CN107248994A - A kind of method for sending information, processing method and processing device - Google Patents

A kind of method for sending information, processing method and processing device Download PDF

Info

Publication number
CN107248994A
CN107248994A CN201710496401.4A CN201710496401A CN107248994A CN 107248994 A CN107248994 A CN 107248994A CN 201710496401 A CN201710496401 A CN 201710496401A CN 107248994 A CN107248994 A CN 107248994A
Authority
CN
China
Prior art keywords
information
transaction information
key
transmitted
parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710496401.4A
Other languages
Chinese (zh)
Other versions
CN107248994B (en
Inventor
高峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Union Mobile Pay Co Ltd
Original Assignee
Union Mobile Pay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Union Mobile Pay Co Ltd filed Critical Union Mobile Pay Co Ltd
Priority to CN201710496401.4A priority Critical patent/CN107248994B/en
Publication of CN107248994A publication Critical patent/CN107248994A/en
Application granted granted Critical
Publication of CN107248994B publication Critical patent/CN107248994B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a kind of method for sending information, processing method and processing device, the anonymity for improving communication, including:Sender receives the information to be transmitted and transmission objectives of user's input;The encryption key of transmission objectives is obtained, and information to be transmitted is encrypted using encryption key;Using the information to be transmitted after encryption as Transaction Information additional information parameter;Transaction Information it is transacting targeted different from transmission objectives;Transaction Information is sent by block catenary system.Recipient receives from block catenary system and transmits the Transaction Information of coming;Utilize the additional information parameter in decryption key decryption Transaction Information;In successful decryption, the information content in additional information parameter is extracted.So as to which attacker can not obtain the user real identification of transmission objectives, therefore, and the technical scheme disclosed in the embodiment of the present invention can strengthen the anonymity of anonymous communication.

