Nothing Special   »   [go: up one dir, main page]

CN109286635A - Multiterminal logon data encryption method - Google Patents

Multiterminal logon data encryption method Download PDF

Info

Publication number
CN109286635A
CN109286635A CN201811326137.0A CN201811326137A CN109286635A CN 109286635 A CN109286635 A CN 109286635A CN 201811326137 A CN201811326137 A CN 201811326137A CN 109286635 A CN109286635 A CN 109286635A
Authority
CN
China
Prior art keywords
key
encryption
user
data
telecommunication customer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811326137.0A
Other languages
Chinese (zh)
Inventor
韩炯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Blue Letter Mobile (beijing) Technology Co Ltd
Original Assignee
Blue Letter Mobile (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blue Letter Mobile (beijing) Technology Co Ltd filed Critical Blue Letter Mobile (beijing) Technology Co Ltd
Priority to CN201811326137.0A priority Critical patent/CN109286635A/en
Publication of CN109286635A publication Critical patent/CN109286635A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure provides a kind of multiterminal logon data encryption method, comprising: Key Management server is that the first telecommunication customer end generates the first user key, and Key Management server is that the second telecommunication customer end generates second user key;And at least one first telecommunication customer end and at least two second telecommunication customer ends carry out data communication by communication server.

Description

Multiterminal logon data encryption method
Technical field
This disclosure relates to field of communication technology more particularly to a kind of multiterminal logon data encryption method.
Background technique
In various communication systems, user can realize multiterminal log in, such as cell phone client and tablet computer client it is same Shi Denglu, cell phone client, tablet computer client and webpage client log in simultaneously.
When user carries out multiterminal login, how to realize the protection of interactive information between user, guarantee the peace of Content of Communication Complete and secrecy needs emphasis to consider.Especially in mobile communication system, interaction data is passed by communication server Defeated, there is the security risk obtain, check, revealing user's chat data in communication server end.
Summary of the invention
The disclosure is designed to provide a kind of multiterminal logon data encryption method, mentions to solve background section above To the technical issues of.The disclosure is achieved through the following technical solutions.
A kind of multiterminal logon data encryption method, comprising:
Key Management server is that the first telecommunication customer end generates the first user key, and Key Management server is second logical It interrogates client and generates second user key;And
At least one first telecommunication customer end and at least two second telecommunication customer ends carry out data by communication server Communication.
According at least one embodiment of the disclosure, Key Management server does not generate the first user key and second and uses Family key, alternatively, the first user key are generated by the first telecommunication customer end, and second user key is by the second communication visitor Family end generates, and the first user key is sent to Key Management server by the first telecommunication customer end, and the second telecommunication customer end is by the Two user keys are sent to Key Management server.
According at least one embodiment of the disclosure, the first user key is sent at least one by Key Management server A first telecommunication customer end, if the number of at least one the first telecommunication customer end is two or more, Key Management server will First user key, which synchronizes, is sent to more than two first telecommunication customer ends.
According at least one embodiment of the disclosure, Key Management server by second user key synchronization be sent to Few two the second telecommunication customer ends.
According at least one embodiment of the disclosure, at least two second telecommunication customer ends are synchronous to be received by least one The data that first telecommunication customer end is sent.
According at least one embodiment of the disclosure, the first telecommunication customer end includes the first data module and first end pair Encryption/decryption module is held, the second telecommunication customer end includes the second data module and the second end-to-end encryption/decryption module;First is end-to-end The data that encryption/decryption module sends the first data module encrypt, and the second end-to-end encryption/decryption module is to the second data module The data of transmission are encrypted;The received data of the first data module are decrypted in first end-to-end encryption/decryption module, and second The received data of the second data module are decrypted in end-to-end encryption/decryption module.
According at least one embodiment of the disclosure, Key Management server includes user authentication module, user key Management module, encryption key management module and cryptographic service module;
User authentication module is led to using the user information of the first telecommunication customer end and/or the second telecommunication customer end to first It interrogates client and/or the second telecommunication customer end carries out user's checking and user account binding;
User key management module is managed the user key of each telecommunication customer end;
Encryption key management module creation encryption key;
Cryptographic service module encrypts encryption key using user key.
According at least one embodiment of the disclosure, user key includes public key and private key, and cryptographic service module uses Public key encrypts encryption key.
According at least one embodiment of the disclosure, end-to-end encryption/decryption module includes user authentication submodule, user Key management submodule, data encryption submodule and data deciphering submodule;
User authentication submodule completes user identity authentication using user account;
User key manages submodule and saves user key;
Data encryption submodule is decrypted encryption key using user key, then with encryption key to the number to be sent According to being encrypted;
Data deciphering submodule is decrypted encryption key using user key, then with encryption key to the number received According to being decrypted.
According at least one embodiment of the disclosure, user key includes public key and private key, and data encryption submodule makes It is decrypted with private key pair encryption key, then the data to be sent is encrypted with encryption key;Data deciphering submodule makes It is decrypted with private key pair encryption key, then the data received is decrypted with encryption key.
According at least one embodiment of the disclosure, encryption key is random key.
Detailed description of the invention
Attached drawing shows the illustrative embodiments of the disclosure, and it is bright together for explaining the principles of this disclosure, Which includes these attached drawings to provide further understanding of the disclosure, and attached drawing is included in the description and constitutes this Part of specification.
Fig. 1 is the data encryption system that the multiterminal logon data encryption method of the disclosure at least one embodiment uses General structure schematic diagram.
Fig. 2 is the data encryption system that the multiterminal logon data encryption method of the disclosure at least one embodiment uses Concrete structure schematic diagram.
Specific embodiment
The disclosure is described in further detail with embodiment with reference to the accompanying drawing.It is understood that this place The specific embodiment of description is only used for explaining related content, rather than the restriction to the disclosure.It also should be noted that being Convenient for description, part relevant to the disclosure is illustrated only in attached drawing.
It should be noted that in the absence of conflict, the feature in embodiment and embodiment in the disclosure can To be combined with each other.The disclosure is described in detail below with reference to the accompanying drawings and in conjunction with embodiment.
Fig. 1 shows the data encryption system that the multiterminal logon data encryption method of the disclosure at least one embodiment uses The overall structure of system, Fig. 2 shows the data that the multiterminal logon data encryption method of the disclosure at least one embodiment uses The specific structure of encryption system.
Multiterminal logon data encryption method, comprising:
Key Management server is that the first telecommunication customer end generates the first user key, and Key Management server is second logical It interrogates client and generates second user key;And at least one first telecommunication customer end and at least two second telecommunication customer ends lead to It crosses communication server and carries out data communication.
Alternatively, Key Management server does not generate the first user key and second user key, but, first User key is generated by the first telecommunication customer end, and second user key is generated by the second telecommunication customer end, the first telecommunication customer end First user key is sent to Key Management server, second user key is sent to key management by the second telecommunication customer end Server.
Data encryption system includes the first telecommunication customer end, the second telecommunication customer end and Key Management server.Key pipe User key can of course be generated for more telecommunication customer ends by managing server, such as also communicate client for one or more thirds End, one or more 4th telecommunication customer ends, one or more 5th telecommunication customer ends etc. generate user key.
Telecommunication customer end may be mounted on such as mobile phone, personal computer, such as APP, and certain telecommunication customer end can also To be present on such as mobile phone, personal computer in the form of a web page.Data above-mentioned can be word message, sound text Part, picture file, video file etc..Communication server above-mentioned can be can be realized data communication in the prior art Communication server.
In at least one embodiment of the disclosure, communication server is preferably instant communication server, the first communication visitor Family end and the second telecommunication customer end are preferably instant communication client.
In at least one embodiment of the disclosure, the first user key is sent at least one by Key Management server First telecommunication customer end, if the number of at least one the first telecommunication customer end is two or more, Key Management server is by the One user key, which synchronizes, is sent to more than two first telecommunication customer ends.
