CN107040921B - Short message encryption system based on point-to-point - Google Patents

Short message encryption system based on point-to-point Download PDF

Info

Publication number
CN107040921B
CN107040921B CN201710483146.XA CN201710483146A CN107040921B CN 107040921 B CN107040921 B CN 107040921B CN 201710483146 A CN201710483146 A CN 201710483146A CN 107040921 B CN107040921 B CN 107040921B
Authority
CN
China
Prior art keywords
short message
ciphertext
key
point
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710483146.XA
Other languages
Chinese (zh)
Other versions
CN107040921A (en
Inventor
李悦
李锋
许九龄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Donghua University
Original Assignee
Donghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Donghua University filed Critical Donghua University
Priority to CN201710483146.XA priority Critical patent/CN107040921B/en
Publication of CN107040921A publication Critical patent/CN107040921A/en
Application granted granted Critical
Publication of CN107040921B publication Critical patent/CN107040921B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a point-to-point-based short message encryption system, which comprises a short message encryption and decryption module and a ciphertext processing module; in the short message encryption and decryption module, the method comprises the following steps: a key negotiation stage, first ciphertext sending and subsequent ciphertext sending; in the key negotiation stage, both short message parties obtain corresponding public keys and generate own public key, private key pair and corresponding session keys; when the first ciphertext is sent, the first communication short message ciphertext consists of an encrypted session key and an encrypted short message; when the subsequent ciphertext is sent, only the encrypted short message is sent; and in the ciphertext processing module, splicing the decrypted short messages and verifying the integrity of the short messages. The invention is based on point-to-point communication, and only completes the end-to-end operation of the short message sender and the short message receiver without an intermediate third-party server, thereby having lower cost and further improving the safety of point-to-point short message communication; meanwhile, the transmission efficiency of the system is improved by dividing the communication period.

