Short message sending and receiving method, short message sending and receiving device and mobile terminal

A sending method and technology of a sending device, applied in the field of communication, can solve the problems of unfavorable privacy of short message content, and achieve the effect of high privacy

Inactive Publication Date: 2010-01-13
HUAWEI DEVICE (SHENZHEN) CO LTD
View PDF0 Cites 22 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] For the first method, since the short message transmission is still transmitted in plain text, it is very easy for others to intercept and learn the content of the short message during the short message transmission process. Moreover, once the short message is sent to other people’s mobile terminals by mistake, the content of the short message will be known by others. It is extremely disadvantageous to ensure the privacy of SMS content;
[0007] For the second method, although the SMS transmission is ciphertext transmission, others may intercept the key and obtain the content of the SMS during the SMS transmission process. Moreover, once the encrypted SMS key and the encrypted SMS are sent to other people’s mobile terminals by mistake, Others will know the text message content, and it is extremely unfavorable to ensure the privacy of the text message content

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Short message sending and receiving method, short message sending and receiving device and mobile terminal
  • Short message sending and receiving method, short message sending and receiving device and mobile terminal
  • Short message sending and receiving method, short message sending and receiving device and mobile terminal

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0043] Such as figure 1 As shown, the embodiment of the present invention provides a short message sending method, including:

[0044] Step 11, the sending end encrypts the short message according to the key agreed between it and the receiving end.

[0045] Step 12, the sender sends the encrypted short message.

[0046] Keys can be symmetric or asymmetric.

[0047] The symmetric key means that the encryption key of the sending end to the SMS is the same key as the decryption key of the receiving end to the SMS, and the encryption and decryption algorithm is a symmetric encryption algorithm, that is, the encryption and decryption algorithms use the same algorithm. That is, the keys agreed by the sender and the receiver are consistent: a key uniquely corresponds to a pair of sender and receiver.

[0048] Asymmetric key refers to the key that the sending end encrypts the SMS and the receiving end decrypts the SMS. For example, the encryption key is a public key, the decryption...

Embodiment 2

[0075] As shown in Figure 3, corresponding to a short message sending method described in the embodiment, the embodiment of the present invention provides a short message receiving method, including:

[0076] Step 31, the receiving end receives the short message sent by the sending end.

[0077] Step 32, the receiving end decrypts the received short message according to the key agreed between the receiving end and the sending end.

[0078] Step 33, the receiving end prompts the decrypted short message to the user.

[0079] Similarly, the key may be a symmetric key or an asymmetric key, and the symmetric key and the asymmetric key have been described in Embodiment 1, and details will not be repeated here.

[0080] Optionally, the short message receiving method of the embodiment of the present invention also includes, before step 32 that the receiving end decrypts the received short message according to the key agreed with the sending end,

[0081] The receiving end judges whe...

Embodiment 3

[0101] Such as Figure 5 As shown, corresponding to the short message sending method described in Embodiment 1, the embodiment of the present invention provides a short message sending device, including:

[0102] Short message editing unit 51, used for editing short messages.

[0103] The encryption unit 52 is configured to encrypt the short message according to the key agreed between the sending end and the receiving end.

[0104] A sending unit 53, configured to send the encrypted short message.

[0105] Such as Figure 6 As shown, optionally, the short message sending device of the embodiment of the present invention may also include:

[0106] The short message encryption prompt unit 54 is used to prompt the user whether to encrypt the short message.

[0107] The judging unit 55 is configured to accept the user's input and judge whether the user agrees to encrypt the short message.

[0108] Moreover, the encryption unit 52 is also configured to encrypt the short messag...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention provides a short message sending, encrypting and receiving method and a short message sending and receiving device and a mobile terminal, wherein the short message sending method comprises the following steps: a sending end encrypts short messages according to a secret key appointed by the sending end and a receiving end; and the sending end sends the encrypted short messages. The short message sending, encrypting and receiving method and a short message sending and receiving device and a mobile terminal can encrypt and decrypt the short messages according to the secret key preappointed by the sending end and the receiving end, thereby when the encrypted short messages are sent to other persons by mistake, the other persons can not decrypt the short messages; in addition, the invention prevents other persons intercepting the secret key and knowing short message contents in the secret key transmission process and has high privacy of the short message contents.

Description

technical field [0001] The invention relates to the technical field of communication, in particular to a short message sending and receiving method, a sending and receiving device and a mobile terminal. Background technique [0002] SMS refers to text or digital information sent or received by users through mobile terminals (such as mobile phones). It is widely used by users due to its convenience and speed and has become one of the main services of mobile terminals. [0003] In order to protect the security of the user's SMS information, at present, one method is to set a private folder or password on the receiving end. The SMS transmission is plain text transmission, and the receiving end enters the password to enter and obtain the content of the SMS message, thereby ensuring the content of the SMS message to a certain extent. privacy; [0004] Another method is to transmit short messages in ciphertext, that is, the sending end transmits both the key of the encrypted shor...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/02H04W4/14
Inventor 彭玉卓王红军
Owner HUAWEI DEVICE (SHENZHEN) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products