Such as first telecommunication customer end logged on mobile phone, then the first user key is sent to by Key Management server The first telecommunication customer end logged on mobile phone, if the first telecommunication customer end logs on mobile phone and computer, key pipe First user key is sent to first logged on the first telecommunication customer end and computer logged on mobile phone and led to by reason server Interrogate client.It will be appreciated by those skilled in the art that the telecommunication customer end that the first telecommunication customer end, that is, same user logs in.
In at least one embodiment of the disclosure, second user key synchronization is sent at least by Key Management server Two the second telecommunication customer ends.
Such as second telecommunication customer end logged on mobile phone and computer, then Key Management server is close by second user Key is sent to the second telecommunication customer end logged on the second telecommunication customer end and computer logged on mobile phone.Second communication client The telecommunication customer end that the i.e. same user's (different from logging in the user of the first telecommunication customer end) in end logs in.
In at least one embodiment of the disclosure, at least two second telecommunication customer ends are synchronous to be received by least one The data that first telecommunication customer end is sent.
Such as second telecommunication customer end logged on mobile phone and computer, the second telecommunication customer end logged on mobile phone The second telecommunication customer end logged on computers can synchronize the first communication client received for example by logging on mobile phone Hold the data sent.
In at least one embodiment of the disclosure, the first telecommunication customer end includes the first data module and first end pair Encryption/decryption module is held, the second telecommunication customer end includes the second data module and the second end-to-end encryption/decryption module;First is end-to-end The data that encryption/decryption module sends the first data module encrypt, and the second end-to-end encryption/decryption module is to the second data module The data of transmission are encrypted.
In at least one embodiment of the disclosure, the first end-to-end encryption/decryption module is received to the first data module Data are decrypted, and the received data of the second data module are decrypted in the second end-to-end encryption/decryption module.
Each telecommunication customer end (such as first telecommunication customer end) is unable to get other telecommunication customer ends, and (such as second is logical Interrogate client, third telecommunication customer end) clear data.
In at least one embodiment of the disclosure, Key Management server includes user authentication module, user key Management module, encryption key management module and cryptographic service module;
User authentication module is led to using the user information of the first telecommunication customer end and/or the second telecommunication customer end to first It interrogates client and/or the second telecommunication customer end carries out user's checking and user account binding;I.e. user authentication module uses each The user information of telecommunication customer end carries out user's checking to each telecommunication customer end and user account is bound;
User key management module is managed the user key of each telecommunication customer end;
User key includes public key and private key;
Encryption key management module creation encryption key, encryption key are preferably random key, pass through the user key factor And/or folk prescription or multi-party public key generate.The user key factor is based on user's unique identification and is generated by Key Management server, user Unique identification is generated by telecommunication customer end.
Cryptographic service module encrypts encryption key using user key.
In at least one embodiment of the disclosure, cryptographic service module encrypts encryption key using public key.
In at least one embodiment of the disclosure, encryption key management module generates encryption key indices, and records and add The authorization relationship of close cipher key index and user account.
In at least one embodiment of the disclosure, end-to-end encryption/decryption module includes user authentication submodule, Yong Humi Key manages submodule, data encryption submodule and data deciphering submodule;
User authentication submodule completes user identity authentication using user account;
User key manages submodule and saves user key;
Data encryption submodule is decrypted encryption key using user key, then with encryption key to the number to be sent According to being encrypted;
Data deciphering submodule is decrypted encryption key using user key, then with encryption key to the number received According to being decrypted.
In at least one embodiment of the disclosure, data encryption submodule is decrypted using private key pair encryption key, The data to be sent are encrypted with encryption key again;Data deciphering submodule is decrypted using private key pair encryption key, The data received are decrypted with encryption key again.
In at least one embodiment of the disclosure, the user key of each telecommunication customer end is given birth to by Key Management server At the user key management module of Key Management server generates the user key of each telecommunication customer end, to each communication visitor The user key at family end is managed (for example including saving), and corresponding user key is sent to each telecommunication customer end;Respectively The user key management submodule of a telecommunication customer end receives the user key from Key Management server, and to user key It is saved.
In at least one embodiment of the disclosure, the user key of each telecommunication customer end is by each telecommunication customer end End-to-end encryption/decryption module generates, and the user key management module of Key Management server is received from each telecommunication customer end User key is managed (for example including saving) user key of each telecommunication customer end;User key is added by end-to-end The user key management submodule of deciphering module generates, and user key is sent to Key Management server.
In at least one embodiment of the disclosure, the user key of telecommunication customer end is added by the end-to-end of telecommunication customer end The user key management submodule of deciphering module generates, and user key includes public key and private key, and the end-to-end of telecommunication customer end adds The user key management submodule of deciphering module saves public key and private key, and public key is sent to cipher key management services The user key management module of device, Key Management server receives the public key from telecommunication customer end, to the public affairs of telecommunication customer end Key is managed (for example including saving).
In at least one embodiment of the disclosure, first telecommunication customer end is sent to two the second telecommunication customer ends Data are passed to user account, the second communication of the first telecommunication customer end to the end-to-end encryption/decryption module of the first telecommunication customer end The user account and data content of client, end-to-end encryption/decryption module i.e. first of the first telecommunication customer end is end-to-end plus solves Close module obtains the public key of the user account of the second telecommunication customer end, and whether specifically, checking locally has the second telecommunication customer end User account public key, if the public key of the local user account without the second telecommunication customer end, first is end-to-end plus solve Close module inquires the public key of the user account of the second telecommunication customer end to Key Management server.
First end-to-end encryption/decryption module requests the user account based on the first telecommunication customer end to Key Management server Encryption key is generated with the user account of the second telecommunication customer end.Key Management server generates the user of the first telecommunication customer end The session identification of the user account of account and the second telecommunication customer end generates encryption key and encryption key indices, recording of encrypted The authorization relationship of the user account of the user account and the second telecommunication customer end of cipher key index and the first telecommunication customer end.Key pipe Reason server encrypts encryption key generated above using the public key of the user account of the first telecommunication customer end, will encrypt Encryption key and encryption key indices afterwards is sent to the first end-to-end encryption/decryption module, and the first end-to-end encryption/decryption module uses Private key pair encryption key is decrypted, and reuses encryption key and encrypts to data content, is packaged into encrypted data volume. It include encryption key indices in encrypted data volume.
Encrypted data volume is transferred to the data module of the first telecommunication customer end i.e. by the first end-to-end encryption/decryption module Encrypted data volume is sent to the user account of two the second telecommunication customer ends by the first data module, the first data module The second data module of data module i.e. two, the second data module are objective by the user account of the first telecommunication customer end and the second communication The user account at family end and encrypted data volume are transferred to the end-to-end encryption/decryption module of corresponding second telecommunication customer end I.e. second end-to-end encryption/decryption module, two the second end-to-end encryption/decryption modules send the first communication visitor to Key Management server The user account at family end, the user account of the second telecommunication customer end and encryption key indices, request are based on encryption key indices Inquire encryption key.
The use of user account of the Key Management server based on the first telecommunication customer end received, the second telecommunication customer end Family account and encryption key indices inspection authorization relationship, authorization relationship is correct, then uses user's account of the second telecommunication customer end Number public key encryption key is encrypted, encrypted encryption key is sent to two the second end-to-end encryption/decryption modules.
Second end-to-end encryption/decryption module is carried out using the private key pair encryption key of the user account of the second telecommunication customer end Decryption, the second end-to-end encryption/decryption module is decrypted data volume using the encryption key after decryption, by the data after decryption Body, that is, clear data is transferred to the user account of corresponding second telecommunication customer end.
It will be understood by those of skill in the art that above embodiment is used for the purpose of clearly demonstrating the disclosure, and simultaneously Non- be defined to the scope of the present disclosure.For those skilled in the art, may be used also on the basis of disclosed above To make other variations or modification, and these variations or modification are still in the scope of the present disclosure.

Claims (10)

1. a kind of multiterminal logon data encryption method characterized by comprising
Key Management server is that the first telecommunication customer end generates the first user key, and Key Management server is the second communication visitor Family end generates second user key;And
At least one first telecommunication customer end and at least two second telecommunication customer ends carry out data communication by communication server.
2. encryption method according to claim 1 characterized by comprising
First user key is generated by the first telecommunication customer end, and second user key is generated by the second telecommunication customer end, and first is logical It interrogates client and the first user key is sent to Key Management server, second user key is sent to by the second telecommunication customer end Key Management server.
3. encryption method according to claim 1, which is characterized in that the Key Management server is by first user Key is sent at least one described first telecommunication customer end, if the number of at least one first telecommunication customer end is two More than, then the Key Management server, which synchronizes first user key, is sent to more than two first communication clients End.
4. encryption method according to claim 1, which is characterized in that the Key Management server is by the second user Key synchronization is sent at least two second telecommunication customer end.
5. encryption method according to claim 1 or 2, which is characterized in that at least two second telecommunication customer end is same Step receives the data sent by least one described first telecommunication customer end.
6. encryption method according to any one of claims 1 to 5, which is characterized in that first telecommunication customer end includes First data module and the first end-to-end encryption/decryption module, second telecommunication customer end include the second data module and second end Opposite end encryption/decryption module;The data that the first end-to-end encryption/decryption module sends first data module encrypt, The data that the second end-to-end encryption/decryption module sends second data module encrypt;Described first it is end-to-end plus The received data of the first data module are decrypted in deciphering module, and the second end-to-end encryption/decryption module is to described The received data of two data modules are decrypted.
7. encryption method according to any one of claims 1 to 4, which is characterized in that
The Key Management server includes user authentication module, user key management module, encryption key management module and adds Close service module;
The user authentication module uses the user information of first telecommunication customer end and/or second telecommunication customer end, User's checking and user account binding are carried out to first telecommunication customer end and/or second telecommunication customer end;
The user key management module is managed the user key of each telecommunication customer end;
The encryption key management module creation encryption key;
The cryptographic service module encrypts the encryption key using the user key.
8. encryption method according to claim 7, which is characterized in that the user key includes public key and private key, described Cryptographic service module encrypts the encryption key using the public key.
9. encryption method according to claim 5, which is characterized in that the end-to-end encryption/decryption module includes user authentication Submodule, user key management submodule, data encryption submodule and data deciphering submodule;
The user authentication submodule completes user identity authentication using user account;
The user key management submodule saves user key;
The data encryption submodule is decrypted encryption key using user key, then with encryption key to the number to be sent According to being encrypted;
The data deciphering submodule is decrypted encryption key using user key, then with encryption key to the number received According to being decrypted.
10. encryption method according to claim 9, which is characterized in that the user key includes public key and private key, described Data encryption submodule is decrypted using private key pair encryption key, then is encrypted with encryption key to the data to be sent; The data deciphering submodule is decrypted using private key pair encryption key, then is solved with encryption key to the data received It is close.
CN201811326137.0A 2018-11-08 2018-11-08 Multiterminal logon data encryption method Pending CN109286635A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811326137.0A CN109286635A (en) 2018-11-08 2018-11-08 Multiterminal logon data encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811326137.0A CN109286635A (en) 2018-11-08 2018-11-08 Multiterminal logon data encryption method

Publications (1)

Publication Number Publication Date
CN109286635A true CN109286635A (en) 2019-01-29

Family

ID=65175705

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811326137.0A Pending CN109286635A (en) 2018-11-08 2018-11-08 Multiterminal logon data encryption method

Country Status (1)

Country Link
CN (1) CN109286635A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112699396A (en) * 2021-01-15 2021-04-23 深圳市网信数码科技有限公司 Information security method, device, system and storage medium of instant communication software

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101479984A (en) * 2006-04-25 2009-07-08 斯蒂芬·L.·博伦 Dynamic distributed key system and method for identity management, authentication servers, data security and preventing man-in-the-middle attacks
CN102420821A (en) * 2011-11-28 2012-04-18 飞天诚信科技股份有限公司 Method and system for improving transmission security of file
CN102694650A (en) * 2012-06-13 2012-09-26 苏州大学 Secret key generating method based on identity encryption
CN106302133A (en) * 2016-09-14 2017-01-04 广东欧珀移动通信有限公司 Message synchronization control method and server
CN106535184A (en) * 2016-10-18 2017-03-22 深圳市金立通信设备有限公司 Key management method and system
CN106603504A (en) * 2016-11-23 2017-04-26 深圳市金立通信设备有限公司 VoIP (Voice over Internet Protocol) encrypting and monitoring methods and VoIP encrypting and monitoring devices
CN106935242A (en) * 2015-12-30 2017-07-07 北京明朝万达科技股份有限公司 A kind of voice communication encryption system and method
WO2017133485A1 (en) * 2016-02-02 2017-08-10 阿里巴巴集团控股有限公司 Method of establishing communication between apparatuses, device, and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101479984A (en) * 2006-04-25 2009-07-08 斯蒂芬·L.·博伦 Dynamic distributed key system and method for identity management, authentication servers, data security and preventing man-in-the-middle attacks
CN102420821A (en) * 2011-11-28 2012-04-18 飞天诚信科技股份有限公司 Method and system for improving transmission security of file
CN102694650A (en) * 2012-06-13 2012-09-26 苏州大学 Secret key generating method based on identity encryption
CN106935242A (en) * 2015-12-30 2017-07-07 北京明朝万达科技股份有限公司 A kind of voice communication encryption system and method
WO2017133485A1 (en) * 2016-02-02 2017-08-10 阿里巴巴集团控股有限公司 Method of establishing communication between apparatuses, device, and system
CN106302133A (en) * 2016-09-14 2017-01-04 广东欧珀移动通信有限公司 Message synchronization control method and server
CN106535184A (en) * 2016-10-18 2017-03-22 深圳市金立通信设备有限公司 Key management method and system
CN106603504A (en) * 2016-11-23 2017-04-26 深圳市金立通信设备有限公司 VoIP (Voice over Internet Protocol) encrypting and monitoring methods and VoIP encrypting and monitoring devices

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112699396A (en) * 2021-01-15 2021-04-23 深圳市网信数码科技有限公司 Information security method, device, system and storage medium of instant communication software
CN112699396B (en) * 2021-01-15 2021-07-20 深圳市网信数码科技有限公司 Information security method, device, system and storage medium of instant communication software

Similar Documents

Publication Publication Date Title
CN110417750B (en) Block chain technology-based file reading and storing method, terminal device and storage medium
US10037428B2 (en) Data security using request-supplied keys
EP2011301B1 (en) Arrangement of and method for secure data transmission.
CN103546421B (en) Network work based on PKI technology exchange security system and its implementation
US8984295B2 (en) Secure access to electronic devices
KR20180022507A (en) Method for providing document delivery service that is based on the block chain
US20150089233A1 (en) Resource locators with keys
CN111343202B (en) Internet of things data security storage system based on private cloud
CN110445840B (en) File storage and reading method based on block chain technology
CN104065750A (en) Safety management method and system based on shared data
CN105022966A (en) Database data encryption and decryption method and system
CN111835774A (en) Data processing method, device, equipment and storage medium
CN112437044B (en) Instant messaging method and device
CN104683107A (en) Digital certificate storage method and device, and digital signature method and device
CN101335754A (en) Method for information verification using remote server
CN106302316A (en) Cipher management method and device, system
CN103618612A (en) Method and device for achieving single sign on of applications in terminal
CN116244750A (en) Secret-related information maintenance method, device, equipment and storage medium
CN114329395A (en) Supply chain financial privacy protection method and system based on block chain
CN108959908A (en) A kind of method, computer equipment and storage medium that the mobile platform with access SDK is authenticated
CN103458101A (en) Hardware encryption storage method and system of mobile phone private contacts
CN109274690A (en) Group's data ciphering method
CN109286635A (en) Multiterminal logon data encryption method
CN111698203A (en) Cloud data encryption method
CN111368271A (en) Method and system for realizing password management based on multiple encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190129

RJ01 Rejection of invention patent application after publication