obtain instant communication information corresponding to the ciphertext data packet, and display the ciphertext data packet corresponding to Instant messaging information, and deleting the instant messaging information when viewing the instant messaging information ends.
在该技术方案中,通过接收发送端发送的密文数据包,在接收到对密文数据包的查看指令时,解密密文数据包,以得到密文数据包对应的即时通信信息,并显示密文数据包对应的即时通信信息,以及在对即时通信信息查看结束时,删除即时通信信息,使得可对接收到的密文数据包即时解密,即时显示,并即时删除阅后的即时通信信息,有效地避免了即时通信信息的泄漏。In the technical solution, when receiving the ciphertext data packet sent by the transmitting end, when receiving the viewing instruction for the ciphertext data packet, decrypting the ciphertext data packet to obtain the instant communication information corresponding to the ciphertext data packet, and displaying The instant messaging information corresponding to the ciphertext data packet, and the instant messaging information is deleted when the instant messaging information is viewed, so that the received ciphertext data packet can be decrypted instantly, displayed instantly, and the read instant communication information is deleted immediately. , effectively avoiding the leakage of instant communication information.
在上述技术方案中,优选地,所述解密所述密文数据包的步骤,具体包括:从所述密文数据包中提取所述随机数,并基于所述随机数计算所述密文数据包的解密密钥;使用所述解密密钥,通过对称解密算法对所述密文数据进行解密。In the above technical solution, preferably, the step of decrypting the ciphertext data packet specifically includes: extracting the random number from the ciphertext data packet, and calculating the ciphertext data based on the random number a decryption key of the packet; using the decryption key, decrypting the ciphertext data by a symmetric decryption algorithm.
在该技术方案中,通过从密文数据包中提取随机数,基于随机数计算密文数据包的解密密钥,并使用解密密钥通过对称解密算法对密文数据进行解密,无需通信双方提前共享密钥即可解密密文数据包。In the technical solution, the ciphertext data packet decryption key is calculated based on the random number by extracting the random number from the ciphertext data packet, and the ciphertext data is decrypted by the symmetric decryption algorithm using the decryption key, without The shared key can decrypt the ciphertext packet.
在上述任一项技术方案中,优选地,还包括:对接收到的所述密文数据包进行存储,以当再次接收到对所述密文数据包的查看指令时,重新解密所述密文数据包。In any one of the above aspects, preferably, the method further includes: storing the received ciphertext data packet to re-decrypt the secret when the viewing command of the ciphertext data packet is received again Text packet.
在该技术方案中,通过对密文数据包进行存储,使得通信记录中的即时通信信息均以密文数据包的形式显示,在需要查看时再即时解密,即时显示,确保了即时通信信息的安全性,避免用户隐私泄漏。In the technical solution, by storing the ciphertext data packet, the instant communication information in the communication record is displayed in the form of a ciphertext data packet, and then decrypted in real time when needed for viewing, and the instant display ensures the instant communication information. Security to avoid user privacy leaks.
图3示出了根据本发明的实施例的信息加密装置的示意框图。FIG. 3 shows a schematic block diagram of an information encryption apparatus according to an embodiment of the present invention.
如图3所示,根据本发明的实施例的信息加密装置300,包括:加密单元302和发送单元304。As shown in FIG. 3, an information encryption apparatus 300 according to an embodiment of the present invention includes an encryption unit 302 and a transmission unit 304.
其中,加密单元302设置为在检测到向目标接收端发送即时通信信息的操作时,对所述即时通信信息进行加密处理,以得到密文数据包,其中,所述密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据;发送单元304设置为向所述目标接收端发送所述密文数据包。The encryption unit 302 is configured to perform encryption processing on the instant communication information to obtain a ciphertext data packet when the operation of transmitting the instant communication information to the target receiving end is detected, wherein the ciphertext data packet includes an encryption process. The random number used and the ciphertext data obtained by the encryption process; the transmitting unit 304 is configured to transmit the ciphertext data packet to the target receiving end.
在该技术方案中,通过在检测到向目标接收端发送即时通信信息的操作时,对即时通信信息进行加密处理,以得到密文数据包,并向目标接收端发送密文数据包,其中,密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据,使得他人很难解密该密文数据包以窃取到相关信息,确保了即时通信信息传输的安全性,有效地保障了用户隐私。In the technical solution, when the operation of transmitting the instant communication information to the target receiving end is detected, the instant communication information is encrypted to obtain the ciphertext data packet, and the ciphertext data packet is sent to the target receiving end, where The ciphertext data packet includes the random number used in the encryption process and the ciphertext data obtained by the encryption process, so that it is difficult for others to decrypt the ciphertext data packet to steal relevant information, thereby ensuring the security of the instant communication information transmission, and effectively securing the data. User privacy.
在上述任一项技术方案中,优选地,所述加密单元302具体设置为:生成所述随机数,并基于所述随机数计算所述即时通信信息的加密密钥;使用所述加密密钥,通过对称加密算法对所述即时通信信息进行加密。In any one of the foregoing technical solutions, preferably, the encryption unit 302 is specifically configured to: generate the random number, and calculate an encryption key of the instant communication information based on the random number; use the encryption key The instant communication information is encrypted by a symmetric encryption algorithm.
在该技术方案中,通过生成随机数,并基于随机数计算即时通信信息的加密密钥,使用加密密钥,通过对称加密算法对即时通信信息进行加密,由于在加密时产生的随机数不同,得到的加密密钥也会不相同,使得每次对即时通信信息进行加密时使用的加密密钥也不同,更大程度上确保了即时通信信息传输的安全性,同时加密密钥随机产生,无需通信双方提前共享密钥。In the technical solution, by generating a random number and calculating an encryption key of the instant communication information based on the random number, the instant communication information is encrypted by the symmetric encryption algorithm using the encryption key, and the random number generated during the encryption is different, The obtained encryption keys are also different, so that the encryption key used when encrypting the instant communication information is different, which ensures the security of the instant communication information transmission to a greater extent, and the encryption key is randomly generated, without Both parties to the communication share the key in advance.
在上述任一项技术方案中,优选地,还包括:检测单元306,设置为检测所述目标接收端是否有对所述即时通信信息的解密权限;所述加密单元302,具体设置为在所述检测单元确定所述目标接收端有所述解密权限时,对所述即时通信信息的加密处理;提示单元308,设置为在所述检测单元确定所述目标接收端无所述解密权限时,输出提示信息。In any one of the foregoing technical solutions, the method further includes: a detecting unit 306, configured to detect whether the target receiving end has a decrypting authority for the instant messaging information; and the encrypting unit 302 is specifically configured to be in the The detecting unit determines an encryption process of the instant communication information when the target receiving end has the decryption authority; and the prompting unit 308 is configured to, when the detecting unit determines that the target receiving end does not have the decryption authority, Output prompt information.
