Method for transmitting and receiving safe mobile message

A technology of mobile information and receiving methods, applied in security devices, wireless communications, messages/mailboxes/notifications, etc., can solve problems such as only considering information encryption methods, not considering the protection of information integrity, and not involving short message security protection, etc. , to achieve the effect of protecting the integrity

Inactive Publication Date: 2008-06-18
LONGSUNG TECH SHANGHAI
View PDF2 Cites 40 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] However, the current mobile information service is relatively lacking in security. Mobile information is transmitted in the wireless network, that is, the wired network, in clear text, which may bring the following security issues: 1) Confidentiality issues: the sender sends to the receiver The information of the party may be intercepted by a third party during the transmission process. Since the information is not encrypted, sensitive information will be leaked; 2) Integrity issues: the third party may tamper with the information sent by the sender or pretend to be the sender to send information to the receiver, while the receiver The party cannot identify whether the received information has been tampered with or forged
[0006] Chinese patent 200310112047.9 (a method for improving the security of mobile phone short messages and a mobile phone for implementing the method) proposes a method for protecting short messages stored on mobile phones, which can prevent unauthorized users from browsing the stored on mobile phones. Short messages, but the invention does not involve the security protection of short messages during transmission
Chinese patent 02116600.5 (method for sending password information to mobile terminal in mobile communication system) proposes a method of encrypting information sent from the network side to the mobile terminal using a public key encryption algorithm, but does not apply this method to end-to-end Mobile information is sent and received, and only the method of encrypting the information is considered, and the method of protecting the integrity of the information is not considered

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for transmitting and receiving safe mobile message
  • Method for transmitting and receiving safe mobile message
  • Method for transmitting and receiving safe mobile message

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0029] The following is based on Figure 2 ~ Figure 4 A preferred embodiment of the present invention is given and described in detail so that those skilled in the art can more easily understand the method features and functional characteristics of the present invention, rather than to limit the scope of the method of the present invention.

[0030] The encryption and decryption algorithms involved in the present invention include public key encryption and decryption algorithms and symmetric key encryption and decryption algorithms.

[0031] In the public key encryption and decryption algorithm, each user has two keys: a public key and a private key, the confidentiality of the algorithm is completely guaranteed by the private key, and the public key can be transmitted publicly without would affect confidentiality. When a user sends confidential information to another user, he encrypts the information with the receiver's public key, and only the receiver who has the private ke...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A safe method for sending and receiving a mobile message (SMS, EMS, or MMS) is characterized in that public key messages are exchanged between a sender and a receiver firstly; then a clear text of a mobile message is digitally signed by the sender; the clear text of the mobile message and the digital signature are encrypted by the sender by means of a random key and a symmetric encryption algorithm; then the random key is encrypted by the sender with the public key of the receiver, and the encrypted mobile message annexed with the digital signature and the encrypted random key are sent out through a mobile message service to the receiver; the encrypted random key is firstly decrypted by the receiver with a private key, then the encrypted mobile message annexed with the digital signature is decrypted by the receiver with the random key; then a verification of the integrity is carried out by the receiver through a comparison between a digital abstract obtained from the digital signature and a digital abstract generated from the clear text of the mobile message.

Description

technical field [0001] The invention relates to mobile communication technology, in particular to a safe method for sending and receiving mobile information. Background technique [0002] At present, mobile communication technology has been widely used, wherein, in addition to voice services, mobile information services include Short Message Service (Short Message Service, SMS), Enhanced Message Service (Enhanced Message Service, EMS) and multimedia information services ( MultimediaMessage Service, MMS) has also been widely used. Some traditional or e-commerce services have also been carried out relying on mobile information services, so more and more sensitive information has begun to use mobile information services for transmission. Therefore, there is also a higher demand for the security of mobile information services. [0003] Mobile messaging (SMS, EMS or MMS) based on wireless networks such as figure 1 The receiving system is shown. The terminals that can send and...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04Q7/38H04Q7/32H04Q7/22H04W4/12H04W12/02H04W12/033H04W12/041H04W12/069H04W12/106
Inventor 陈磊
Owner LONGSUNG TECH SHANGHAI
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products