Description

A kind of method for sending information, processing method and processing device
Technical field
The present invention relates to Internet technical field, more particularly to a kind of method for sending information, processing method and processing device.
Background technology
Anonymous communication demand in the Internet, applications is extensive, such as electronic voting, the Internet bank, electronics securities trading and electricity Sub- commercial affairs etc..User wishes to protect the identity information of communication user when carrying out data transmission, prevents attacker's monitoring and analyze Communication data.And in traditional internet, unique procotol is owned by when each user is using network service (Internet Protocol, IP) address, each transmitting message includes data-source IP address and purpose IP address.Attack Person can be by monitoring sender and recipients corresponding with the transmitting message discovery message in analysis network, therefore is difficult to realize Anonymous communication.
Existing Anonymous communication mechanism mainly includes onion (tor) network anonymous communication, VPN (Virtual Private Network, VPN) encryption anonymous communication and bit letter (Bitmessage) anonymous communication etc..Hidden for tor networks Name communication, its anonymity and onion number of nodes positive correlation, it is therefore desirable to large-scale infrastructure is safeguarded, moreover, tor networks The threat of malicious node is highly prone to, when any node in tor networks is the malicious node that attacker builds, will be threatened To the path of information flow and the anonymity of information transmission of tor networks.Anonymous communication is encrypted for VPN, is present in tor networks Similar the problem of, it is also required to extra VPN infrastructure, and when user's payment VPN service fees, also easily causes The leakage of identity information, in addition, there is also can institutionalized risk for the supplier of VPN services.Believe anonymous communication for bit, its Special structure one is needed to be used for the peer-to-peer network (Peer to Peer, P2P) of anonymous communication, according to the node in P2P networks Address carries out the communication between node, although bit letter anonymous communication can be protected using " anonymity " of P2P nodes address The anonymity of communication is demonstrate,proved, but, existing substantial amounts of research at present has shown that the anonymity existing defects of the node address in P2P networks, There are a variety of methods, can to get a glimpse of node address associated with user real identification.
To sum up, existing anonymous information communication means all has the problem of anonymity is not enough.
The content of the invention
The present invention provides a kind of method for sending information, processing method and processing device, the anonymity to improve anonymous information communication Property.
The embodiment of the present invention provides a kind of method for sending information, including:
Receive the information to be transmitted and transmission objectives of user's input;
The encryption key of transmission objectives is obtained, and information to be transmitted is encrypted using encryption key;
Using the information to be transmitted after encryption as Transaction Information additional information parameter;The transacting targeted and friendship of Transaction Information The transmission objectives of the additional information parameter of easy information is different;
Transaction Information is sent by block catenary system.
Optionally, using the information to be transmitted after encryption as after the additional information parameter of Transaction Information, in addition to:
Generate public private key pair;
Transaction Information is signed using the private key in public private key pair;Comprising public and private in Transaction Information after signature The public key information of key centering.
Optionally, information to be transmitted is encrypted using encryption key, including:
The text or index of the information to be transmitted are encrypted using the encryption key;
Using the information to be transmitted after encryption as Transaction Information additional information parameter, including:
Using the text of the information to be transmitted after encryption or index as Transaction Information additional information parameter.
Optionally, the encryption key of transmission objectives is obtained, and information to be transmitted is encrypted using encryption key, is wrapped Include:
Obtain the current encryption key of transmission objectives;
Current encryption key, the encryption key after being updated are updated according to preset rules;
Information to be transmitted is encrypted using the encryption key after renewal.
The embodiment of the present invention provides a kind of information processing method, including:
Receive from block catenary system and transmit the Transaction Information of coming;The additional letter of the transacting targeted and Transaction Information of Transaction Information The transmission objectives for ceasing parameter is different;The additional information parameter of Transaction Information is to use treating after the encryption keys of transmission objectives Transmit information;
Utilize the additional information parameter in decryption key decryption Transaction Information;
In successful decryption, the information content in additional information parameter is extracted.
Optionally, before using the additional information parameter in decryption key decryption Transaction Information, in addition to:
Obtain the public key information in Transaction Information;Public key is the public key in the public private key pair that sender generates;
According to the signature of public key verifications Transaction Information;
When being verified, the additional information parameter in decrypted transaction information.
Optionally, the information content in additional information parameter is extracted, including:
Extract the text or index of information to be transmitted in additional information parameter.
Optionally, after the information content in extraction additional information parameter, in addition to:
Obtain decruption key;
Decruption key is updated according to preset rules.
The embodiment of the present invention provides a kind of information transmitting apparatus, including:
Transmit-Receive Unit, information to be transmitted and transmission objectives for receiving user's input;
Processing unit, the encryption key for obtaining transmission objectives, and information to be transmitted is added using encryption key It is close;
Processing unit, be additionally operable to using the information to be transmitted after encryption as Transaction Information additional information parameter;Transaction letter The transmission objectives of the transacting targeted additional information parameter from Transaction Information of breath is different;
Transmit-Receive Unit, is additionally operable to send Transaction Information by block catenary system.
Optionally, processing unit is additionally operable to:
Generate public private key pair;
Transaction Information is signed using the private key in public private key pair;Comprising public and private in Transaction Information after signature The public key information of key centering.
Optionally, processing unit specifically for:
The text or index of the information to be transmitted are encrypted using the encryption key;
Using the text of the information to be transmitted after encryption or index as Transaction Information additional information parameter.
Optionally, processing unit specifically for:
Obtain the current encryption key of transmission objectives;
Current encryption key, the encryption key after being updated are updated according to preset rules;
Information to be transmitted is encrypted using the encryption key after renewal.
The embodiment of the present invention provides a kind of information processor, including:
Transmit-Receive Unit, the Transaction Information of coming is transmitted for receiving from block catenary system;The transacting targeted and friendship of Transaction Information The transmission objectives of the additional information parameter of easy information is different;The additional information parameter of Transaction Information is the encryption using transmission objectives Information to be transmitted after key encryption;
Processing unit, for utilizing the additional information parameter in decryption key decryption Transaction Information;
Processing unit, is additionally operable in successful decryption, extracts the information content in additional information parameter.
Optionally, processing unit is additionally operable to:
Obtain the public key information in Transaction Information;Public key is the public key in the public private key pair that sender generates;
According to the signature of public key verifications Transaction Information;
When being verified, the additional information parameter in decrypted transaction information.
Optionally, processing unit specifically for:
Extract the text or index of information to be transmitted in additional information parameter.
Optionally, processing unit is additionally operable to:
Obtain decruption key;
Decruption key is updated according to preset rules.
Transaction Information it is transacting targeted different from transmission objectives so that even if attacker can crack in block catenary system save Incidence relation between dot address and user real identification, can only also obtain transacting targeted user real identification, and can not obtain Take the user real identification of transmission objectives.Moreover, the address for not having transmission objectives in Transaction Information in the embodiment of the present invention is believed Breath, recipient are by whether successful decryption determines whether to extract the information content in ciphertext data, rather than is transmitted by recognizing The means of address determine whether to extract the information content in ciphertext data, even if so as to not have the ground of transmission objectives in Transaction Information Location information, also can guarantee that transmission objectives can be properly received the information to be transmitted entrained by Transaction Information.Therefore, the present invention is implemented Technical scheme disclosed in example can strengthen the anonymity of anonymous communication.