在该技术方案中,通过检测目标接收端是否有对即时通信信息的解密权限,在确定目标接收端有所述解密权限,再进行加密处理,在保证即时通信信息传输的安全性的同时,确保目标接收端可以对其进行解密,以便及时送达即时通信信息,避免目标接收端接收到加密数据包却无法解密的尴尬情况,在确定目标接收端无所述解密权限时,输出提示信息,发送端用户可及时了解情况进行相应处理。In the technical solution, by detecting whether the target receiving end has the decryption authority for the instant communication information, determining the target receiving end has the decryption authority, and then performing encryption processing to ensure the security of the instant communication information transmission while ensuring the security of the instant communication information transmission. The target receiving end can decrypt it to timely deliver the instant communication information, and avoid the embarrassing situation that the target receiving end receives the encrypted data packet but cannot decrypt. When determining that the target receiving end does not have the decrypting authority, the prompt information is output and sent. End users can timely understand the situation and handle it accordingly.
在上述任一项技术方案中,优选地,所述检测单元306具体设置为:获取所述目标接收端的标识信息;判断所述标识信息与预存储的标识信息是否相匹配;当所述标识信息与所述预存储的标识信息相匹配时,确定所述目标接收端有所述解密权限;当所述标识信息与所述预存储的标识信息不匹配时,确定所述目标接收端无所述解密权限。In any one of the foregoing technical solutions, the detecting unit 306 is specifically configured to: obtain identification information of the target receiving end; determine whether the identification information matches pre-stored identification information; and when the identification information Determining, when the identifier information is matched with the pre-stored identification information, that the target receiving end has the decrypting authority; when the identifier information does not match the pre-stored identification information, determining that the target receiving end does not have the Decrypt permission.
在该技术方案中,可通过根据获取目标接收端的标识信息来判断目标接收端是否有对即时通信信息的解密权限,确保对目标接收端是否具有解密权限的判断结果的准确性。其中,标识信息和预存储的标识信息均可包括目标接收端的名称、加解密能力参数等。In the technical solution, it is determined whether the target receiving end has the decryption right for the instant communication information according to the identification information of the target receiving end, and the accuracy of the determination result of whether the target receiving end has the decrypting authority is ensured. The identification information and the pre-stored identification information may include a name of the target receiving end, an encryption and decryption capability parameter, and the like.
图4示出了根据本发明的实施例的信息解密装置的示意框图。FIG. 4 shows a schematic block diagram of an information decryption apparatus according to an embodiment of the present invention.
如图4所示,根据本发明的实施例的信息解密装置400,包括:接收单元402和处理单元404。As shown in FIG. 4, an information decryption apparatus 400 according to an embodiment of the present invention includes a receiving unit 402 and a processing unit 404.
其中,接收单元402设置为接收发送端发送的密文数据包,其中,所述密文数据包是所述发送端在检测到发送即时通信信息的操作时对所述即时通信信息加密处理得到的,所述密文数据包括加密处理使用的随机数以及加密处理得到的密文数据;处理单元404设置为在接收到对所述密文数据包的查看指令时,解密所述密文数据包,以得到所述密文数据包对应的即时通信信息,并显示所述密文数据包对应的即时通信信息,以及在对所述即时通信信息查看结束时,删除所述即时通信信息。The receiving unit 402 is configured to receive the ciphertext data packet sent by the sending end, where the ciphertext data packet is obtained by encrypting the instant communication information when the sending end detects the operation of sending the instant communication information. The ciphertext data includes a random number used by the encryption process and ciphertext data obtained by the encryption process; the processing unit 404 is configured to decrypt the ciphertext data packet when receiving the view instruction of the ciphertext data packet, Obtaining the instant messaging information corresponding to the ciphertext data packet, displaying the instant messaging information corresponding to the ciphertext data packet, and deleting the instant messaging information when the viewing of the instant messaging information ends.
在该技术方案中,通过接收发送端发送的密文数据包,在接收到对密文数据包的查看指令时,解密密文数据包,以得到密文数据包对应的即时通信信息,并显示密文数据包对应的即时通信信息,以及在对即时通信信息查看结束时,删除即时通信信息,使得可对接收到的密文数据包即时解密,即时显示,并即时删除阅后的即时通信信息,有效地避免了即时通信信息的泄漏。In the technical solution, when receiving the ciphertext data packet sent by the transmitting end, when receiving the viewing instruction for the ciphertext data packet, decrypting the ciphertext data packet to obtain the instant communication information corresponding to the ciphertext data packet, and displaying The instant messaging information corresponding to the ciphertext data packet, and the instant messaging information is deleted when the instant messaging information is viewed, so that the received ciphertext data packet can be decrypted instantly, displayed instantly, and the read instant communication information is deleted immediately. , effectively avoiding the leakage of instant communication information.
在上述技术方案中,优选地,所述处理单元404具体设置为:从所述密文数据包中提取所述随机数,并基于所述随机数计算所述密文数据包的解密密钥;使用所述解密密钥,通过对称解密算法对所述密文数据进行解密。In the above technical solution, the processing unit 404 is specifically configured to: extract the random number from the ciphertext data packet, and calculate a decryption key of the ciphertext data packet based on the random number; The ciphertext data is decrypted by a symmetric decryption algorithm using the decryption key.
在该技术方案中,通过从密文数据包中提取随机数,基于随机数计算密文数据包的解密密钥,并使用解密密钥通过对称解密算法对密文数据进行解密,无需通信双方提前共享密钥即可解密密文数据包。In the technical solution, the ciphertext data packet decryption key is calculated based on the random number by extracting the random number from the ciphertext data packet, and the ciphertext data is decrypted by the symmetric decryption algorithm using the decryption key, without The shared key can decrypt the ciphertext packet.
在上述任一项技术方案中,优选地,还包括:存储单元406,设置为对接收到的所述密文数据包进行存储,以当再次接收到对所述密文数据包的查看指令时,重新解密所述密文数据包。In any one of the foregoing technical solutions, preferably, the method further includes: a storage unit 406, configured to store the received ciphertext data packet, when the viewing command for the ciphertext data packet is received again Re-decrypting the ciphertext packet.
在该技术方案中,通过对密文数据包进行存储,使得通信记录中的即时通信信息均以密文数据包的形式显示,在需要查看时再即时解密,即时显示,确保了即时通信信息的安全性,避免用户隐私泄漏。In the technical solution, by storing the ciphertext data packet, the instant communication information in the communication record is displayed in the form of a ciphertext data packet, and then decrypted in real time when needed for viewing, and the instant display ensures the instant communication information. Security to avoid user privacy leaks.