Description

Short message encryption system based on point-to-point
Technical Field
The invention relates to the technical field of information security and mobile operating system software development, in particular to a short message point-to-point encryption and decryption method for a mobile terminal facing an Android system.
Background
Under the rapid development of communication technology, short message service has received attention from people. People often use short messages for business and life communication, such as: many merchants use short messages to deliver business secrets, and individual users send important private information such as bank cards and passwords in short messages. The short message brings convenience to daily life of people, improves efficiency, and brings corresponding potential safety hazards. Lawbreakers can acquire user information by monitoring short message data. Therefore, how to ensure the safety of the short message becomes a problem to be solved urgently.
Mayushu et al (Mayushu, Guo Yuyucui, Android system short message encryption design and implementation [ J ] software, 2016, (06): 79-82.) based on 3DES and RSA, propose to use 3DES and RSA mixed encryption algorithm to implement encryption processing of short messages after analyzing 3DES encryption algorithm and RSA encryption algorithm. Zhang Cheng Xiao et al (Zhang Cheng Xiao, Zhang hong, Liqian mu.) a short message encryption method [ J ] based on Android system computer technology and development, 2015, (09): 144-. Li Showa et al (Li Showa, King Yue Wu, Leiling light, Zhang Chinese, Android short message encryption scheme [ J ] based on dynamic key, graduate institute's institute of Chinese academy of sciences, 2013, (02): 272 and 277.) after discussing the short message pdu protocol and encrypting the short message protocol stack, the short message encryption based on dynamic key is proposed, and the seed distribution center is in contact with both short message receiving and sending parties through short messages to distribute and manage the initial seeds of the dynamic key.
Foreign researchers generally adopt a public key secret system to process the short message. In addition, channel encryption is also studied, for example, a wireless transmission channel is processed by relevant coding. Nanda et al (Ashok KumarNanda, prof. lalit Kumar awasthi. encryption Based Channel Coding [ a ].2011 world consistency on Information and Communication Technologies [ C ]. iee, 2011.) propose security measures for the secure transmission of Information Based on the NTRUSign digital signature scheme. In software encryption, PGP (mail encryption software based on RSA public key encryption system) written by phillips-quarterman is widely used. The PGP software can run on a plurality of platforms such as MS-DOS, Windows, Unix, Macintosh and the like. PGP also supports encryption and decryption with symmetric ciphers. The symmetric cipher can be used alone or combined with public key cipher to form mixed cipher system. The first end-to-end SMS encryption scheme in the world, Fortress SMS, was also developed and put into use by software house corporation in 2003. The short message encryption scheme adopts the Rijndael algorithm to perform related encryption and decryption operations on the short message, and separates the mobile service from other functions.
The existing short message encryption method generally passes through an intermediate third-party server, so that the cost is improved, the communication efficiency is reduced, and meanwhile, the further improvement of the short message communication safety is limited to a certain extent.
Disclosure of Invention
The technical problem to be solved by the invention is how to encrypt the short message without an intermediate third-party server, so as to reduce the cost, improve the communication efficiency and further improve the safety of short message communication.
In order to solve the technical problems, the technical scheme of the invention is to provide a point-to-point based short message encryption system, which is characterized in that: the system comprises a short message encryption and decryption module and a ciphertext processing module;
in the short message encryption and decryption module, the short message encryption and decryption module is executed in three stages, which are respectively as follows: a key negotiation stage, first ciphertext sending and subsequent ciphertext sending;
in the key negotiation stage, both short message parties obtain corresponding public keys and generate own public key, private key pair and corresponding session keys;
when the first ciphertext is sent, the first communication short message ciphertext consists of an encrypted session key and an encrypted short message; the encrypted short message is encrypted by the public key of the other party obtained in the key negotiation stage; after receiving the ciphertext information, the short message receiver firstly reads a key information table in the database to judge whether the ciphertext decryption operation is performed for the first time; if so, carrying out decryption operation on the ciphertext according to the splicing sequence;
when the subsequent ciphertext is sent, only the encrypted short message is sent; in the first ciphertext communication process, the session key of the opposite side is obtained and stored in the database, so that in the subsequent communication process, only the session key is used for encrypting the short message, and the opposite side only uses the same key to decrypt the ciphertext after receiving the short message ciphertext;
and in the ciphertext processing module, splicing the decrypted short messages and verifying the integrity of the short messages.
Preferably, when the first ciphertext is sent, after the short message receiver receives the ciphertext information, the private key information accessed in the database is read firstly, and the session key ciphertext is decrypted; and successfully decrypting to obtain the session key plaintext, updating the attribute value of the session key of the opposite side in the database, decrypting the short message plaintext by using the attribute value, and finally obtaining the plaintext information.
Preferably, in the first ciphertext transmission and the subsequent ciphertext transmission, the ciphertext is transmitted by adopting a packet distribution method, and the distribution processing of the long short message is completed by adding a header in front of each ciphertext fragment.