Brief description of the drawings
Technical scheme in order to illustrate the embodiments of the present invention more clearly, makes required in being described below to embodiment Accompanying drawing is briefly introduced, it should be apparent that, drawings in the following description are only some embodiments of the present invention, for this For the those of ordinary skill in field, without having to pay creative labor, it can also be obtained according to these accompanying drawings His accompanying drawing.
Fig. 1 is a kind of bit coin network system architecture schematic diagram provided in an embodiment of the present invention;
Fig. 2 is a kind of method for sending information schematic flow sheet provided in an embodiment of the present invention;
Fig. 3 is a kind of information processing method schematic flow sheet provided in an embodiment of the present invention;
Fig. 4 is a kind of information transmission flow schematic diagram provided in an embodiment of the present invention;
Fig. 5 is a kind of message processing flow schematic diagram provided in an embodiment of the present invention;
Fig. 6 is a kind of information transmitting apparatus structural representation provided in an embodiment of the present invention;
Fig. 7 is a kind of information transmitting apparatus structural representation provided in an embodiment of the present invention.
Embodiment
In order that the object, technical solutions and advantages of the present invention are clearer, below in conjunction with accompanying drawing the present invention is made into One step it is described in detail, it is clear that described embodiment is only embodiment of the invention a part of, rather than whole implementation Example.Based on the embodiment in the present invention, what those of ordinary skill in the art were obtained under the premise of creative work is not made All other embodiment, belongs to the scope of protection of the invention.
The technical scheme that the embodiment of the present invention is provided is applied to most block catenary systems, and block catenary system is a kind of Acentric network system, most common is bit coin network system.Fig. 1 is a kind of bit coin provided in an embodiment of the present invention The simple system architecture for showing bit coin network, bit coin net in actual applications in network system architecture schematic diagram, Fig. 1 Network system architecture can be more much more complex than shown in Fig. 1.As shown in figure 1, bit coin network system is made up of multiple terminals, in the system In and in the absence of central server or the equipment with similar functions, each terminal in system is " equality ", all may be used To build, send and receive Transaction Information.If terminal bit coin network to be added, need to install specific in the terminal Bit coin software, when bit coin running software, the terminal just adds bit coin network.Terminal is in bit coin network system In the presence of a unique address, this address can be voluntarily inputted by user by bit coin Software Create after a string of characters, It is portable with transacting targeted address information in Transaction Information when the transaction of bit coin is carried out between terminal.According to transacting targeted Address information, bit coin network system takes midsequent forward mode to transmit Transaction Information, i.e., when a system node receives one After individual Transaction Information, the transacting targeted address information in Transaction Information judges whether it is the address information of oneself, if not It is then to broadcast the Transaction Information to neighbouring system node.Bit coin network system is a kind of relatively conventional block linkwork System, in addition to bit coin network system, such as the other digital coin systems in ether mill also all have similar principle and feature, It should be included among the embodiment of the present invention.
Based on the above-mentioned block catenary system framework by taking bit coin network system as an example, the embodiment of the present invention provides a kind of information Sending method.Fig. 2 is a kind of method for sending information schematic flow sheet provided in an embodiment of the present invention, as shown in Fig. 2 including following Step:
S201:Receive the information to be transmitted and transmission objectives of user's input.
S202:The encryption key of transmission objectives is obtained, and information to be transmitted is encrypted using encryption key.
S203:Using the information to be transmitted after encryption as Transaction Information additional information parameter;The transaction mesh of Transaction Information Mark is different from the transmission objectives of the additional information parameter of Transaction Information.
S204:The Transaction Information is sent by block catenary system.
In specific implementation process, block catenary system can be bit coin network system or ether mill network system, Can also be block catenary system for specially being built for anonymous transmission, etc., the embodiment of the present invention is not construed as limiting to this.It is optional , block catenary system is bit coin network system, bit coin network system is that current coverage is most wide, it is the most ripe to develop, The block catenary system that operation is stablized the most, technical scheme provided in an embodiment of the present invention may be directly applied to bit coin network system In, the above-mentioned advantage of bit coin network system can be made full use of, what the performance embodiment of the present invention was brought to the full extent carries The technique effect of high anonymous communication anonymity.When Transaction Information is transmitted in block catenary system, generate the Transaction Information is System node is sender, and the system node of any one non-sent side can serve as the recipient of the Transaction Information, and transmit Target is then one in numerous recipients of the Transaction Information.
In S201 specific implementation process, information to be transmitted is that user is intended to the anonymous information for being transferred to transmission objectives. For example, user A is intended to inform user B " 4 park entrances will be shown in tomorrow afternoon ", then, user A is sender, and information to be transmitted is just It is " 4 park entrances will be shown in tomorrow afternoon ", and user B is the transmission objectives for needing to receive the information to be transmitted.
In S202 specific implementation process, it is under line or other logical that the encryption key of transmission objectives can be that sender passes through Letter approach is obtained, and should ensure that encryption key can not be known by third party in objective.Encryption key can be sender and transmission The private key that target is arranged in advance, encryption and decryption are all carried out or sender and transmission mesh using this private key Encryption key or the message receiver public key address of the cipher key pair of agreement are marked, wherein, public key address is in block linkwork The identity of user in block catenary system equivalent to system node address in system, system node by block chain software (such as Bit coin software in bit coin network system) generate public key address and private key corresponding with the public key address, the public private key pair It is commonly used in the purposes such as authentication, digital signature in block catenary system.
Optionally, transmission Transaction Information is all updated to current encryption key each time, using the encryption after renewal Information to be transmitted is encrypted key, specifically includes:Obtain the current encryption key of transmission objectives;According to preset rules more New current encryption key, the encryption key after being updated;Information to be transmitted is added using the encryption key after renewal It is close.For example, current encryption key is A, preset rules are " Jia 2 on the basis of current encryption key ", then after updating Encryption key be A+2, carried out after the transmission of Transaction Information, when transmitting again, current encryption key is A+2, root It is updated according to preset rules, the encryption key after being updated is A+4.
The Transaction Information built each time is all encrypted using new encryption key, reduces encryption key by attacker The risk for obtaining and Transaction Information being cracked, so as to improve the anonymity of communication.Moreover, updated according to preset rules, So that sender and transmission objectives need to only carry out one-time pad encryption key transmission, subsequently according to preset rules to current encryption key It is updated, so as to reduce the risk obtained in encryption key transmittance process by third party, further increases communication Anonymity.
In S203 specific implementation process, additional information parameter, one can be provided with the Transaction Information of block catenary system As be used for it is to be passed after being encrypted in record exchange hour, the transaction information such as reason, the embodiment of the present invention using this reference record Defeated information.For example, in bit coin network system, additional information parameter is OP_RETURN parameters, Transaction Information is being built When, just need the information record to be transmitted after encryption among OP_RETURN parameters.It is noted that the transaction of Transaction Information Target is different from transmission objectives, for example, user A transmits message to user B, then the transmission objectives of Transaction Information is user B, and is handed over The transacting targeted of easy information is user C.Optionally, can be by the way that the transaction address information in Transaction Information be set into user C Address information realize, can also arbitrarily input any transaction address information because the purpose of this Transaction Information be realize User A and is not necessary to guaranty that this Transaction Information is bound to realize between user A and other users to user B message transmission Process of exchange.Certainly, directly by user A to the user B message transmitted conceal in user D and user C or user A and user C it Between arm's length dealing information in method, be also contained in the embodiment of the present invention, the application is no longer repeated this one by one.