图5示出了根据本发明的实施例的终端的示意框图。FIG. 5 shows a schematic block diagram of a terminal in accordance with an embodiment of the present invention.
如图5所示,根据本发明的实施例的终端500,包括:如图3所示的信息加密装置300;以及如图4所示的信息解密装置400。As shown in FIG. 5, a terminal 500 according to an embodiment of the present invention includes: an information encryption device 300 as shown in FIG. 3; and an information decryption device 400 as shown in FIG.
即时通信信息包括微信信息、QQ信息,以下以微信信息为例对本发明的技术方案作进一步说明。The instant messaging information includes WeChat information and QQ information. The following is a description of the technical solution of the present invention by taking the WeChat information as an example.
在本实施例中,微信加密系统包括:系统控制模块、用户输入模块、数据接收模块、数据发送模块、消息显示模块和数据存储模块,安全模块。In this embodiment, the WeChat encryption system includes: a system control module, a user input module, a data receiving module, a data sending module, a message display module, and a data storage module, and a security module.
其中,系统控制模块负责与其它模块之间的通信,维护整个应用的运行;用户输入模块处理用户数据的输入;数据发送模块负责将用户输入的数据发送出去;数据接收模块负责完成消息内容的接收;消息显示模块负责数据发送模块发出内容的显示;数据存储模块负责数据发送模块发出内容的保存;安全模块负责实现微信的安全功能,包括随机数产生,密钥生成,加解密等功能,其中密钥生成算法不对外公开,由智能终端厂家出厂内置,后期可升级更新,加解密算法采用对称算法。The system control module is responsible for communication with other modules and maintains the operation of the entire application; the user input module processes input of user data; the data transmission module is responsible for transmitting data input by the user; and the data receiving module is responsible for receiving reception of message content. The message display module is responsible for displaying the content sent by the data sending module; the data storage module is responsible for saving the content sent by the data sending module; the security module is responsible for implementing the security function of WeChat, including random number generation, key generation, encryption and decryption, etc. The key generation algorithm is not disclosed to the public, and is built by the intelligent terminal manufacturer. It can be upgraded and updated later, and the encryption and decryption algorithm uses a symmetric algorithm.
具体的微信加密发送过程为:The specific WeChat encryption sending process is:
(1)系统控制模块通过用户输入模块实现发送数据的输入;(1) The system control module realizes input of sending data through a user input module;
(2)系统控制模块将用户输入数据发送到消息显示模块进行显示;(2) The system control module sends the user input data to the message display module for display;
(3)系统控制模块调用安全模块完成以下操作:首先产生一随机数,通过密钥生成算法生成加密密钥,然后调用加密算法用加密密钥对要发送数据进行加密。(3) The system control module invokes the security module to complete the following operations: first generate a random number, generate an encryption key through a key generation algorithm, and then invoke an encryption algorithm to encrypt the data to be transmitted with the encryption key.
(4)系统控制模块调用数据发送模块将随机数和密文数据进行封装后依传输协议一起发送出去,其中,传输协议包括TCP(Transmission Control Protocol,传输控制协议)、UDP(User Data Protocol,用户数据报协议)等;(4) The system control module invokes the data sending module to encapsulate the random number and the ciphertext data, and then transmits the data according to the transmission protocol, where the transmission protocol includes a TCP (Transmission Control Protocol) and a UDP (User Data Protocol). Datagram protocol);
(5)系统控制模块将发送的数据以密文状态保存到数据存储模块。(5) The system control module saves the sent data to the data storage module in cipher text state.
微信加密接收及解密过程为:The process of receiving and decrypting WeChat encryption is:
(1)系统控制模块通过数据接收模块完成消息内容的接收;(1) The system control module completes the reception of the message content through the data receiving module;
(2)系统控制模块依据传输协议解析出微信密文数据,并保存到数据存储模块;(2) The system control module parses the WeChat ciphertext data according to the transmission protocol, and saves the data to the data storage module;
(3)系统控制模块调用安全模块完成以下操作:从微信密文数据中提取随机数,通过密钥生成算法生成解密密钥,然后调用解密算法用解密密钥对密文数据进行解密。(3) The system control module invokes the security module to perform the following operations: extracting the random number from the WeChat ciphertext data, generating the decryption key by the key generation algorithm, and then calling the decryption algorithm to decrypt the ciphertext data with the decryption key.
(4)系统控制模块将解密后的明文数据发送到消息显示模块进行显示,并在查看结束时,删除明文数据,以达到查看聊天记录时,即时解密,即时显示,阅后即焚。(4) The system control module sends the decrypted plaintext data to the message display module for display, and deletes the plaintext data when the viewing ends, so that when the chat record is viewed, the instant decryption, instant display, and burning are performed after reading.
在上述实施例中,加密密钥随机产生,用户无需管理繁琐的密钥,也无需通信双方提前共享密钥,增强用户体验,保密通信及保密存储的密钥安全基于安全模块的密钥生成算法,出厂内置,可定制可更新,同一厂家相同功能的智能终端算法不同也无法解密,通信记录加密存储,从智能终端出来为密文状态,非法无法获取明文,从而保护用户隐私,一次一密,即发送一次密码更新一次,安全性增强。In the above embodiment, the encryption key is randomly generated, the user does not need to manage the cumbersome key, and the communication party does not need to share the key in advance, thereby enhancing the user experience, and the key security of the secure communication and the secret storage key is based on the security module. It is built-in, can be customized and can be updated. The intelligent terminal algorithm with the same function of the same manufacturer can not be decrypted. The communication record is encrypted and stored. The smart terminal is out of the cipher text state, and the plain text cannot be obtained illegally, thus protecting the user's privacy. That is, the password update is sent once and the security is enhanced.
如图6所示,图6是本发明实施例的移动终端的结构示意框图,图6所示的移动终端600可以用于实施上述图1、图2所示的本发明各实施例实现的方法,为了便于说明,仅示出了与本发明各实施例相关的部分,具体技术细节未揭示的,请参照图1、图2所示的本发明各实施例。其中,图6所示的移动终端600可以包括:As shown in FIG. 6, FIG. 6 is a schematic block diagram of a structure of a mobile terminal according to an embodiment of the present invention, and the mobile terminal 600 shown in FIG. 6 can be used to implement the method implemented by the embodiments of the present invention shown in FIG. 1 and FIG. For the convenience of description, only parts related to the embodiments of the present invention are shown. Without specific details, please refer to the embodiments of the present invention shown in FIGS. 1 and 2. The mobile terminal 600 shown in FIG. 6 may include:
处理器602以及通过总线604与处理器602相连接的存储器606。其中,存储器606用于存储程序代码,处理器602用于调用存储器606中存储的程序代码,用于执行以下操作: Processor 602 and memory 606 coupled to processor 602 via bus 604. The memory 606 is used to store program code, and the processor 602 is configured to call the program code stored in the memory 606 for performing the following operations:
在检测到向目标接收端发送即时通信信息的操作时,对所述即时通信信息进行加密处理,以得到密文数据包,其中,所述密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据;When detecting an operation of transmitting the instant communication information to the target receiving end, encrypting the instant communication information to obtain a ciphertext data packet, wherein the ciphertext data packet includes a random number used for encryption processing and an encryption process Obtained ciphertext data;
向所述目标接收端发送所述密文数据包。Sending the ciphertext data packet to the target receiving end.
在上述技术方案中,优选地,处理器602还用于:In the above technical solution, preferably, the processor 602 is further configured to:
生成所述随机数,并基于所述随机数计算所述即时通信信息的加密密钥;Generating the random number, and calculating an encryption key of the instant messaging information based on the random number;
使用所述加密密钥,通过对称加密算法对所述即时通信信息进行加密。The instant communication information is encrypted by a symmetric encryption algorithm using the encryption key.
在上述技术方案中,优选地,处理器602还用于:In the above technical solution, preferably, the processor 602 is further configured to:
检测所述目标接收端是否有对所述即时通信信息的解密权限;Detecting whether the target receiving end has the decryption authority for the instant messaging information;
在确定所述目标接收端有所述解密权限时,执行所述对所述即时通信信息的加密处理;And performing the encryption process on the instant communication information when determining that the target receiving end has the decryption authority;
在确定所述目标接收端无所述解密权限时,输出提示信息。When it is determined that the target receiving end does not have the decryption authority, the prompt information is output.
在上述技术方案中,优选地,处理器602还用于:In the above technical solution, preferably, the processor 602 is further configured to:
获取所述目标接收端的标识信息;Obtaining identification information of the target receiving end;
判断所述标识信息与预存储的标识信息是否相匹配;Determining whether the identification information matches the pre-stored identification information;
当所述标识信息与所述预存储的标识信息相匹配时,确定所述目标接收端有所述解密权限;Determining that the target receiving end has the decryption authority when the identifier information matches the pre-stored identifier information;
当所述标识信息与所述预存储的标识信息不匹配时,确定所述目标接收端无所述解密权限。When the identification information does not match the pre-stored identification information, it is determined that the target receiving end does not have the decryption authority.
在上述技术方案中,优选地,处理器602还用于:In the above technical solution, preferably, the processor 602 is further configured to:
接收发送端发送的密文数据包,其中,所述密文数据包是所述发送端在检测到发送即时通信信息的操作时对所述即时通信信息加密处理得到的,所述密文数据包括加密处理使用的随机数以及加密处理得到的密文数据;And receiving the ciphertext data packet sent by the sending end, where the ciphertext data packet is obtained by encrypting the instant communication information when the sending end detects the sending of the instant communication information, where the ciphertext data includes The random number used in the encryption process and the ciphertext data obtained by the encryption process;
在接收到对所述密文数据包的查看指令时,解密所述密文数据包,以得到所述密文数据包对应的即时通信信息,并显示所述密文数据包对应的即时通信信息,以及在对所述即时通信信息查看结束时,删除所述即时通信信息。Decrypting the ciphertext data packet to obtain the instant messaging information corresponding to the ciphertext data packet, and displaying the instant messaging information corresponding to the ciphertext data packet, when receiving the viewing command of the ciphertext data packet And deleting the instant messaging information when the viewing of the instant messaging information ends.
在上述技术方案中,优选地,处理器602还用于:In the above technical solution, preferably, the processor 602 is further configured to:
从所述密文数据包中提取所述随机数,并基于所述随机数计算所述密文数据包的解密密钥;Extracting the random number from the ciphertext data packet, and calculating a decryption key of the ciphertext data packet based on the random number;
使用所述解密密钥,通过对称解密算法对所述密文数据进行解密。The ciphertext data is decrypted by a symmetric decryption algorithm using the decryption key.
在上述技术方案中,优选地,处理器602还用于:In the above technical solution, preferably, the processor 602 is further configured to:
对接收到的所述密文数据包进行存储,以当再次接收到对所述密文数据包的查看指令时,重新解密所述密文数据包。The received ciphertext data packet is stored to re-decrypt the ciphertext data packet when the viewing command for the ciphertext data packet is received again.
本发明实施例方法中的步骤可以根据实际需要进行顺序调整、合并和删减。The steps in the method of the embodiment of the present invention may be sequentially adjusted, merged, and deleted according to actual needs.
本发明实施例终端中的单元可以根据实际需要进行合并、划分和删减。The units in the terminal in the embodiment of the present invention may be combined, divided, and deleted according to actual needs.
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质包括只读存储器(Read-Only Memory,ROM)、随机存储器(Random Access Memory,RAM)、可编程只读存储器(Programmable Read-only Memory,PROM)、可擦除可编程只读存储器(Erasable Programmable Read Only Memory,EPROM)、一次可编程只读存储器(One-time Programmable Read-Only Memory,OTPROM)、电子抹除式可复写只读存储器(Electrically-Erasable Programmable Read-Only Memory,EEPROM)、只读光盘(Compact Disc Read-Only Memory,CD-ROM)或其他光盘存储器、磁盘存储器、磁带存储器、或者能够用于携带或存储数据的计算机可读的任何其他介质。One of ordinary skill in the art can understand that all or part of the various methods of the above embodiments can be completed by a program to instruct related hardware, the program can be stored in a computer readable storage medium, and the storage medium includes read only Read-Only Memory (ROM), Random Access Memory (RAM), Programmable Read-Only Memory (PROM), Erasable Programmable Read Only Memory (Erasable Programmable Read Only Memory) EPROM), One-Time Programmable Read-Only Memory (OTPROM), Electronically-Erasable Programmable Read-Only Memory (EEPROM), Read-Only Disc (Compact Disc) Read-Only Memory (CD-ROM) or other optical disc storage, disk storage, magnetic tape storage, or any other medium readable by a computer that can be used to carry or store data.
以上结合附图详细说明了本发明的技术方案,本发明的技术方案提出了一种新的信息加密方案,可对即时通信信息进行加密,使得他人很难窃取到相关信息,确保了即时通信信息传输的安全性,还提出了一种新的信息解密方案,无需通信双方提前共享密钥即可进行解密,并能够即时显示,即时删除阅后的即时通信信息,有效地避免了即时通信信息的泄漏。The technical solution of the present invention is described in detail above with reference to the accompanying drawings. The technical solution of the present invention proposes a new information encryption scheme, which can encrypt the instant communication information, making it difficult for others to steal relevant information and ensure instant communication information. The security of transmission also proposes a new information decryption scheme, which can be decrypted without the need for the communication parties to share the key in advance, and can display instantly, instantly delete the read instant communication information, and effectively avoid the instant communication information. leakage.
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The above description is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Claims (16)

  1. 一种信息加密方法,其特征在于,包括:An information encryption method, comprising:
    在检测到向目标接收端发送即时通信信息的操作时,对所述即时通信信息进行加密处理,以得到密文数据包,其中,所述密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据;When detecting an operation of transmitting the instant communication information to the target receiving end, encrypting the instant communication information to obtain a ciphertext data packet, wherein the ciphertext data packet includes a random number used for encryption processing and an encryption process Obtained ciphertext data;
    向所述目标接收端发送所述密文数据包。Sending the ciphertext data packet to the target receiving end.
  2. 根据权利要求1所述的信息加密方法,其特征在于,所述对所述即时通信信息进行加密处理的步骤,具体包括:The information encryption method according to claim 1, wherein the step of performing the encryption processing on the instant communication information comprises:
    生成所述随机数,并基于所述随机数计算所述即时通信信息的加密密钥;Generating the random number, and calculating an encryption key of the instant messaging information based on the random number;
    使用所述加密密钥,通过对称加密算法对所述即时通信信息进行加密。The instant communication information is encrypted by a symmetric encryption algorithm using the encryption key.
  3. 根据权利要求1所述的信息加密方法,其特征在于,在对所述即时通信信息进行加密处理的步骤之前,还包括:The information encryption method according to claim 1, further comprising: before the step of performing the encryption processing on the instant communication information, further comprising:
    检测所述目标接收端是否有对所述即时通信信息的解密权限;Detecting whether the target receiving end has the decryption authority for the instant messaging information;
    在确定所述目标接收端有所述解密权限时,执行所述对所述即时通信信息的加密处理的步骤;Performing the step of encrypting the instant communication information when determining that the target receiving end has the decryption authority;
    在确定所述目标接收端无所述解密权限时,输出提示信息。When it is determined that the target receiving end does not have the decryption authority, the prompt information is output.
  4. 根据权利要求3所述的信息加密方法,其特征在于,所述检测所述目标接收端是否有对所述即时通信信息的解密权限的步骤,具体包括:The information encryption method according to claim 3, wherein the step of detecting whether the target receiving end has the decryption authority for the instant communication information comprises:
    获取所述目标接收端的标识信息;Obtaining identification information of the target receiving end;
    判断所述标识信息与预存储的标识信息是否相匹配;Determining whether the identification information matches the pre-stored identification information;
    当所述标识信息与所述预存储的标识信息相匹配时,确定所述目标接收端有所述解密权限;Determining that the target receiving end has the decryption authority when the identifier information matches the pre-stored identifier information;
    当所述标识信息与所述预存储的标识信息不匹配时,确定所述目标接收端无所述解密权限。When the identification information does not match the pre-stored identification information, it is determined that the target receiving end does not have the decryption authority.
  5. 根据权利要求1至4中任一项所述的信息加密方法,其特征在于,所述即时通信信息包括以下任一种:The information encryption method according to any one of claims 1 to 4, wherein the instant communication information comprises any one of the following:
    微信信息、QQ信息、MSN信息。WeChat information, QQ information, MSN information.
  6. 一种信息解密方法,其特征在于,包括:An information decryption method, comprising:
    接收发送端发送的密文数据包,其中,所述密文数据包是所述发送端在检测到发送即时通信信息的操作时对所述即时通信信息加密处理得到的,所述密文数据包括加密处理使用的随机数以及加密处理得到的密文数据;And receiving the ciphertext data packet sent by the sending end, where the ciphertext data packet is obtained by encrypting the instant communication information when the sending end detects the sending of the instant communication information, where the ciphertext data includes The random number used in the encryption process and the ciphertext data obtained by the encryption process;
    在接收到对所述密文数据包的查看指令时,解密所述密文数据包,以得到所述密文数据包对应的即时通信信息,并显示所述密文数据包对应的即时通信信息,以及在对所述即时通信信息查看结束时,删除所述即时通信信息。Decrypting the ciphertext data packet to obtain the instant messaging information corresponding to the ciphertext data packet, and displaying the instant messaging information corresponding to the ciphertext data packet, when receiving the viewing command of the ciphertext data packet And deleting the instant messaging information when the viewing of the instant messaging information ends.
  7. 根据权利要求6所述的信息解密方法,其特征在于,所述解密所述密文数据包的步骤,具体包括:The information decryption method according to claim 6, wherein the step of decrypting the ciphertext data packet specifically includes:
    从所述密文数据包中提取所述随机数,并基于所述随机数计算所述密文数据包的解密密钥;Extracting the random number from the ciphertext data packet, and calculating a decryption key of the ciphertext data packet based on the random number;
    使用所述解密密钥,通过对称解密算法对所述密文数据进行解密。The ciphertext data is decrypted by a symmetric decryption algorithm using the decryption key.
  8. 根据权利要求6或7所述的信息解密方法,其特征在于,还包括:The information decryption method according to claim 6 or 7, further comprising:
    对接收到的所述密文数据包进行存储,以当再次接收到对所述密文数据包的查看指令时,重新解密所述密文数据包。The received ciphertext data packet is stored to re-decrypt the ciphertext data packet when the viewing command for the ciphertext data packet is received again.
  9. 一种信息加密装置,其特征在于,包括:An information encryption device, comprising:
    加密单元,设置为在检测到向目标接收端发送即时通信信息的操作时,对所述即时通信信息进行加密处理,以得到密文数据包,其中,所述密文数据包包括加密处理使用的随机数以及加密处理得到的密文数据;The encryption unit is configured to, when detecting an operation of sending the instant communication information to the target receiving end, encrypting the instant communication information to obtain a ciphertext data packet, where the ciphertext data packet includes an encryption processing Random number and ciphertext data obtained by encryption processing;
    发送单元,设置为向所述目标接收端发送所述密文数据包。And a sending unit, configured to send the ciphertext data packet to the target receiving end.
  10. 根据权利要求9所述的信息加密装置,其特征在于,所述加密单元具体设置为:The information encryption device according to claim 9, wherein the encryption unit is specifically configured to:
    生成所述随机数,并基于所述随机数计算所述即时通信信息的加密密钥;Generating the random number, and calculating an encryption key of the instant messaging information based on the random number;
    使用所述加密密钥,通过对称加密算法对所述即时通信信息进行加密。The instant communication information is encrypted by a symmetric encryption algorithm using the encryption key.
  11. 根据权利要求9所述的信息加密装置,其特征在于,还包括:The information encryption device according to claim 9, further comprising:
    检测单元,设置为检测所述目标接收端是否有对所述即时通信信息的解密权限;a detecting unit, configured to detect whether the target receiving end has a decryption authority for the instant messaging information;
    所述加密单元,具体设置为在所述检测单元确定所述目标接收端有所述解密权限时,对所述即时通信信息的加密处理;The encryption unit is specifically configured to perform encryption processing on the instant communication information when the detecting unit determines that the target receiving end has the decryption authority;
    提示单元,设置为在所述检测单元确定所述目标接收端无所述解密权限时,输出提示信息。The prompting unit is configured to output prompt information when the detecting unit determines that the target receiving end does not have the decryption authority.
  12. 根据权利要求11所述的信息加密装置,其特征在于,所述检测单元具体设置为:The information encryption device according to claim 11, wherein the detecting unit is specifically configured to:
    获取所述目标接收端的标识信息;Obtaining identification information of the target receiving end;
    判断所述标识信息与预存储的标识信息是否相匹配;Determining whether the identification information matches the pre-stored identification information;
    当所述标识信息与所述预存储的标识信息相匹配时,确定所述目标接收端有所述解密权限;Determining that the target receiving end has the decryption authority when the identifier information matches the pre-stored identifier information;
    当所述标识信息与所述预存储的标识信息不匹配时,确定所述目标接收端无所述解密权限。When the identification information does not match the pre-stored identification information, it is determined that the target receiving end does not have the decryption authority.
  13. 一种信息解密装置,其特征在于,包括:An information decryption device, comprising:
    接收单元,设置为接收发送端发送的密文数据包,其中,所述密文数据包是所述发送端在检测到发送即时通信信息的操作时对所述即时通信信息加密处理得到的,所述密文数据包括加密处理使用的随机数以及加密处理得到的密文数据;a receiving unit, configured to receive a ciphertext data packet sent by the sending end, where the ciphertext data packet is obtained by encrypting, by the sending end, the instant communication information when detecting an operation of sending the instant communication information, where The ciphertext data includes a random number used in the encryption process and ciphertext data obtained by the encryption process;
    处理单元,设置为在接收到对所述密文数据包的查看指令时,解密所述密文数据包,以得到所述密文数据包对应的即时通信信息,并显示所述密文数据包对应的即时通信信息,以及在对所述即时通信信息查看结束时,删除所述即时通信信息。a processing unit, configured to decrypt the ciphertext data packet when the ciphertext data packet is received, to obtain instant messaging information corresponding to the ciphertext data packet, and display the ciphertext data packet Corresponding instant messaging information, and deleting the instant messaging information when viewing the instant messaging information ends.
  14. 根据权利要求13所述的信息解密装置,其特征在于,所述处理单元具体设置为:The information decryption apparatus according to claim 13, wherein the processing unit is specifically configured to:
    从所述密文数据包中提取所述随机数,并基于所述随机数计算所述密文数据包的解密密钥;Extracting the random number from the ciphertext data packet, and calculating a decryption key of the ciphertext data packet based on the random number;
    使用所述解密密钥,通过对称解密算法对所述密文数据进行解密。The ciphertext data is decrypted by a symmetric decryption algorithm using the decryption key.
  15. 根据权利要求13或14所述的信息解密方法,其特征在于,还包括:The information decryption method according to claim 13 or 14, further comprising:
    存储单元,设置为对接收到的所述密文数据包进行存储,以当再次接收到对所述密文数据包的查看指令时,重新解密所述密文数据包。And a storage unit configured to store the received ciphertext data packet to re-decrypt the ciphertext data packet when the viewing command for the ciphertext data packet is received again.
  16. 一种终端,其特征在于,包括:A terminal, comprising:
    如权利要求9至12中任一项所述的信息加密装置;以及如权利要求13至14中任一项所述的信息解密装置。The information encryption device according to any one of claims 9 to 12; and the information decryption device according to any one of claims 13 to 14.
PCT/CN2016/108024 2016-10-20 2016-11-30 Information encryption method and device, information decryption method and device, and terminal WO2018072261A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610919705.2 2016-10-20
CN201610919705.2A CN106487659B (en) 2016-10-20 2016-10-20 Information encryption method, information encryption device and terminal

Publications (1)

Publication Number Publication Date
WO2018072261A1 true WO2018072261A1 (en) 2018-04-26

Family

ID=58270422

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/108024 WO2018072261A1 (en) 2016-10-20 2016-11-30 Information encryption method and device, information decryption method and device, and terminal

Country Status (2)

Country Link
CN (1) CN106487659B (en)
WO (1) WO2018072261A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109598143A (en) * 2018-12-06 2019-04-09 叶云龙 A kind of the Internet chat method for secret protection, device, equipment and storage medium
CN111814159A (en) * 2020-06-16 2020-10-23 上海中通吉网络技术有限公司 Picture viewing method, device and system
CN113051623A (en) * 2021-03-11 2021-06-29 华控清交信息科技(北京)有限公司 Data processing method and device and electronic equipment
CN115544498A (en) * 2022-11-24 2022-12-30 华控清交信息科技(北京)有限公司 Ciphertext data visual monitoring method and device and electronic equipment

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3247081A1 (en) * 2016-05-19 2017-11-22 MyBlix Software GmbH Method and system for providing encoded communication between users of a network
CN108270771A (en) * 2017-12-22 2018-07-10 中国电子科技集团公司第三十研究所 A kind of shellcode encoding and decoding deformation method
CN113572743B (en) * 2021-07-02 2023-07-28 深圳追一科技有限公司 Data encryption and decryption methods and devices, computer equipment and storage medium
CN115037711B (en) * 2022-06-07 2024-03-29 元心信息科技集团有限公司 Data processing method, device, electronic equipment and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101854594A (en) * 2009-04-03 2010-10-06 北京航空航天大学 Method and device for transmitting information and method and device for receiving information
CN102263637A (en) * 2010-05-28 2011-11-30 陈勇 Information encryption method and equipment thereof
CN103338437A (en) * 2013-07-11 2013-10-02 成都三零瑞通移动通信有限公司 Encryption method and system of mobile instant message
CN105245505A (en) * 2015-09-14 2016-01-13 深圳市优友互联有限公司 Data transmitting method and device, data receiving method and device, and receiving-transmitting system

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101001142A (en) * 2007-01-17 2007-07-18 张建华 Encipher-decipher method based on iterative random number generator
CN101588237A (en) * 2008-05-23 2009-11-25 华为技术有限公司 Method, device and system for encrypting terminal communication based on active network technology
CN101764841A (en) * 2009-12-16 2010-06-30 中兴通讯股份有限公司 Method and device for synchronizing user data
CN104980397B (en) * 2014-04-03 2019-04-26 腾讯科技(深圳)有限公司 Instant communicating method, system and terminal
CN104158657A (en) * 2014-07-16 2014-11-19 中兴通讯股份有限公司 Information processing method and device, as well as encryption equipment
CN104410619B (en) * 2014-11-21 2017-12-19 中国联合网络通信集团有限公司 Instant communicating method and system
CN105763331A (en) * 2014-12-19 2016-07-13 北大方正集团有限公司 Data encryption method, device, data decryption method and device
US10491399B2 (en) * 2015-01-07 2019-11-26 Cyph, Inc. Cryptographic method for secure communications
CN105100083B (en) * 2015-07-06 2019-04-30 河海大学 A kind of secret protection and support user's revocation based on encryption attribute method and system
CN105471876A (en) * 2015-12-02 2016-04-06 东莞见达信息技术有限公司 Encryption communication method and device
CN105743917B (en) * 2016-04-05 2020-05-19 腾讯科技(深圳)有限公司 Message transmission method and terminal
CN105791105A (en) * 2016-05-20 2016-07-20 北京北信源软件股份有限公司 Method for burning after reading instant messaging information
CN106027530A (en) * 2016-05-25 2016-10-12 天津光电安辰信息技术有限公司 Instant message encryption system based on smartphone and implementation method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101854594A (en) * 2009-04-03 2010-10-06 北京航空航天大学 Method and device for transmitting information and method and device for receiving information
CN102263637A (en) * 2010-05-28 2011-11-30 陈勇 Information encryption method and equipment thereof
CN103338437A (en) * 2013-07-11 2013-10-02 成都三零瑞通移动通信有限公司 Encryption method and system of mobile instant message
CN105245505A (en) * 2015-09-14 2016-01-13 深圳市优友互联有限公司 Data transmitting method and device, data receiving method and device, and receiving-transmitting system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109598143A (en) * 2018-12-06 2019-04-09 叶云龙 A kind of the Internet chat method for secret protection, device, equipment and storage medium
CN111814159A (en) * 2020-06-16 2020-10-23 上海中通吉网络技术有限公司 Picture viewing method, device and system
CN111814159B (en) * 2020-06-16 2023-06-13 上海中通吉网络技术有限公司 Picture viewing method, device and system
CN113051623A (en) * 2021-03-11 2021-06-29 华控清交信息科技(北京)有限公司 Data processing method and device and electronic equipment
CN115544498A (en) * 2022-11-24 2022-12-30 华控清交信息科技(北京)有限公司 Ciphertext data visual monitoring method and device and electronic equipment
CN115544498B (en) * 2022-11-24 2023-05-23 华控清交信息科技(北京)有限公司 Ciphertext data visual monitoring method and device and electronic equipment

Also Published As

Publication number Publication date
CN106487659B (en) 2022-12-20
CN106487659A (en) 2017-03-08

Similar Documents

Publication Publication Date Title
WO2018072261A1 (en) Information encryption method and device, information decryption method and device, and terminal
WO2021095998A1 (en) A trusted computing method and system
WO2014063455A1 (en) Instant messaging method and system
WO2020029585A1 (en) Neural network federation modeling method and device employing transfer learning, and storage medium
WO2020147383A1 (en) Process examination and approval method, device and system employing blockchain system, and non-volatile storage medium
WO2014175538A1 (en) Apparatus for providing puf-based hardware otp and method for authenticating 2-factor using same
WO2013149548A1 (en) Cell phone data encryption method and decryption method
WO2014069778A1 (en) Id-based encryption and decryption method, and apparatus for executing same
WO2019132272A1 (en) Id as blockchain based service
WO2013170653A1 (en) Unlocking system and method for screen lock
WO2019024126A1 (en) Blockchain-based knowledge management method, and terminal and server
WO2016206530A1 (en) Highly secure mobile payment method, apparatus, and system
WO2021060720A1 (en) Blockchain system supporting change in plain text data included in transaction
WO2019182377A1 (en) Method, electronic device, and computer-readable recording medium for generating address information used for transaction of blockchain-based cryptocurrency
WO2012149717A1 (en) License dynamic management method, device and system based on tcm or tpm
WO2016137291A1 (en) Pg server system using time stamp-based security code and driving method there of
CN113868505A (en) Data processing method and device, electronic equipment, server and storage medium
WO2018053904A1 (en) Information processing method and terminal
WO2018032583A1 (en) Method and apparatus for acquiring location information of terminal
WO2014071703A1 (en) Communication information transmission method and system
WO2012109985A1 (en) Java-based mobile terminal authentication system and method, server and terminal
TW201608412A (en) Agent for providing security cloud service and security token device for security cloud service
WO2017166884A1 (en) File processing method and apparatus employing external device
WO2016146046A1 (en) Data access method and device
JP2000019960A (en) Remote control method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16919248

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16919248

Country of ref document: EP

Kind code of ref document: A1