Preferably, in the ciphertext processing module, the integrity of the decrypted short message is verified according to the following rules: (1) the arriving short message firstly satisfies the short message entity which carries out the cryptograph communication at present; (2) the time interval between the corresponding group numbers needs to be smaller than a set threshold; (3) the number of receiving groups needs to be the same as the actual number of groups; (4) when multiple users and a certain user carry out ciphertext processing, verification processing is carried out according to the session id in the short message database.
Preferably, in the process of ciphertext splicing, if a packet loss phenomenon occurs, deleting the related ciphertext information in the database, sending an instruction for retransmitting the ciphertext to the short message sending party, and retransmitting the missing ciphertext short message by using a retransmission mechanism.
Preferably, if the time interval between the two parties of the ciphertext communication is smaller than a set specified difference, the two parties of the ciphertext communication are considered to be in the same period; otherwise, the two communications are not in the same period;
if the two parties are in the same period, the received public key of the other party is used for encrypting the session key in the process of transmitting the ciphertext for the first time, and meanwhile, the public key, the private key pair and the session key which are generated by the two parties do not need to be modified because the two parties are in the same period;
if the data is in different periods, that is, all the key information and the like in the previous period are invalid, in order to adapt to the processing of all the communications in the period, the key negotiation stage needs to be re-entered, new public key, private key pair and session key need to be re-generated, and the related information in the database needs to be updated
The short message encryption system provided by the invention is based on point-to-point communication, and only completes the end-to-end operation of a sender and a receiver of the short message without an intermediate third-party server, so that the cost is lower; the encryption and decryption part is subdivided into two parts of first encryption and decryption and subsequent encryption and decryption processing, so that the encryption strength of the short message is improved, and the point-to-point short message communication safety is further improved; meanwhile, the transmission efficiency of the system is improved by dividing the communication period.
Drawings
Fig. 1 is a single-cycle communication flow chart of a point-to-point-based short message encryption system according to this embodiment;
fig. 2 is a flowchart of a multi-cycle communication of the short message encryption system based on peer-to-peer in this embodiment.
FIG. 3 is a first encryption flow diagram;
fig. 4 is a first decryption flow chart.
Detailed Description
The invention will be further illustrated with reference to the following specific examples.
The point-to-point based short message encryption system provided by the embodiment mainly comprises two modules: the short message encryption and decryption module and the ciphertext processing module. The short message encryption and decryption module is mainly divided into three parts for processing short messages, and comprises the following steps: and negotiating a key, an encryption and decryption process and a communication period. The ciphertext processing module mainly comprises the following parts: grouping distribution of ciphertext, retransmission mechanism and splicing check.
The method comprises the following specific steps:
first, short message encryption and decryption module
The short message encryption and decryption module is responsible for encryption and decryption processing of the whole short message. The following three parts are the key points for realizing the encryption and decryption of the short message.
1. And a key negotiation stage: the method mainly aims to obtain corresponding public keys by both short message parties and generate own public keys, private key pairs and corresponding session keys.
2. Encryption and decryption processing: the method comprises two parts of first encryption and decryption processing and subsequent encryption and decryption processing. At the stage of the first encryption and decryption processing, the session key of the opposite party is mainly obtained and stored in the database of the opposite party, and meanwhile, the corresponding key information table is updated, so that the next encryption and decryption processing is facilitated. In the subsequent encryption and decryption process, the key information table in the corresponding database needs to be read, and the key of the opposite party session is acquired from the key information table to complete the encryption and decryption process operation.
3. Communication cycle: in the process of transmitting related short messages between two short message parties, if a new session key is generated each time, the transmission efficiency and the user experience are reduced, and a problem exists at this time: whether the first received session public key can be used for sending the subsequent short message within a period of time or not is used, so that the running efficiency of the whole software is improved. In light of the above problems, the present invention proposes the concept of communication cycle.
Ciphertext processing module
Because a short message sending party may send a plurality of ciphertext short messages in a period of time, each ciphertext short message is divided into a plurality of ciphertext short messages to be sent due to long length, but for a receiving party, ciphertext fragments are lost due to transmission delay or poor signals, and the like, how to check the integrity of the ciphertext and how to sequentially splice a plurality of groups of ciphertexts is also an urgent problem to be processed and solved.
Third, based on the point-to-point short message encryption system communication flow
As shown in fig. 1, the single-cycle communication based on the point-to-point short message encryption system is executed in several stages, including: a key negotiation stage, a first ciphertext transmission and a subsequent ciphertext transmission. In ciphertext communication, namely, in the first ciphertext transmission and the subsequent ciphertext transmission, because the ciphertext length is long, the ciphertext is often required to be transmitted in multiple groups, and therefore, a packet distribution part shown in 4 in fig. 1 appears.
In the key negotiation stage, the acquisition of the public key information of both short message communication parties is mainly completed. At this stage, as the ciphertext communication between the two parties is to be realized, both parties need to generate their own public key and private key pair, that is, the part is mainly realized for the asymmetric cryptographic system, and here, the RSA algorithm is used to generate the information related to the short message public key. On the other hand, because both sides need to generate own session keys at the same time, the session keys are used for encrypting own short message plain texts, namely, the part is mainly realized by falling to the ground by an AES algorithm.
When the first ciphertext is transmitted, the encryption and decryption methods are shown in fig. 3 and 4, fig. 3 is a flowchart of the encryption of the first ciphertext, and fig. 4 is a flowchart of the decryption of the first ciphertext. As can be seen from fig. 3, the first-time communication text message ciphertext consists of two parts, namely, the encrypted session key and the encrypted text message. The encrypted short message is mainly encrypted by the public key of the opposite side obtained in the key negotiation stage, and the encryption part of the session key is mainly realized by an AES algorithm. Fig. 4 shows the decryption process of the received short message, when the short message receiver receives the ciphertext message, it first reads the key information table in the database to determine whether the ciphertext decryption operation is performed for the first time, if so, the ciphertext is split according to the splicing sequence. The invention firstly reads the private key information accessed in the database, decrypts the session key ciphertext, obtains the session key plaintext after successful decryption, updates the attribute value of the session key of the opposite side in the database, and decrypts the short message plaintext by using the attribute value, and finally obtains the plaintext information.
In the subsequent ciphertext sending process, the ciphertext format is changed correspondingly, the two parts are not spliced, and only the ciphertext of the short message is sent. In the first ciphertext communication process, the session key of the opposite side is obtained and stored in the database, so that the subsequent communication process simplifies the encryption and decryption of the short message, the session key is only used as the key of the AES algorithm to encrypt the short message, and the opposite side decrypts the ciphertext by only using the same key after receiving the ciphertext of the short message. The communication process at this time is actually simplified to processing the short message by using a symmetric cryptographic algorithm. The improvement process makes better use of the characteristics of high speed and high safety of the symmetric cryptosystem.
A packet distribution mechanism: in general, the length of the plaintext of the short message is increased after the encryption of the communication, and if the plaintext of the short message is encrypted for the first time, the length of the short message may be longer because two parts need to be spliced. Therefore, the probability that a common short message is sent out in a short message form with less characters is smaller, and therefore, the short message is often sent in groups.
The packet transmission of the ciphertext mainly adopts a mode of adding a header in front of each ciphertext fragment to complete the distribution processing of the long short message. How to guarantee the integrity of the ciphertext is also an important problem to be considered for the short message receiving party. The verification of the integrity of the ciphertext needs to meet the following rules: (1) the first requirement of the arriving short message is the short message entity which carries out the cryptograph communication at present. (2) The time interval between the respective numbers of groups needs to be less than a set threshold. (3) Receive the group number as the actual group number. (4) When multiple users and a certain user carry out ciphertext processing, the verification is mainly carried out according to the session id in the short message database.
In the process of ciphertext splicing, packet loss may occur due to the line problem. The strategy adopted by the invention is to delete the related ciphertext information in the database, send a command of retransmitting the ciphertext to the short message sending party, and retransmit the missing ciphertext short message by using a retransmission mechanism.
Fig. 2 is a multi-cycle cryptograph communication process, and compared with the single-cycle communication of fig. 1, fig. 2 proposes the concept of communication cycle on the basis of fig. 1. The communication cycle refers to a time interval between two parties of ciphertext communication which have communicated for a certain period of time recently, and if the time interval is smaller than a set specified difference, the communication is considered to be in the same cycle. If the time interval is larger than the set specified difference, the two communications are not in the same period. If the session key is in the same period, the received public key of the opposite side is used for encrypting the session key in the process of transmitting the ciphertext for the first time. Meanwhile, because the two communication parties are in the same period, the public key, the private key pair and the session key generated by the two communication parties do not need to be modified. If all the key information and the like in different periods, i.e. the previous period, have been invalidated, in order to adapt to the processing of all the communications in this period, it is necessary to re-enter the key agreement stage, re-generate a series of key information such as new related key pairs, session keys and the like, and update the related information in the database.
The invention adopts the short message point-to-point encryption and decryption method of the hybrid cryptographic algorithm and the symmetric cryptographic algorithm, thereby ensuring the point-to-point short message communication safety. Meanwhile, the invention also provides a friendly user interface and is convenient to use.
While the invention has been described with respect to a preferred embodiment, it will be understood by those skilled in the art that the foregoing and other changes, omissions and deviations in the form and detail thereof may be made without departing from the scope of this invention. Those skilled in the art can make various changes, modifications and equivalent arrangements, which are equivalent to the embodiments of the present invention, without departing from the spirit and scope of the present invention, and which may be made by utilizing the techniques disclosed above; meanwhile, any changes, modifications and variations of the above-described embodiments, which are equivalent to those of the technical spirit of the present invention, are within the scope of the technical solution of the present invention.