In S204 specific implementation process, sender sends Transaction Information to block catenary system, specifically using wide Transaction Information is sent to neighbouring system node by the form broadcast, and in neighbouring system node non-transmitting target, there is neighbouring System node proceeds broadcast forwarding, i.e. relay forwarding.Because block catenary system uses relay forwarding pattern transmission letter Almost all of system node will all receive this Transaction Information in breath, block catenary system.
Corresponding with above- mentioned information sending method, the embodiment of the present invention also provides a kind of information processing method.Fig. 3 is this A kind of information processing method schematic flow sheet that inventive embodiments are provided, as shown in figure 3, comprising the following steps:
S301:Receive from block catenary system and transmit the Transaction Information of coming;The transacting targeted and Transaction Information of Transaction Information The transmission objectives of additional information parameter is different;The additional information parameter of Transaction Information is the encryption keys using transmission objectives Information to be transmitted afterwards.
S302:Utilize the additional information parameter in decryption key decryption Transaction Information.
S303:In successful decryption, the information content in additional information parameter is extracted.
In specific implementation process, because block catenary system uses relay forwarding pattern transmission information, a transaction letter Breath can almost be transferred to system nodes all in block catenary system, and above- mentioned information processing method is in block catenary system What the system node of any non-sent side was performed as receiving point.
In S301 specific implementation process, the system node in block catenary system can receive many Transaction Informations, these There are some to be destined to the system node in Transaction Information, there are some not to be destined to the system node.With prior art Unlike, transacting targeted different from transmission objectives, the additional information ginseng of Transaction Information of the Transaction Information of the embodiment of the present invention Number is the information to be transmitted after the encryption keys using transmission objectives.
In S302 specific implementation process, system node after Transaction Information is received, except to judge oneself whether be It is transacting targeted in Transaction Information, also to judge whether oneself is the transmission objectives that information to be transmitted is received in Transaction Information. In the Transaction Information that the embodiment of the present invention is provided, information to be transmitted is carry in its additional information parameter, system node is being received To after Transaction Information, to judge oneself whether be Transaction Information transmission objectives, need to first using decryption key decryption merchandise letter Additional information parameter in breath.Decruption key be with S202, used encryption key when information to be transmitted is encrypted Corresponding decruption key.Optionally, system node can be true according to the sender's public key address information carried in Transaction Information Determine caller information, and then determine the decruption key of encryption key corresponding with sender.
Alternatively, when there are the preset rules for updating encryption key between system node and the sender of agreement, system The information to be transmitted that used decruption key sends for the sender that the last time receives agreement during node decryption Transaction Information Afterwards, the decruption key obtained is updated.Specifically, system node is after the information to be transmitted that the sender for receiving agreement sends, Decruption key is obtained, decruption key is updated according to preset rules.This be in order to ensure between encryption key and decruption key update Uniformity, it is ensured that decruption key is capable of the encrypted result of consistent successful decryption encryption key.For example, system node A and system There are preset rules 1 between node B, then system node A obtains solution after the information to be transmitted of system node B transmissions is received Key, decruption key is updated according to preset rules 1.
In S303 specific implementation process, whether the decryption of additional information parameter is succeeded can be according to default standard to solution Close result is judged.For example, the result of successful decryption all possesses certain feature, such as first 3 are 111, or decryption knot Fruit is alphanumeric combined crosswise, or the result of successful decryption is the sequence of regular length, or is wrapped in decrypted result Containing key value made an appointment etc..Certainly, different criterions correspond to sender may need when building Transaction Information Correspondence to increase certain information in additional information parameter, the embodiment of the present invention is not repeated this one by one.In successful decryption When, extract the information content in decrypted result, i.e., foregoing information to be transmitted.Optionally, in non-successful decryption, illustrate that this is System node is not the transmission objectives of the Transaction Information, now, the transaction is broadcasted to neighbouring system node using the form of broadcast Information.
In the above-described embodiments, Transaction Information is transacting targeted different from transmission objectives so that even if attacker can break The incidence relation between block catenary system interior joint address and user real identification is solved, transacting targeted user can only be also obtained true Real identity, and the user real identification of transmission objectives can not be obtained.Moreover, not passed in Transaction Information in the embodiment of the present invention The address information of defeated target, recipient by whether successful decryption determine whether extract ciphertext data in the information content, without It is by recognizing that the means of transmission address determine whether to extract the information content in ciphertext data, even if so as to not have in Transaction Information There is the address information of transmission objectives, also can guarantee that transmission objectives can be properly received the information to be transmitted entrained by Transaction Information. Therefore, the technical scheme disclosed in the embodiment of the present invention can strengthen the anonymity of anonymous communication.
In block catenary system, because system node is large number of, it there is violated system node and forge Transaction Information Problem.Optionally, after S203, in addition to:Generate public private key pair;Transaction Information is carried out using the private key in public private key pair Signature;The public key information in public private key pair is included in Transaction Information after signature.In specific implementation process, public private key pair can By sender according to block chain protocol generation.Accordingly, before S302, in addition to:Obtain the public key information in Transaction Information; Public key is the public key in the public private key pair that described sender is generated;According to the signature of public key verifications Transaction Information;It is being verified When, the additional information parameter in decrypted transaction information.In block catenary system, the private key of system node only has system node itself Know, after being signed using private key to Transaction Information, when using public key verifications by when, just illustrate that this Transaction Information must be Come from the corresponding system node of public key information, if because public key information is not corresponding with private key information, just can not by checking, from And the difficulty that violated system node forges Transaction Information is substantially increased, be conducive to improving the security of the system.
In embodiments of the present invention, the information to be transmitted after the additional information reference record encryption of Transaction Information is utilized.So And, because original additional information parameter is the function for carrying out " taking a message ", it is only used for transmitting shorter information, for example, The additional information parameter of Transaction Information in bit coin network system can only store 83 bytes, beyond treating for 83 byte lengths Transmission information will be unable to complete documentation in additional information parameter.The embodiment of the present invention provides a kind of side solved the above problems Method, optionally, the text or index of the information to be transmitted are encrypted using the encryption key;Will be to be passed after encryption The text of defeated information or index as Transaction Information additional information parameter.In specific implementation process, for being capable of complete documentation Shorter information to be transmitted in additional information parameter directly can encrypt the text of information to be transmitted, and by after encryption Text as Transaction Information additional information parameter, and for can not complete documentation it is longer to be passed in additional information parameter Defeated information, the index of information to be transmitted can be encrypted, and using the index after encryption as Transaction Information additional information Parameter.For example, for longer information to be transmitted, first can be stored among cloud disk, afterwards by the cloud of the information to be transmitted Disk link is encrypted, and the cloud disk after encryption is linked the additional information parameter as Transaction Information.Accordingly, system node After successful decryption, optionally, the text or index of information to be transmitted in the additional information parameter are extracted.Pass through above-mentioned side Method so that no matter information to be transmitted length it is longer or shorter, the technical side that can be provided by the embodiment of the present invention Case is transmitted, so as to expand the scope of application of the embodiment of the present invention.
In order to further illustrate technical scheme that the embodiment of the present invention is provided, the embodiment of the present invention also provides following one kind Possible implementation.It should be understood that a kind of following possible implementation is simply to illustrate that what the embodiment of the present invention was provided Technical scheme, not representing the embodiment of the present invention only includes or is only applicable to a kind of following situation.
A kind of possible implementation
Fig. 4 is a kind of information transmission flow schematic diagram provided in an embodiment of the present invention, as shown in figure 4, comprising the following steps:
S401:Receive information to be transmitted and transmission objectives.
S402:Obtain the public key information of target to be transmitted.
S403:Encrypt information to be transmitted.
S404:Transaction Information is constructed, the information to be transmitted after encryption is regard as the additional information parameter of Transaction Information, transaction The transmission objectives of the additional information parameter of the transacting targeted and Transaction Information of information is different.
S405:According to block chain agreement, public private key pair is generated.
S406:Transaction Information is signed using the private key in public private key pair.
S407:The Transaction Information after signature is sent to block catenary system.
Fig. 5 is a kind of message processing flow schematic diagram provided in an embodiment of the present invention, as shown in figure 5, comprising the following steps:
S501:Receive from block catenary system and transmit the Transaction Information of coming.
S502:Verify the signature in Transaction Information.
S503:If signature verification passes through, S504 is performed, otherwise, S507 is performed.
S504:Additional information parameter in decrypted transaction information.
S505:If successful decryption, S506 is performed, otherwise, S508 is performed.
S506:Extract the information content in additional information parameter.
S507:Abandon the Transaction Information.
S508:The Transaction Information is broadcasted to adjacent node.
In a kind of above-mentioned possible implementation, Transaction Information it is transacting targeted different from transmission objectives, attacker without Method obtains any information of transmission objectives from Transaction Information, so as to improve the anonymity of communication.In addition, sender's private key Transaction Information is signed, and recipient is only handled Transaction Information of the signature verification after, to signature verification not The Transaction Information passed through is then directly abandoned, and the difficulty that attacker forges Transaction Information is improved, so as to improve the safety of system Property.
Based on identical technical concept, the embodiment of the present invention also provides a kind of information transmitting apparatus, and the device can be realized Any one above-mentioned embodiment.Fig. 6 is a kind of information transmitting apparatus structural representation provided in an embodiment of the present invention, such as Fig. 6 institutes Show, dispensing device 600 includes:Transmit-Receive Unit 601 and processing unit 602, wherein,
Transmit-Receive Unit 601, information to be transmitted and transmission objectives for receiving user's input;
Processing unit 602, the encryption key for obtaining transmission objectives, and information to be transmitted is carried out using encryption key Encryption;
Processing unit 602, be additionally operable to using the information to be transmitted after encryption as Transaction Information additional information parameter;Transaction The transmission objectives of the additional information parameter of the transacting targeted and Transaction Information of information is different;
Transmit-Receive Unit 601, is additionally operable to send Transaction Information by block catenary system.
Optionally, processing unit 602 is additionally operable to:
Generate public private key pair;
Transaction Information is signed using the private key in public private key pair;Comprising public and private in Transaction Information after signature The public key information of key centering.
Optionally, processing unit 602 specifically for:
The text or index of the information to be transmitted are encrypted using the encryption key;
Using the text of the information to be transmitted after encryption or index as Transaction Information additional information parameter.
Optionally, processing unit 602 specifically for:
Obtain the current encryption key of transmission objectives;
Current encryption key, the encryption key after being updated are updated according to preset rules;
Information to be transmitted is encrypted using the encryption key after renewal.
Based on identical technical concept, the embodiment of the present invention also provides a kind of information processor, and the device can be realized Any one above-mentioned embodiment.Fig. 7 is a kind of information transmitting apparatus structural representation provided in an embodiment of the present invention, such as Fig. 7 institutes Show, dispensing device 700 includes:Transmit-Receive Unit 701 and processing unit 702, wherein,
Transmit-Receive Unit 701, the Transaction Information of coming is transmitted for receiving from block catenary system;Transaction Information it is transacting targeted with The transmission objectives of the additional information parameter of Transaction Information is different;The additional information parameter of Transaction Information is adding using transmission objectives Information to be transmitted after key encryption;
Processing unit 702, for utilizing the additional information parameter in decryption key decryption Transaction Information;
Processing unit 702, is additionally operable in successful decryption, extracts the information content in additional information parameter.
Optionally, processing unit 702 is additionally operable to:
Obtain the public key information in Transaction Information;Public key is the public key in the public private key pair that sender generates;
According to the signature of public key verifications Transaction Information;
When being verified, the additional information parameter in decrypted transaction information.
Optionally, processing unit 702 specifically for:
Extract the text or index of information to be transmitted in additional information parameter.
Optionally, processing unit 702 is additionally operable to:
Obtain decruption key;
Decruption key is updated according to preset rules.
The present invention is the flow with reference to method according to embodiments of the present invention, equipment (system) and computer program product Figure and/or block diagram are described.It should be understood that can be by every first-class in computer program instructions implementation process figure and/or block diagram Journey and/or the flow in square frame and flow chart and/or block diagram and/or the combination of square frame.These computer programs can be provided The processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing devices is instructed to produce A raw machine so that produced by the instruction of computer or the computing device of other programmable data processing devices for real The device for the function of being specified in present one flow of flow chart or one square frame of multiple flows and/or block diagram or multiple square frames.
These computer program instructions, which may be alternatively stored in, can guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works so that the instruction being stored in the computer-readable memory, which is produced, to be included referring to Make the manufacture of device, the command device realize in one flow of flow chart or multiple flows and/or one square frame of block diagram or The function of being specified in multiple square frames.
These computer program instructions can be also loaded into computer or other programmable data processing devices so that in meter Series of operation steps is performed on calculation machine or other programmable devices to produce computer implemented processing, thus in computer or The instruction performed on other programmable devices is provided for realizing in one flow of flow chart or multiple flows and/or block diagram one The step of function of being specified in individual square frame or multiple square frames.
, but those skilled in the art once know basic creation although preferred embodiments of the present invention have been described Property concept, then can make other change and modification to these embodiments.So, appended claims are intended to be construed to include excellent Select embodiment and fall into having altered and changing for the scope of the invention.
Obviously, those skilled in the art can carry out the essence of various changes and modification without departing from the present invention to the present invention God and scope.So, if these modifications and variations of the present invention belong to the scope of the claims in the present invention and its equivalent technologies Within, then the present invention is also intended to comprising including these changes and modification.

Claims (16)

1. a kind of method for sending information, it is characterised in that including:
Receive the information to be transmitted and transmission objectives of user's input;
The encryption key of the transmission objectives is obtained, and the information to be transmitted is encrypted using the encryption key;
Using the information to be transmitted after encryption as Transaction Information additional information parameter;The transacting targeted and institute of the Transaction Information The transmission objectives for stating the additional information parameter of Transaction Information is different;
The Transaction Information is sent by block catenary system.
2. the method as described in claim 1, it is characterised in that regard the information to be transmitted after encryption as the additional of Transaction Information After information parameter, in addition to:
Generate public private key pair;
The Transaction Information is signed using the private key in the public private key pair;In the Transaction Information after signature Include the public key information in the public private key pair.
3. the method as described in claim 1, it is characterised in that added using the encryption key to the information to be transmitted It is close, including:
The text or index of the information to be transmitted are encrypted using the encryption key;
Using the information to be transmitted after encryption as Transaction Information additional information parameter, including:
Using the text of the information to be transmitted after encryption or index as Transaction Information additional information parameter.
4. the method as described in claim 1, it is characterised in that obtain the encryption key of the transmission objectives, and using described The information to be transmitted is encrypted encryption key, including:
Obtain the current encryption key of the transmission objectives;
The current encryption key, the encryption key after being updated are updated according to preset rules;
The information to be transmitted is encrypted using the encryption key after the renewal.
5. a kind of information processing method, it is characterised in that including:
Receive from block catenary system and transmit the Transaction Information of coming;The Transaction Information it is transacting targeted attached with the Transaction Information Plus the transmission objectives of information parameter is different;The additional information parameter of the Transaction Information is close using the encryption of the transmission objectives Information to be transmitted after key encryption;
Utilize the additional information parameter in Transaction Information described in decryption key decryption;
In successful decryption, the information content in the additional information parameter is extracted.
6. method as claimed in claim 5, it is characterised in that utilize the additional letter in Transaction Information described in decryption key decryption Before breath parameter, in addition to:
Obtain the public key information in the Transaction Information;The public key is the public key in the public private key pair that described sender is generated;
The signature of Transaction Information according to the public key verifications;
When being verified, the additional information parameter in the Transaction Information is decrypted.
7. method as claimed in claim 5, it is characterised in that extract the information content in the additional information parameter, including:
Extract the text or index of information to be transmitted in the additional information parameter.
8. method as claimed in claim 5, it is characterised in that after the information content in the extraction additional information parameter, Also include:
Obtain the decruption key;
The decruption key is updated according to preset rules.
9. a kind of information transmitting apparatus, it is characterised in that including:
Transmit-Receive Unit, information to be transmitted and transmission objectives for receiving user's input;
Processing unit, the encryption key for obtaining the transmission objectives, and using the encryption key to the letter to be transmitted Breath is encrypted;
The processing unit, be additionally operable to using the information to be transmitted after encryption as Transaction Information additional information parameter;It is described to hand over The transmission objectives of the additional information parameter of the transacting targeted and Transaction Information of easy information is different;
The Transmit-Receive Unit, is additionally operable to send the Transaction Information by the block catenary system.
10. device as claimed in claim 9, it is characterised in that the processing unit is additionally operable to:
Generate public private key pair;
The Transaction Information is signed using the private key in the public private key pair;In the Transaction Information after signature Include the public key information in the public private key pair.
11. device as claimed in claim 9, it is characterised in that the processing unit specifically for:
The text or index of the information to be transmitted are encrypted using the encryption key;
Using the text of the information to be transmitted after encryption or index as Transaction Information additional information parameter.
12. device as claimed in claim 9, it is characterised in that the processing unit is additionally operable to:
Obtain the current encryption key of the transmission objectives;
The current encryption key is updated according to preset rules.
13. a kind of information processor, it is characterised in that including:
Transmit-Receive Unit, the Transaction Information of coming is transmitted for receiving from block catenary system;The transacting targeted and institute of the Transaction Information The transmission objectives for stating the additional information parameter of Transaction Information is different;The additional information parameter of the Transaction Information is uses State the information to be transmitted after the encryption keys of transmission objectives;
Processing unit, for utilizing the additional information parameter in Transaction Information described in decryption key decryption;
The processing unit, is additionally operable in successful decryption, extracts the information content in the additional information parameter.
14. device as claimed in claim 13, it is characterised in that the processing unit is additionally operable to:
Obtain the public key information in the Transaction Information;The public key is the public key in the public private key pair that described sender is generated;
The signature of Transaction Information according to the public key verifications;
When being verified, the additional information parameter in the Transaction Information is decrypted.
15. device as claimed in claim 13, it is characterised in that the processing unit specifically for:
Extract the text or index of information to be transmitted in the additional information parameter.
16. device as claimed in claim 13, it is characterised in that the processing unit is additionally operable to:
Obtain the decruption key;
The decruption key is updated according to preset rules.
CN201710496401.4A 2017-06-26 2017-06-26 Information sending method, processing method and device Active CN107248994B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710496401.4A CN107248994B (en) 2017-06-26 2017-06-26 Information sending method, processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710496401.4A CN107248994B (en) 2017-06-26 2017-06-26 Information sending method, processing method and device

Publications (2)

Publication Number Publication Date
CN107248994A true CN107248994A (en) 2017-10-13
CN107248994B CN107248994B (en) 2020-08-14

Family

ID=60015238

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710496401.4A Active CN107248994B (en) 2017-06-26 2017-06-26 Information sending method, processing method and device

Country Status (1)

Country Link
CN (1) CN107248994B (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108305058A (en) * 2018-02-11 2018-07-20 深圳市图灵奇点智能科技有限公司 The method, apparatus and terminal node of auxiliary expenses clearing based on Internet of Things
CN108389042A (en) * 2018-02-11 2018-08-10 深圳市图灵奇点智能科技有限公司 By the method and device for the auxiliary expenses clearing that intelligent mobile phone is realized
CN108418690A (en) * 2018-02-11 2018-08-17 深圳市图灵奇点智能科技有限公司 The method and apparatus that block chain contract is signed by the auxiliary that onboard system is realized
CN108492383A (en) * 2018-02-11 2018-09-04 深圳市图灵奇点智能科技有限公司 By the method, apparatus and vehicle of the auxiliary settlement of parking fee that onboard system is realized
CN108846289A (en) * 2018-06-08 2018-11-20 北京京东尚科信息技术有限公司 Election information processing method and processing system and election system and storage medium
CN108921696A (en) * 2018-06-26 2018-11-30 广州友谱网络科技有限公司 Intelligent contract based on block chain calls and the method for contract transaction verification
CN109327482A (en) * 2018-12-18 2019-02-12 陕西医链区块链集团有限公司 P2P communication introduces the data transfer mode of the anti-fake and asymmetrical encryption of authentication
CN109672661A (en) * 2018-10-09 2019-04-23 中南林业科技大学 A kind of anti-tamper concealed communication method, system and platform based on block chain
CN109785494A (en) * 2018-12-21 2019-05-21 暨南大学 Traceable Anonymous Electronic Voting method based on block chain
CN109995715A (en) * 2017-12-29 2019-07-09 百度在线网络技术(北京)有限公司 Private data encipher-decipher method, device, equipment and the storage medium of block chain
CN109995781A (en) * 2019-03-29 2019-07-09 腾讯科技(深圳)有限公司 Transmission method, device, medium and the equipment of data
CN110135175A (en) * 2019-04-26 2019-08-16 平安科技(深圳)有限公司 Information processing, acquisition methods, device, equipment and medium based on block chain
WO2019157810A1 (en) * 2018-02-13 2019-08-22 华为技术有限公司 Data transmission method and device and network node
WO2019223231A1 (en) * 2018-05-24 2019-11-28 赢威能源有限公司 Method and device for realizing authentication of transaction information
TWI685240B (en) * 2018-08-13 2020-02-11 香港商阿里巴巴集團服務有限公司 Blockchain transaction method and device, electronic equipment
CN111241586A (en) * 2020-01-20 2020-06-05 布比(北京)网络技术有限公司 Anonymous processing method and system for block link address, terminal and storage medium
CN111327591A (en) * 2020-01-19 2020-06-23 广州得众信息技术有限公司 Data transmission method, system and storage medium based on block chain
CN111343150A (en) * 2020-02-06 2020-06-26 深圳市网心科技有限公司 Transaction data transmission method and system based on block chain and related components
CN111919239A (en) * 2018-01-29 2020-11-10 埃森哲环球解决方案有限公司 Anonymous password voting based on block chain
CN114679261A (en) * 2021-12-22 2022-06-28 北京邮电大学 Chain anonymous communication method and system based on key derivation algorithm

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130305054A1 (en) * 2012-03-19 2013-11-14 Dell Inc Truly anonymous cloud key broker
CN104168265A (en) * 2014-07-16 2014-11-26 南京邮电大学 Distributed hash table network-based anonymous communication method
US20140359289A1 (en) * 2013-05-29 2014-12-04 International Business Machines Corporation Method for deriving a verification token from a credential
CN104836657A (en) * 2015-05-27 2015-08-12 华中科技大学 Identity anonymity-based broadcast encryption method having efficient decryption characteristic
CN106385400A (en) * 2016-08-25 2017-02-08 北京知道未来信息技术有限公司 Bitcoin transaction network based anonymous message transmission method
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
CN106559211A (en) * 2016-11-22 2017-04-05 中国电子科技集团公司第三十研究所 Secret protection intelligence contract method in a kind of block chain
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130305054A1 (en) * 2012-03-19 2013-11-14 Dell Inc Truly anonymous cloud key broker
US20140359289A1 (en) * 2013-05-29 2014-12-04 International Business Machines Corporation Method for deriving a verification token from a credential
CN104168265A (en) * 2014-07-16 2014-11-26 南京邮电大学 Distributed hash table network-based anonymous communication method
CN104836657A (en) * 2015-05-27 2015-08-12 华中科技大学 Identity anonymity-based broadcast encryption method having efficient decryption characteristic
CN106385400A (en) * 2016-08-25 2017-02-08 北京知道未来信息技术有限公司 Bitcoin transaction network based anonymous message transmission method
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
CN106559211A (en) * 2016-11-22 2017-04-05 中国电子科技集团公司第三十研究所 Secret protection intelligence contract method in a kind of block chain
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109995715A (en) * 2017-12-29 2019-07-09 百度在线网络技术(北京)有限公司 Private data encipher-decipher method, device, equipment and the storage medium of block chain
US11721152B2 (en) 2018-01-29 2023-08-08 Accenture Global Solutions Limited Blockchain-based anonymized cryptologic ballot organization
CN111919239B (en) * 2018-01-29 2022-07-15 埃森哲环球解决方案有限公司 Anonymous password voting method and system based on block chain
CN111919239A (en) * 2018-01-29 2020-11-10 埃森哲环球解决方案有限公司 Anonymous password voting based on block chain
CN108389042B (en) * 2018-02-11 2021-06-11 深圳市图灵奇点智能科技有限公司 Method and device for realizing auxiliary fee settlement by intelligent mobile phone
CN108418690A (en) * 2018-02-11 2018-08-17 深圳市图灵奇点智能科技有限公司 The method and apparatus that block chain contract is signed by the auxiliary that onboard system is realized
CN108389042A (en) * 2018-02-11 2018-08-10 深圳市图灵奇点智能科技有限公司 By the method and device for the auxiliary expenses clearing that intelligent mobile phone is realized
CN108305058B (en) * 2018-02-11 2021-03-02 深圳市图灵奇点智能科技有限公司 Auxiliary expense settlement method and device based on Internet of things and terminal node
CN108492383A (en) * 2018-02-11 2018-09-04 深圳市图灵奇点智能科技有限公司 By the method, apparatus and vehicle of the auxiliary settlement of parking fee that onboard system is realized
CN108305058A (en) * 2018-02-11 2018-07-20 深圳市图灵奇点智能科技有限公司 The method, apparatus and terminal node of auxiliary expenses clearing based on Internet of Things
WO2019157810A1 (en) * 2018-02-13 2019-08-22 华为技术有限公司 Data transmission method and device and network node
WO2019223231A1 (en) * 2018-05-24 2019-11-28 赢威能源有限公司 Method and device for realizing authentication of transaction information
CN108846289A (en) * 2018-06-08 2018-11-20 北京京东尚科信息技术有限公司 Election information processing method and processing system and election system and storage medium
CN108921696A (en) * 2018-06-26 2018-11-30 广州友谱网络科技有限公司 Intelligent contract based on block chain calls and the method for contract transaction verification
CN108921696B (en) * 2018-06-26 2020-10-16 广州天高软件科技有限公司 Intelligent contract calling and contract transaction verification method based on block chain
TWI685240B (en) * 2018-08-13 2020-02-11 香港商阿里巴巴集團服務有限公司 Blockchain transaction method and device, electronic equipment
US11132677B2 (en) 2018-08-13 2021-09-28 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11017392B2 (en) 2018-08-13 2021-05-25 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
CN109672661A (en) * 2018-10-09 2019-04-23 中南林业科技大学 A kind of anti-tamper concealed communication method, system and platform based on block chain
CN109327482A (en) * 2018-12-18 2019-02-12 陕西医链区块链集团有限公司 P2P communication introduces the data transfer mode of the anti-fake and asymmetrical encryption of authentication
CN109785494B (en) * 2018-12-21 2021-02-05 暨南大学 Traceable anonymous electronic voting method based on block chain
CN109785494A (en) * 2018-12-21 2019-05-21 暨南大学 Traceable Anonymous Electronic Voting method based on block chain
CN109995781A (en) * 2019-03-29 2019-07-09 腾讯科技(深圳)有限公司 Transmission method, device, medium and the equipment of data
CN109995781B (en) * 2019-03-29 2021-06-22 腾讯科技(深圳)有限公司 Data transmission method, device, medium and equipment
CN110135175A (en) * 2019-04-26 2019-08-16 平安科技(深圳)有限公司 Information processing, acquisition methods, device, equipment and medium based on block chain
CN111327591A (en) * 2020-01-19 2020-06-23 广州得众信息技术有限公司 Data transmission method, system and storage medium based on block chain
CN111241586A (en) * 2020-01-20 2020-06-05 布比(北京)网络技术有限公司 Anonymous processing method and system for block link address, terminal and storage medium
CN111343150A (en) * 2020-02-06 2020-06-26 深圳市网心科技有限公司 Transaction data transmission method and system based on block chain and related components
CN114679261A (en) * 2021-12-22 2022-06-28 北京邮电大学 Chain anonymous communication method and system based on key derivation algorithm
CN114679261B (en) * 2021-12-22 2024-05-31 北京邮电大学 Method and system for anonymous communication on chain based on key derivation algorithm

Also Published As

Publication number Publication date
CN107248994B (en) 2020-08-14

Similar Documents

Publication Publication Date Title
CN107248994A (en) A kind of method for sending information, processing method and processing device
CN107172074B (en) Information sending method, processing method and device
CN104023013B (en) Data transmission method, server side and client
US9848320B2 (en) Encrypted communications method and encrypted communications system
CN110225016A (en) A kind of data hiding transmission method based on block chain network
Ji et al. A novel covert channel based on length of messages
CN106656510A (en) Encryption key acquisition method and system
CN109413201A (en) SSL traffic method, apparatus and storage medium
CN103825969A (en) DNS query method based on anonymous network
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
US20110320359A1 (en) secure communication method and device based on application layer for mobile financial service
CN101867473B (en) Connection establishment method and access authentication system for blocking-attacking resistant shared media terminal
Zhang et al. An approach of covert communication based on the Ethereum whisper protocol in blockchain
Malekzadeh et al. A new security model to prevent denial‐of‐service attacks and violation of availability in wireless networks
CN107172030B (en) High-privacy and anti-tracing communication method
Recabarren et al. Tithonus: A bitcoin based censorship resilient system
Puthal et al. Decision tree based user-centric security solution for critical IoT infrastructure
CN114866486A (en) Encrypted flow classification system based on data packet
CN106657002A (en) Novel crash-proof base correlation time multi-password identity authentication method
CN100512108C (en) Method for identifying physical uniqueness of networked terminal, and access authentication system for terminals
CN111953693A (en) Tor network communication flow identification and analysis method
CN114567428A (en) Block chain data hidden transmission method supporting dynamic labels
CN108667718A (en) A kind of instantaneous communication system and its communication means
CN107835168A (en) A kind of authentication method being multiplied based on client information sequence spreading matrix transposition
CN104104686B (en) A kind of network data Packet analyzing evidence collecting method based on mobile Internet

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant