CN111556496A - Wireless communication method and transceiver - Google Patents

Wireless communication method and transceiver Download PDF

Info

Publication number
CN111556496A
CN111556496A CN202010362792.2A CN202010362792A CN111556496A CN 111556496 A CN111556496 A CN 111556496A CN 202010362792 A CN202010362792 A CN 202010362792A CN 111556496 A CN111556496 A CN 111556496A
Authority
CN
China
Prior art keywords
sub
data
preset
transceiver
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010362792.2A
Other languages
Chinese (zh)
Inventor
梁光成
杜兴林
孙宇健
佟轶
田涛
邓启贵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aerospace Hongkang Intelligent Technology Beijing Co ltd
Original Assignee
Aerospace Hongkang Intelligent Technology Beijing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aerospace Hongkang Intelligent Technology Beijing Co ltd filed Critical Aerospace Hongkang Intelligent Technology Beijing Co ltd
Priority to CN202010362792.2A priority Critical patent/CN111556496A/en
Publication of CN111556496A publication Critical patent/CN111556496A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • H04W28/065Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information using assembly or disassembly of packets

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a wireless communication method and a transceiver, wherein the method comprises the following steps: dividing original data to be transmitted into a plurality of subsections, and generating marks for the subsections; for each sub-portion, generating sub-data based on the sub-portion and the corresponding mark; and simultaneously sending a plurality of subdata to other preset transceiving devices through the sending end of the transceiving device. Compared with the transmission mode in the prior art, the invention provides a novel wireless communication method, which can simultaneously transmit a plurality of sub-parts by dividing data into the plurality of sub-parts, marking and encrypting the sub-parts, thereby accelerating the data transmission.

Description

Wireless communication method and transceiver
Technical Field
The present invention relates to the field of wireless communications, and in particular, to a wireless communication method and a transceiver.
Background
At present, with the rapid development of network applications such as mobile phone QQ, WeChat, various small video applications, and the like, data transmission is also more and more important, but many existing wireless communication methods adopt a direct data transmission mode, that is, original data is directly transmitted, and the mode is simple and convenient to transmit, but there is a risk that data is easily stolen.
In addition, with the development of network applications, the amount of data to be transmitted is also larger and larger, and the corresponding requirement on the transmission speed of the data is also higher and higher, and the existing mode for accelerating data transmission generally adopts a mode for increasing bandwidth, but the mode involves a large amount of hardware modification and has high cost.
Thus, there is a need for a better wireless communication scheme to address the above differences.
Disclosure of Invention
The invention provides a wireless communication method and a transceiver aiming at the defects in the prior art, and provides a novel wireless communication method, which can ensure that data can be transmitted to a plurality of sub-parts simultaneously by dividing the data into a plurality of sub-parts, marking and further encrypting, thereby accelerating the data transmission.
Specifically, the present invention proposes the following specific examples:
the embodiment of the invention provides a wireless communication method, which is applied to a receiving and transmitting device comprising a receiving end, a processing end and a transmitting end, and comprises the following steps:
dividing original data to be transmitted into a plurality of subsections through a processing end of a transceiver device, and generating marks for the subsections based on the positions of the subsections in the original data;
for each sub-part, generating sub-data by the processing terminal according to a preset encryption mode based on the sub-part and the corresponding mark; the preset encryption mode corresponds to a preset decryption mode;
and simultaneously sending a plurality of subdata to other preset transceiving devices through a sending end of the transceiving device so that the other preset transceiving devices can decrypt the data according to a preset decryption mode after receiving the plurality of subdata and recover the original data based on the decrypted subparts with the marks.
In a specific embodiment, the method further comprises the following steps:
when the encrypted data is received through the receiving end of the receiving and sending device, the received encrypted data is decrypted through the processing end based on a preset decryption mode;
if the sub-parts with the marks can be obtained through decryption, the sub-parts are combined based on the position sequence of the marks to obtain original data corresponding to the encrypted data.
In a specific embodiment, the generating, by the processing terminal, sub-data based on the sub-parts and corresponding marks according to a preset encryption manner for each of the sub-parts includes:
for each of the sub-portions, combining the sub-portion with the corresponding tag into a data packet by the processing terminal; wherein, in the data packet, the mark is located at a preset position of the sub-portion;
and generating subdata for the data packet according to a preset encryption mode.
In a specific embodiment, the dividing, by the processing end of the transceiver device, the original data to be transmitted into a plurality of sub-parts includes:
the original data to be transmitted is divided into a plurality of subsections by a processing end of the transceiver device according to a mode of equally dividing the data volume.
In a specific embodiment, an encryption algorithm corresponding to a preset encryption mode, a decryption algorithm corresponding to a preset decryption mode, and a segmentation sequence identification algorithm corresponding to the mark are stored in the transceiver and other preset transceivers.
In a particular embodiment, the indicia comprise any combination of one or more of the following: numbers, letters.
An embodiment of the present invention further provides a transceiver apparatus, including:
the processing terminal is used for dividing original data to be transmitted into a plurality of subparts and generating marks for the subparts based on the positions of the subparts in the original data; for each sub-part, generating sub-data based on the sub-part and the corresponding mark according to a preset encryption mode; the preset encryption mode corresponds to a preset decryption mode;
and the sending end is used for sending the plurality of subdata to other preset transceiving devices at the same time so that the other preset transceiving devices decrypt the data according to a preset decryption mode after receiving the plurality of subdata and then recover the original data based on the decrypted subparts with the marks.
In a specific embodiment, the method further comprises the following steps:
a receiving end for receiving the encrypted data;
the processing terminal is also used for decrypting the received encrypted data based on a preset decryption mode; if the sub-parts with the marks can be obtained through decryption, the processing end combines the sub-parts based on the position sequence of the marks to obtain original data corresponding to the encrypted data.
In a specific embodiment, an encryption algorithm corresponding to a preset encryption mode, a decryption algorithm corresponding to a preset decryption mode, and a segmentation sequence identification algorithm corresponding to the mark are stored in the transceiver and other preset transceivers.
In a particular embodiment, the indicia comprise any combination of one or more of the following: numbers, letters.
Therefore, compared with the transmission mode in the prior art, the embodiment of the invention provides a novel wireless communication method, the data is divided into a plurality of sub-parts, the sub-parts are marked and then encrypted, so that the data can be transmitted to the sub-parts simultaneously, the data transmission is accelerated, the safety in data transmission is ensured through the data division and encryption modes, after the sub-parts transmitted simultaneously are received subsequently, the original data can be restored based on the corresponding decryption mode and the mark, the smooth transmission of the data is ensured, the scheme adopts a transmission improvement mode of a data layer, hardware does not need to be modified, and the cost is reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a flowchart illustrating a wireless communication method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of each transceiver in a wireless communication method according to an embodiment of the present invention;
fig. 3 is a schematic data structure diagram of a wireless communication method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a transceiver device according to an embodiment of the present invention.
Detailed Description
Various embodiments of the present disclosure will be described more fully hereinafter. The present disclosure is capable of various embodiments and of modifications and variations therein. However, it should be understood that: there is no intention to limit the various embodiments of the disclosure to the specific embodiments disclosed herein, but rather, the disclosure is to cover all modifications, equivalents, and/or alternatives falling within the spirit and scope of the various embodiments of the disclosure.
The terminology used in the various embodiments of the present disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the various embodiments of the present disclosure. As used herein, the singular forms are intended to include the plural forms as well, unless the context clearly indicates otherwise. Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the various embodiments of the present disclosure belong. The terms (such as those defined in commonly used dictionaries) should be interpreted as having a meaning that is consistent with their contextual meaning in the relevant art and will not be interpreted in an idealized or overly formal sense unless expressly so defined in various embodiments of the present disclosure.
Example 1
An embodiment 1 of the present invention discloses a wireless communication method, which is applied to a transceiver device including a receiving end, a processing end, and a transmitting end, and as shown in fig. 1, the method includes the following steps:
step 101, dividing original data to be transmitted into a plurality of subsections through a processing end of a transceiver device, and generating marks for the subsections based on positions of the subsections in the original data;
specifically, the dividing, by the processing end of the transceiver device, the original data to be transmitted into a plurality of sub-parts in step 101 includes:
the original data to be transmitted is divided into a plurality of subsections by a processing end of the transceiver device according to a mode of equally dividing the data volume.
As shown in fig. 2, the schematic diagram of a networking structure including a plurality of transceiver devices, where each transceiver device includes a receiving end for receiving data, a processing end for processing data (for example, including processes of slicing data, encrypting data, decrypting data, restoring data, and the like), and a transmitting end for transmitting data. Taking the transceiver 1 as an example for explanation, the transceiver 1 needs to send data 1 to the transceivers 2, 3, 4, and 5, and will split the sent data, that is, the original data, into a plurality of sub-portions, and for convenience of splitting and subsequent data transmission, the data size is split in an equal-dividing manner, specifically, for example, the data size of a certain data is 100K, and the data size is split in an equal-dividing manner, for example, the data size is 2, and the size of each word portion is 50K, and of course, the specific split number may be a specified value, may also be set according to the current network situation, or may also be set manually.
102, aiming at each sub-part, generating sub-data by the processing terminal according to a preset encryption mode based on the sub-part and the corresponding mark; the preset encryption mode corresponds to a preset decryption mode;
in a specific embodiment, the generating, by the processing terminal, sub-data for each sub-portion in step 102 based on the sub-portion and the corresponding mark according to a preset encryption manner includes:
for each of the sub-portions, combining the sub-portion with the corresponding tag into a data packet by the processing terminal; wherein, in the data packet, the mark is located at a preset position of the sub-portion;
and generating subdata for the data packet according to a preset encryption mode.
Specifically, as shown in fig. 3, the original data may be divided into 3 sub-parts, which are respectively sub-part 1, sub-part 2, and sub-part 3, and sorted according to the position, and the sequence is also sub-part 1, sub-part 2, and sub-part 3, so that the corresponding labels may be set to A, B, C; the tags are subsequently incorporated into the sub-portions to form a data packet, and a particular tag may be placed in a space at the front of the data of the sub-portion. Of course the indicia include any combination of one or more of the following: numbers, letters. In addition to letters such as A, B, C, numbers such as 1, 2, 3, etc. may be provided as indicia.
And 103, simultaneously sending a plurality of subdata to other preset transceiving devices through the sending end of the transceiving device, so that after the other preset transceiving devices receive the plurality of subdata, decrypting the data according to a preset decryption mode, and then parallelly restoring the original data based on the decrypted subparts with the marks.
Still taking fig. 2 as an example for explanation, an encryption algorithm corresponding to a preset encryption manner, a decryption algorithm corresponding to a preset decryption manner, and a segmentation sequence identification algorithm corresponding to the mark are all stored in the transceiver 1 and other preset transceivers (i.e., transceivers 2, 3, 4, 5).
The transceiver 1 transmits the plurality of subdata to the transceiver 2, and the transceiver 2 can decrypt the received plurality of subdata according to a preset decryption mode and finally recover original data, so that in the data transmission process, the data is encrypted and in a split state, the security can be improved, and the transmission speed can be effectively improved by simultaneously transmitting the plurality of subdata.
The transceiver can transmit and receive, for this reason, this scheme still includes:
when the encrypted data is received through the receiving end of the receiving and sending device, the received encrypted data is decrypted through the processing end based on a preset decryption mode;
if the sub-parts with the marks can be obtained through decryption, the sub-parts are combined based on the position sequence of the marks to obtain original data corresponding to the encrypted data.
Specifically, taking fig. 2 as an example, the transceiver 1 may send data or receive data, and after receiving the data, if the received encrypted data can be decrypted based on a preset decryption method, the received encrypted data is described as sub-data, so that the original data can be restored based on the sub-portions and the marks in the sub-data.
Example 2
For further explanation of the present invention, embodiment 2 of the present invention further discloses a transceiver apparatus, as shown in fig. 4, including:
a processing terminal 201, configured to divide original data to be transmitted into a plurality of sub-portions, and generate a mark for each sub-portion based on a position of each sub-portion in the original data; for each sub-part, generating sub-data based on the sub-part and the corresponding mark according to a preset encryption mode; the preset encryption mode corresponds to a preset decryption mode;
the sending end 202 is configured to send a plurality of the sub-data to other preset transceiving apparatuses at the same time, so that after the other preset transceiving apparatuses receive the plurality of the sub-data, the data is decrypted according to a preset decryption manner, and then the original data is restored based on the decrypted sub-portion with the mark.
In a specific embodiment, the method further comprises the following steps:
a receiving end 203, configured to receive encrypted data;
the processing terminal is also used for decrypting the received encrypted data based on a preset decryption mode; if the sub-parts with the marks can be obtained through decryption, the processing end combines the sub-parts based on the position sequence of the marks to obtain original data corresponding to the encrypted data.
In a specific embodiment, an encryption algorithm corresponding to a preset encryption mode, a decryption algorithm corresponding to a preset decryption mode, and a segmentation sequence identification algorithm corresponding to the mark are stored in the transceiver and other preset transceivers.
In a particular embodiment, the indicia comprise any combination of one or more of the following: numbers, letters.
Therefore, the embodiment of the present invention provides a wireless communication method and a transceiver, where the method is applied to a transceiver including a receiving end, a processing end, and a transmitting end, and the method includes: dividing original data to be transmitted into a plurality of subsections through a processing end of a transceiver device, and generating marks for the subsections based on the positions of the subsections in the original data; for each sub-part, generating sub-data by the processing terminal according to a preset encryption mode based on the sub-part and the corresponding mark; the preset encryption mode corresponds to a preset decryption mode; and simultaneously sending a plurality of subdata to other preset transceiving devices through a sending end of the transceiving device so that the other preset transceiving devices can decrypt the data according to a preset decryption mode after receiving the plurality of subdata and recover the original data based on the decrypted subparts with the marks. Compared with the transmission mode in the prior art, the invention provides a novel wireless communication method, which can simultaneously transmit a plurality of sub-parts by dividing data into the plurality of sub-parts, marking and further encrypting the data, thereby accelerating the data transmission.
Those skilled in the art will appreciate that the figures are merely schematic representations of one preferred implementation scenario and that the blocks or flow diagrams in the figures are not necessarily required to practice the present invention.
Those skilled in the art will appreciate that the modules in the devices in the implementation scenario may be distributed in the devices in the implementation scenario according to the description of the implementation scenario, or may be located in one or more devices different from the present implementation scenario with corresponding changes. The modules of the implementation scenario may be combined into one module, or may be further split into a plurality of sub-modules.
The above-mentioned invention numbers are merely for description and do not represent the merits of the implementation scenarios.
The above disclosure is only a few specific implementation scenarios of the present invention, however, the present invention is not limited thereto, and any variations that can be made by those skilled in the art are intended to fall within the scope of the present invention.

Claims (10)

1. A wireless communication method is applied to a transceiver device comprising a receiving end, a processing end and a transmitting end, and the method comprises the following steps:
dividing original data to be transmitted into a plurality of subsections through a processing end of a transceiver device, and generating marks for the subsections based on the positions of the subsections in the original data;
for each sub-part, generating sub-data by the processing terminal according to a preset encryption mode based on the sub-part and the corresponding mark; the preset encryption mode corresponds to a preset decryption mode;
and simultaneously sending a plurality of subdata to other preset transceiving devices through a sending end of the transceiving device so that the other preset transceiving devices can decrypt the data according to a preset decryption mode after receiving the plurality of subdata and recover the original data based on the decrypted subparts with the marks.
2. The wireless communication method of claim 1, further comprising:
when the encrypted data is received through the receiving end of the receiving and sending device, the received encrypted data is decrypted through the processing end based on a preset decryption mode;
if the sub-parts with the marks can be obtained through decryption, the sub-parts are combined based on the position sequence of the marks to obtain original data corresponding to the encrypted data.
3. The wireless communication method of claim 1, wherein the generating, by the processing terminal, sub-data for each of the sub-parts in a preset encryption manner based on the sub-part and the corresponding mark comprises:
for each of the sub-portions, combining the sub-portion with the corresponding tag into a data packet by the processing terminal; wherein, in the data packet, the mark is located at a preset position of the sub-portion;
and generating subdata for the data packet according to a preset encryption mode.
4. The wireless communication method of claim 1, wherein the dividing of the original data to be transmitted into a plurality of subsections by the processing end of the transceiving apparatus comprises:
the original data to be transmitted is divided into a plurality of subsections by a processing end of the transceiver device according to a mode of equally dividing the data volume.
5. The wireless communication method according to claim 1, wherein an encryption algorithm corresponding to a predetermined encryption method, a decryption algorithm corresponding to a predetermined decryption method, and a segmentation order recognition algorithm corresponding to the mark are stored in the transceiver and other predetermined transceivers.
6. A method of wireless communication as claimed in claim 1, wherein the indicia comprises any combination of one or more of: numbers, letters.
7. A transceiver apparatus, comprising:
the processing terminal is used for dividing original data to be transmitted into a plurality of subparts and generating marks for the subparts based on the positions of the subparts in the original data; for each sub-part, generating sub-data based on the sub-part and the corresponding mark according to a preset encryption mode; the preset encryption mode corresponds to a preset decryption mode;
and the sending end is used for sending the plurality of subdata to other preset transceiving devices at the same time so that the other preset transceiving devices decrypt the data according to a preset decryption mode after receiving the plurality of subdata and then recover the original data based on the decrypted subparts with the marks.
8. A transceiver apparatus according to claim 7, further comprising:
a receiving end for receiving the encrypted data;
the processing terminal is also used for decrypting the received encrypted data based on a preset decryption mode; if the sub-parts with the marks can be obtained through decryption, the processing end combines the sub-parts based on the position sequence of the marks to obtain original data corresponding to the encrypted data.
9. The transceiver according to claim 7, wherein an encryption algorithm corresponding to a predetermined encryption scheme, a decryption algorithm corresponding to a predetermined decryption scheme, and a slicing sequence recognition algorithm corresponding to the mark are stored in the transceiver and other predetermined transceivers.
10. A transceiver according to claim 1, wherein said indicia comprise any combination of one or more of: numbers, letters.
CN202010362792.2A 2020-04-30 2020-04-30 Wireless communication method and transceiver Pending CN111556496A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010362792.2A CN111556496A (en) 2020-04-30 2020-04-30 Wireless communication method and transceiver

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010362792.2A CN111556496A (en) 2020-04-30 2020-04-30 Wireless communication method and transceiver

Publications (1)

Publication Number Publication Date
CN111556496A true CN111556496A (en) 2020-08-18

Family

ID=72006156

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010362792.2A Pending CN111556496A (en) 2020-04-30 2020-04-30 Wireless communication method and transceiver

Country Status (1)

Country Link
CN (1) CN111556496A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112671809A (en) * 2021-03-17 2021-04-16 北京红云融通技术有限公司 Data transmission method, signal source end and receiving end

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102055580A (en) * 2009-11-06 2011-05-11 上海可鲁系统软件有限公司 Method for safely sending and receiving enterprise information in industrial internet and communication equipment
CN105827367A (en) * 2016-05-06 2016-08-03 深圳市国华光电研究院 Wireless data transmission method and system
US20170142077A1 (en) * 2014-07-29 2017-05-18 Huawei Technologies Co., Ltd. Data encryption and transmission method and apparatus
CN110019994A (en) * 2017-11-13 2019-07-16 阿里巴巴集团控股有限公司 Data encryption, decryption and querying method, data ciphering and deciphering and inquiry unit
CN110213017A (en) * 2019-04-30 2019-09-06 普联技术有限公司 A kind of data transmission method, device, system, storage medium and terminal device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102055580A (en) * 2009-11-06 2011-05-11 上海可鲁系统软件有限公司 Method for safely sending and receiving enterprise information in industrial internet and communication equipment
US20170142077A1 (en) * 2014-07-29 2017-05-18 Huawei Technologies Co., Ltd. Data encryption and transmission method and apparatus
CN105827367A (en) * 2016-05-06 2016-08-03 深圳市国华光电研究院 Wireless data transmission method and system
CN110019994A (en) * 2017-11-13 2019-07-16 阿里巴巴集团控股有限公司 Data encryption, decryption and querying method, data ciphering and deciphering and inquiry unit
CN110213017A (en) * 2019-04-30 2019-09-06 普联技术有限公司 A kind of data transmission method, device, system, storage medium and terminal device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112671809A (en) * 2021-03-17 2021-04-16 北京红云融通技术有限公司 Data transmission method, signal source end and receiving end

Similar Documents

Publication Publication Date Title
EP3460503B1 (en) Secure wireless ranging
CN109559122A (en) Block chain data transmission method and block chain data transmission system
EP1708405A1 (en) Apparatus and method for protecting transmission of communication content
CN109041052A (en) A kind of safety communicating method and system based on marking algorithm
KR20180029695A (en) System and method for transmitting data using block-chain
CN109309650B (en) Data processing method, terminal equipment and network equipment
US10567351B1 (en) Polymorphic one time pad matrix
CN109194701B (en) Data processing method and device
CN105430640A (en) Short message encryption and authentication method, terminal and system
CN109688289A (en) A kind of transmission of image encryption, image decryption method and device
CN107864129B (en) Method and device for ensuring network data security
CN104995866B (en) Use the message authentication of the common hash function utilizing no-carry multiplication to calculate
CN111818023A (en) Data transmission method and data transmission system suitable for air-ground communication link
CN1649295A (en) Device and its method for end-to-end enciphering and deenciphering in clony system
CN101895871A (en) Method, server and system for card writing over air and telecom smart card
CN111556496A (en) Wireless communication method and transceiver
CN106878277B (en) Method and device for realizing voice encryption based on DMR standard
CN105827601A (en) Data encryption application method and system of mobile device
CN1661954A (en) Method of generating a cryptosynchronism
CN113302961B (en) Safety beacon
CN108282335A (en) A kind of implementation method of quantum key cloud
US8966254B2 (en) Keyless challenge and response system
CN105743859A (en) Method, device and system for authenticating light application
US9602479B2 (en) Encryption based on network information
CN101192918B (en) A method and system for processing encrypted stream in broadcast network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200818