Claims (5)

1. A short message encryption system based on point-to-point is characterized in that: the system comprises a short message encryption and decryption module and a ciphertext processing module;
in the short message encryption and decryption module, the short message encryption and decryption module is executed in three stages, which are respectively as follows: a key negotiation stage, first ciphertext sending and subsequent ciphertext sending;
in the key negotiation stage, both short message parties obtain corresponding public keys and generate own public key, private key pair and corresponding session keys;
when the first ciphertext is sent, the first communication short message ciphertext consists of an encrypted session key and an encrypted short message; the encrypted short message is encrypted by a session key obtained in a key negotiation stage; after receiving the ciphertext information, the short message receiver firstly reads a key information table in the database to judge whether the ciphertext decryption operation is performed for the first time; if so, carrying out decryption operation on the ciphertext according to the splicing sequence;
when the subsequent ciphertext is sent, only the encrypted short message is sent; in the first ciphertext communication process, the session key of the opposite side is obtained and stored in the database, so that in the subsequent communication process, only the session key is used for encrypting the short message, and the opposite side only uses the same key to decrypt the ciphertext after receiving the short message ciphertext;
in the ciphertext processing module, the decrypted short messages are spliced and the integrity of the short messages is verified;
when the first ciphertext is sent, after a short message receiving party receives ciphertext information, firstly, reading the private key information accessed in the database, and decrypting the session key ciphertext; and successfully decrypting to obtain the session key plaintext, updating the attribute value of the session key of the opposite side in the database, decrypting the short message plaintext by using the attribute value, and finally obtaining the plaintext information.
2. The point-to-point based short message encryption system as claimed in claim 1, wherein: in the first ciphertext sending and the subsequent ciphertext sending, the ciphertext is sent by adopting a grouping distribution method, and the distribution processing of the long short message is completed by adding a header in front of each ciphertext fragment.
3. The point-to-point based short message encryption system as claimed in claim 2, wherein: in the ciphertext processing module, the integrity of the decrypted short message is verified through the following rules: (1) the arriving short message firstly satisfies the short message entity which carries out the cryptograph communication at present; (2) the time interval between the corresponding group numbers needs to be smaller than a set threshold; (3) the number of receiving groups needs to be the same as the actual number of groups; (4) when multiple users and a certain user carry out ciphertext processing, verification processing is carried out according to the session id in the short message database.
4. The point-to-point based short message encryption system as claimed in claim 2, wherein: in the process of ciphertext splicing, if a packet loss phenomenon occurs, deleting related ciphertext information in the database, sending a command of retransmitting the ciphertext to a short message sending party, and retransmitting the missing ciphertext short message by using a retransmission mechanism.
5. The point-to-point based short message encryption system as claimed in claim 1, wherein: if the time interval of the communication between the two parties of the ciphertext communication is smaller than the set specified difference, the communication is considered to be in the same period; otherwise, the two communications are not in the same period;
if the two parties are in the same period, the received public key of the other party is used for encrypting the session key in the process of transmitting the ciphertext for the first time, and meanwhile, the public key, the private key pair and the session key which are generated by the two parties do not need to be modified because the two parties are in the same period;
if the data is in different periods, that is, all the key information and the like in the previous period are invalid, in order to adapt to the processing of all the communications in the period, the key negotiation stage needs to be re-entered, new public keys, private key pairs and session keys need to be re-generated, and relevant information in the database needs to be updated.
CN201710483146.XA 2017-06-22 2017-06-22 Short message encryption system based on point-to-point Active CN107040921B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710483146.XA CN107040921B (en) 2017-06-22 2017-06-22 Short message encryption system based on point-to-point

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710483146.XA CN107040921B (en) 2017-06-22 2017-06-22 Short message encryption system based on point-to-point

Publications (2)

Publication Number Publication Date
CN107040921A CN107040921A (en) 2017-08-11
CN107040921B true CN107040921B (en) 2020-02-11

Family

ID=59541355

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710483146.XA Active CN107040921B (en) 2017-06-22 2017-06-22 Short message encryption system based on point-to-point

Country Status (1)

Country Link
CN (1) CN107040921B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113872850A (en) * 2021-09-27 2021-12-31 东莞市亚太未来软件有限公司 Real-time communication method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101765066A (en) * 2008-12-24 2010-06-30 广东电子工业研究院有限公司 Secret information transmission method based on multimedia message on intelligent mobile communication terminal
CN101867898A (en) * 2010-07-02 2010-10-20 中国电信股份有限公司 Short message encrypting communication system, method and secret key center
CN102932149A (en) * 2012-10-30 2013-02-13 武汉理工大学 Integrated identity based encryption (IBE) data encryption system
CN103220648A (en) * 2013-04-28 2013-07-24 先人掌信息科技(上海)有限公司 Information interaction method, information interaction system and advertisement interaction method based on short message
CN104602208A (en) * 2015-01-29 2015-05-06 成都三零瑞通移动通信有限公司 Short message encrypted communication method based on mobile network

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027254B (en) * 2016-01-21 2019-05-21 李明 A kind of method that identity card card-reading terminal uses key in authentication ids system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101765066A (en) * 2008-12-24 2010-06-30 广东电子工业研究院有限公司 Secret information transmission method based on multimedia message on intelligent mobile communication terminal
CN101867898A (en) * 2010-07-02 2010-10-20 中国电信股份有限公司 Short message encrypting communication system, method and secret key center
CN102932149A (en) * 2012-10-30 2013-02-13 武汉理工大学 Integrated identity based encryption (IBE) data encryption system
CN103220648A (en) * 2013-04-28 2013-07-24 先人掌信息科技(上海)有限公司 Information interaction method, information interaction system and advertisement interaction method based on short message
CN104602208A (en) * 2015-01-29 2015-05-06 成都三零瑞通移动通信有限公司 Short message encrypted communication method based on mobile network

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
基于AES和ECC的混合加密***的设计与实现;王红珍,李竹林;《电子设计工程》;20120229;全文 *
基于Android的短信端到端加密***的设计与实现;李瑶;《中国优秀硕士学位论文全文数据库 信息科技辑》;20160515;全文 *
安全短信的传输研究与设计;阎洁;《中国优秀硕士学位论文全文数据库 信息科技辑》;20150215;全文 *

Also Published As

Publication number Publication date
CN107040921A (en) 2017-08-11

Similar Documents

Publication Publication Date Title
CN101188496B (en) A SMS encryption transport method
CN101789865B (en) Dedicated server used for encryption and encryption method
CN105162599B (en) A kind of data transmission system and its transmission method
CN111600854B (en) Method for establishing security channel between intelligent terminal and server
CN106357396A (en) Digital signature method, digital signature system and quantum key card
CN110505050A (en) A kind of Android information encryption system and method based on national secret algorithm
CN104821944A (en) Hybrid encrypted network data security method and system
CN101262341A (en) A mixed encryption method in session system
CN102088441B (en) Data encryption transmission method and system for message-oriented middleware
CN105376261B (en) Encryption method and system for instant messaging message
CN103338437A (en) Encryption method and system of mobile instant message
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN106533656B (en) A kind of key multilayer mixing method for encryption/decryption based on WSN
CN104901803A (en) Data interaction safety protection method based on CPK identity authentication technology
CN102185691A (en) Method for encrypting information of comprehensive service card based on digital home
CN114493593B (en) Multi-block chain hidden communication method
CN103179514A (en) Cell phone safe group-sending method and device for sensitive message
CN1316405C (en) Method for obtaining digital siguature and realizing data safety
CN114499857B (en) Method for realizing data correctness and consistency in encryption and decryption of large data quanta
CN107249002B (en) Method, system and device for improving safety of intelligent electric energy meter
CN102231883A (en) Teledata transmission content encrypting system and method based on RFID (radio frequency identification)-SIM (subscriber identity module) card
CN107040921B (en) Short message encryption system based on point-to-point
CN108667718A (en) A kind of instantaneous communication system and its communication means
CN102523563A (en) Multimedia messaging service (MMS) encrypting method based on identity-based cryptograph (IBC) technology
CN101262340A (en) MMS encryption method and mobile terminal for transmitting and receiving encrypted MMS

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant