E-mail enciphered transmission method

An encrypted transmission and e-mail technology, which is applied in the field of e-mail encrypted transmission, can solve the problems of inconvenient use and achieve the effect of improving security, simple and easy method, and meeting the needs of encrypted e-mail transmission

Inactive Publication Date: 2009-02-18
阿里巴巴云计算(北京)有限公司
View PDF0 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

From the above encrypted transmission process, it can be seen that even if the email receiver does not have a key, the email sender can also send encrypted email to the receiver, but the receiver needs to apply to the certification center for issuing a key, which is not very convenient to use

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • E-mail enciphered transmission method
  • E-mail enciphered transmission method
  • E-mail enciphered transmission method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0026] The present invention will be described in further detail below in conjunction with the accompanying drawings.

[0027] The email encrypted transmission method of the present invention specifically includes the email sending process, receiving process and reading process. Such as figure 1 As shown, the email sending process includes the following steps:

[0028] Step 101: Set the addresses of two recipients: one is the email recipient address, and the other is the key recipient address; here, the key recipient address can be an email address different from the mail recipient address, It can also be a mobile phone number.

[0029] Step 102: The email sending client judges whether the address of the key recipient is filled in, and if it is filled in, then go to step 103; if it is not filled in, send the original text of the email directly as sending an ordinary email, and then end the processing flow.

[0030] Step 103: the email sending client generates an encryption / ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an e-mail encryption transmission method. An e-mail sender generates encryption / decryption passwords before the e-mail is sent, the e-mail sender uses an encryption password to encrypt the e-mail content and send the e-mail cipher text to a first mailbox of the receiver. At the same time the e-mail sender sends the decryption password to a second maibox of the receiver or sends the decryption password to other mobile phones through a short message. A pair of correlative unique identifications exists in the mail heads of the two e-mails, the cipher text mail is automatically decrypted through matching the correlative IDs of the cipher text mail and the decryption password, and the transmission of the encryption e-mail is finished.

Description

technical field [0001] The present invention relates to electronic mail transmission technology, more specifically, relates to a kind of encrypted transmission method of electronic mail. Background technique [0002] As e-mails become more and more widely used, the encrypted transmission of e-mails becomes more and more important. At present, there are several implementation methods for encrypted transmission of emails, such as: encryption / decryption methods based on a pair of keys; transmission methods based on identity passwords, and so on. [0003] For the encryption / decryption method based on a pair of keys, generally before the encrypted email is transmitted, the recipient of the email needs to obtain a pair of keys. The recipient of the email will publish the public key and keep the private key for himself. Before sending the email, the email sender first encrypts the email content with the receiver's public key, and then sends the encrypted ciphertext to the receive...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/12H04L12/58
Inventor 张向东
Owner 阿里巴巴云计算(北京)有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products