Hybrid encryption method for instant messaging

A hybrid encryption and communication technology, applied in the usage of multiple keys/algorithms, digital transmission systems, electrical components, etc., can solve problems such as corporate and personal losses, business security threats, etc., to improve efficiency, flexibility, and improve safety effect

Inactive Publication Date: 2018-11-20
上海奇夜语网络科技有限公司
View PDF6 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] As mentioned above, attackers use encryption defects to monitor and steal important data. This kind of leakage will cause immeasurable losses to enterprises and individuals, especially in some special industries, such as finance and securities, which will constitute a huge commercial security. threaten

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Hybrid encryption method for instant messaging

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0023] Such as figure 1 As shown, a hybrid encryption method for instant messaging, the method includes the following steps:

[0024] (1) The client obtains an asymmetric encryption public key and randomly generates a symmetric encryption key;

[0025] (2) The client sends a login request to the server, the login request includes a symmetric encryption key randomly generated by the client, and the login request is asymmetrically encrypted by an asymmetric encryption public key and then sent to the server;

[0026] (3) After the server accepts the login request and completes the login, it obtains the symmetric encryption key sent by the client;

[0027] (4) After the login is completed, all interaction requests between the client and the server are symmetrically encrypted using a symmetric encryption key.

[0028] In step (1), the asymmetric encryption key is obtained in the following way: the client reads the asymmetric encryption public key in the local cache. If the asymme...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a hybrid encryption method for instant messaging. The method comprises the steps that: (1), a client side obtains an asymmetric encryption public key, and simultaneously, randomly generates a symmetrical encryption key; (2), the client side sends a login request to a server side; the login request includes the symmetrical encryption key randomly generated by the client side; and the login request is subjected to asymmetric encryption through the asymmetric encryption public key, and then, sent to a server; (3), the server side obtains the symmetrical encryption key sent by the client side after receiving the login request and completing login; and (4), after login is completed, all interaction requests between the client side and the server side are symmetrically encrypted by adoption of the symmetrical encryption key. Compared with the prior art, the hybrid encryption method disclosed by the invention has the advantages of being high in security, communicationefficiency and flexibility and the like.

Description

technical field [0001] The invention relates to an encryption method for instant messaging, in particular to a hybrid encryption method for instant messaging. Background technique [0002] Most of the current IM (instant messaging) systems only use weak encryption or even no encryption in the communication process with the server, resulting in potential information leakage. In the case of no encryption, the attacker can use packet capture software to intercept the data packet and obtain the content. In the case of weak encryption, such as using DEC, AES, XTEA and other symmetric encryption algorithms, since the key is fixed, the client and server need to agree on the key generation rules in advance. Once the generation rules are leaked (for example, through internal developers or customers) The terminal software is decompiled and cracked by the attacker) The attacker can also use the packet capture software to intercept the data packet and obtain the content. [0003] As m...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/14H04L12/58
CPCH04L9/14H04L51/04H04L63/045
Inventor 张翀睿
Owner 上海奇夜语网络科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products