CN112311775B - Secret communication transmission method and device and electronic equipment - Google Patents

Secret communication transmission method and device and electronic equipment Download PDF

Info

Publication number
CN112311775B
CN112311775B CN202011125832.8A CN202011125832A CN112311775B CN 112311775 B CN112311775 B CN 112311775B CN 202011125832 A CN202011125832 A CN 202011125832A CN 112311775 B CN112311775 B CN 112311775B
Authority
CN
China
Prior art keywords
matrix
coding
encoding
data packet
decoding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011125832.8A
Other languages
Chinese (zh)
Other versions
CN112311775A (en
Inventor
葛宁
刘永嘉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN202011125832.8A priority Critical patent/CN112311775B/en
Publication of CN112311775A publication Critical patent/CN112311775A/en
Application granted granted Critical
Publication of CN112311775B publication Critical patent/CN112311775B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0041Arrangements at the transmitter end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0045Arrangements at the receiver end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention provides a secret communication transmission method, a secret communication transmission device and electronic equipment, wherein the method comprises the following steps: acquiring original information to be transmitted, and encoding the original information by using a Yongquan encoding method to obtain a plurality of encoding data packets and encoding matrixes respectively corresponding to the encoding data packets; respectively transmitting the plurality of coded data packets and the plurality of coded matrixes to different onion routes by using an inverse multiplexing method for transmission; wherein any encoded data packet is transmitted separately from its corresponding encoding matrix. The method provided by the embodiment of the invention utilizes a fountain coding method to carry out safe coding on the original information of a sending end, the coded data and the matrix data are separately transmitted, and the coded data packet is sent by using an inverse multiplexing technology, so that the data safety is enhanced at the coding and decoding level, each coded data packet and each coded matrix are transmitted by adopting an onion route, encryption processing is carried out in the transmission process, and the data safety is ensured at the transmission channel level.

Description

Secret communication transmission method and device and electronic equipment
Technical Field
The present invention relates to the field of communication transmission technologies, and in particular, to a secure communication transmission method and apparatus, and an electronic device.
Background
In the process of communication transmission, security and confidentiality are always important objects of concern. In the prior art, a secret communication method based on a multi-channel fragmentation transmission technology transmits information on multiple links to reduce the probability of intercepting the transmission information. The information sending end disperses the communication data into a plurality of small fragments, and then the information of the plurality of small fragments is transmitted through the inverse multiplexing of a plurality of information channels according to a certain rule; and at the information receiving end, receiving the fragmented data transmitted by the plurality of channels, and demultiplexing again according to the rule of fragmentation when the information is transmitted, so as to obtain the complete data transmitted by the transmitting end.
Fig. 1 is a schematic diagram of a conventional multi-channel fragmentation transmission technique, where as shown in fig. 1, Alice serves as an information source of an information sending end, decomposes information to be transmitted into a plurality of open channels by using an inverse multiplexer for transmission, Bob serves as an information sink of a receiving end, and a demultiplexer merges received fragmentation information for recovery. When Eve directly monitors, the monitored channels are limited and information cannot be cracked. The scheme can ensure the safety of communication transmission.
However, the above scheme has a very large potential risk, if Eve adopts distributed monitoring, when the number of monitoring channels is greater than or equal to the number of reverse multiplexing channels, information in transmission is easily intercepted, so that a communication transmission process has a risk of disclosure.
In order to improve the security of communication transmission, operations of encoding and decoding transmitted information data have also been proposed. However, the traditional spring coding and decoding process has a plurality of defects: firstly, in order to reduce decoding overhead, the traditional Yongquan code is a data packet with a sending degree of 1, and the data packet with the sending degree of 1 means that plaintext is adopted for transmission, so that the data packet is easy to crack, and the safety is obviously reduced; and secondly, the encoding matrix information can be directly written into the head of the encoding data packet, so that an attacker can simultaneously obtain the encoding matrix information and the transmission data information once stealing a certain data packet, and further can perform corresponding decoding, and the attack is successful.
Disclosure of Invention
Aiming at the problems in the prior art, the embodiment of the invention provides a secret communication transmission method, a secret communication transmission device and electronic equipment.
In a first aspect, an embodiment of the present invention provides a secure communication transmission method, which is applied to a sending end, and the method includes:
acquiring original information to be transmitted, and encoding the original information by using a Yongquan encoding method to obtain a plurality of encoding data packets and encoding matrixes corresponding to the encoding data packets respectively;
respectively transmitting the plurality of coded data packets and the plurality of coded matrixes to different onion routes by using an inverse multiplexing method for transmission; wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
Further, the encoding the original information by using the fountain coding method to obtain a plurality of encoded data packets and an encoding matrix corresponding to each encoded data packet includes:
dividing the original information into a plurality of original data groups;
randomly generating a coding vector according to a preset degree distribution function, repeating the coding vector for multiple times in a coding period, and obtaining a plurality of coding vectors to form a coding matrix;
randomly selecting a coding vector from the coding matrix without repetition, generating a coding data packet according to a preset conversion relation, and repeating for multiple times in a coding period to obtain a plurality of coding data packets;
repeating a plurality of coding cycles until receiving feedback information of successful decoding of the receiving end to obtain a plurality of coded data packet groups; wherein each encoded packet group includes the plurality of encoded packets;
in each coding period, respectively attaching a first data packet header to each coding matrix so as to respectively identify each coding matrix; and respectively attaching a second data packet header to each coded data packet so as to respectively indicate the corresponding coding matrix and the position of the corresponding coding vector in the corresponding coding matrix.
Further, the transmitting the plurality of encoded data packets and the plurality of encoding matrices to different onion routes for transmission by using the inverse multiplexing method includes:
transmitting each coded data packet and the corresponding coding matrix in each coding period to different routes by using a reverse multiplexing method;
each route is transmitted by adopting an onion route, and the method comprises the following steps: aiming at each route, selecting a plurality of nodes from a network routing directory, and planning a transmission path according to the nodes; and each coded data packet exchanges parameters with each node in sequence according to the transmission path, and private key information between each coded data packet and each node is obtained through calculation so as to carry out encryption transmission on each coded data packet.
In a second aspect, an embodiment of the present invention further provides a secure communication transmission method, which is applied to a receiving end, where the method includes:
receiving a plurality of coded data packets and a plurality of coded matrixes from different onion routes by using a de-inverse multiplexing method;
and decoding the received multiple coded data packets and multiple coding matrixes by using a Yongquan decoding method to obtain original information.
Further, the receiving a plurality of encoded data packets and a plurality of encoding matrices from different onion routes by using the inverse multiplexing method includes:
receiving a plurality of coded data packets and a plurality of coding matrixes sent by a sending end from different onion routes;
the received plurality of encoded data packets and the plurality of encoding matrices are inverse-multiplexed using inverse-multiplexing.
Further, the decoding the received multiple encoded data packets and multiple encoding matrixes by using the fountain decoding method to obtain original information, including:
after receiving an encoded data packet, determining a corresponding encoding vector from an encoding matrix corresponding to the encoded data packet according to a second data packet header attached to the encoded data packet and a first data packet header in the encoding matrix, repeating the steps for multiple times, determining a plurality of encoding vectors, and forming a decoding matrix;
determining an augmentation matrix corresponding to the decoding matrix according to a preset expansion relation;
decoding the decoding matrix by utilizing a Gaussian elimination algorithm based on a sparse matrix, and if the decoding matrix can be transformed into an identity matrix and the decoding matrix is full-rank, successfully decoding original information according to an augmentation matrix corresponding to the decoding matrix; if the decoding matrix can not be transformed into the unit matrix and the decoding matrix is not full rank, continuing to receive the coded data packet and the coded matrix and continuing to expand the decoding matrix until the original information is successfully decoded;
and when the original information is successfully decoded, sending feedback information of successful decoding to the sending end.
In a third aspect, an embodiment of the present invention provides a secure communication transmission apparatus, applied to a sending end, where the apparatus includes:
the encoding module is used for acquiring original information to be transmitted, encoding the original information by using a Yongquan encoding method, and acquiring a plurality of encoding data packets and encoding matrixes corresponding to the encoding data packets respectively;
the transmitting module is used for respectively transmitting the plurality of coded data packets and the plurality of coded matrixes to different onion routes for transmission by using an inverse multiplexing method; wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
In a fourth aspect, an embodiment of the present invention further provides a secure communication transmission apparatus, which is applied to a receiving end, and the apparatus includes:
the receiving module is used for receiving a plurality of coded data packets and a plurality of coded matrixes from different onion routes by using a de-inverse multiplexing method;
and the decoding module is used for decoding the received multiple coded data packets and the multiple coding matrixes by using a Yongquan decoding method to obtain original information.
In a fifth aspect, an embodiment of the present invention further provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the secure communication transmission method as described above is implemented.
In a sixth aspect, the present invention further provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the secure communication transmission method as described above.
The embodiment of the invention provides a secret communication transmission method, a secret communication transmission device and electronic equipment, wherein the method utilizes a fountain coding method to carry out safe coding on original information of a sending end, coded data and matrix data are separately transmitted, and an inverse multiplexing technology is used for sending coded data packets, so that the data safety is effectively enhanced in the coding and decoding layer.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram of a prior art transmission technique based on multi-channel fragmentation;
FIG. 2 is a flow chart illustrating a secure communication transmission method according to a first embodiment of the present invention;
FIG. 3 is a flow chart illustrating a secure communication transmission method according to a second embodiment of the present invention;
FIG. 4 is a schematic diagram of an example of a full flow diagram of a secure communication transmission method based on the secure communication transmission method shown in FIGS. 2 and 3;
FIG. 5 is a diagram illustrating the logic of the example shown in FIG. 4 for the transmitter;
FIG. 6 is a schematic diagram of the working logic of the receiving end of the example shown in FIG. 4;
FIG. 7 is a schematic structural diagram of a secure communication transmission apparatus according to a third embodiment of the present invention;
FIG. 8 is a schematic structural diagram of a secure communication transmission apparatus according to a fourth embodiment of the present invention;
fig. 9 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Reference numerals:
701: an encoding module; 702: a sending module; 801: a receiving module; 802: a decoding module;
901: a processor; 902: a communication interface; 903: a memory; 904: a communication bus.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a secret communication transmission method, a secret communication transmission device and electronic equipment, wherein the method comprises the following steps:
acquiring original information to be transmitted, and encoding the original information by using a Yongquan encoding method to obtain a plurality of encoding data packets and encoding matrixes corresponding to the encoding data packets respectively;
respectively transmitting the plurality of coded data packets and the plurality of coded matrixes to different onion routes by using an inverse multiplexing method for transmission; wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
The embodiment of the invention provides a secret communication transmission method, which utilizes a fountain coding method to carry out safety coding on original information of a sending end, coded data and matrix data are separately transmitted, an inverse multiplexing technology is used for sending coded data packets, the safety of the data is effectively enhanced in the coding and decoding layer, onion routes formed by massive multilayer network routes are adopted to transmit the coded data packets and the coded matrixes, encryption processing is carried out in the transmission process, and the safety of the data is effectively ensured in the transmission channel layer.
The following describes a secure communication transmission method according to an embodiment of the present invention in detail with reference to the accompanying drawings.
In a first aspect, an embodiment of the present invention provides a secure communication transmission method, which is applied to a sending end, and fig. 2 is a schematic flow chart of the secure communication transmission method according to the first embodiment of the present invention, as shown in fig. 2, where the method includes:
s201, acquiring original information to be transmitted, and encoding the original information by using a Yongquan encoding method to obtain a plurality of encoding data packets and encoding matrixes corresponding to the encoding data packets respectively;
after the original information to be transmitted is obtained, the original information is segmented into a plurality of original data groups, each original data group randomly generates a coding vector according to a preset degree distribution function so as to obtain a coding matrix, each coding vector in the coding matrix correspondingly generates a coding data packet, and finally a plurality of coding data packets, and the coding matrix and the related information corresponding to each coding data packet are obtained.
S202, respectively transmitting the plurality of coded data packets and the plurality of coded matrixes to different onion routes for transmission by using an inverse multiplexing method; wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
And respectively transmitting each coded data packet and the corresponding coding matrix to different onion routes for transmission by using an inverse multiplexing method. In particular, a coded data packet and the corresponding coding matrix must be routed separately. And multiple encryption processing is also carried out on each data packet in the process of transmitting through the onion route so as to improve the safety of data transmission.
The embodiment of the invention provides a secret communication transmission method applied to a transmitting end, which utilizes a fountain coding method to carry out safety coding on original information of the transmitting end, coded data and matrix data are separately transmitted, and an inverse multiplexing technology is used for transmitting coded data packets, so that the safety of the data is effectively enhanced in the coding and decoding layer.
On the basis of the foregoing embodiment, in step S201, the fountain coding method is used to code the original information to obtain a plurality of coded data packets and a coding matrix corresponding to each coded data packet, in this embodiment, a modified fountain coding method after security upgrade is performed based on LT coding is used, and step S201 specifically includes:
s2011, dividing the original information into a plurality of original data groups;
after the original information to be transmitted is obtained, the original information is divided according to the data length in the original informationThe length value of each of the original data groups may be set according to actual requirements, and is not limited herein. In this embodiment, it is preferable that the original information is divided into a plurality of original data groups having the same length, and the original data groups are recorded as k original data groups, and if the length of the last original data group is insufficient, the last original data group is filled with random data. The raw data can be written as X ═ X1,x2,```xk]T
S2012, randomly generating a coding vector according to a preset degree distribution function, repeating the coding vector for multiple times in a coding period, and obtaining a plurality of coding vectors to form a coding matrix;
for each original data group with the same length, a corresponding coding vector needs to be randomly generated according to a preset degree distribution function, the degree distribution function adopts a modified Robust Solution degree distribution function, when the degree generated in the function is 1, a coding vector with the degree of two degrees (degree of 2 and degree of 3) is correspondingly generated for each original data group, and the coding vectors generated for k original data groups are recorded as:
Gt=[g1n,g2n,```,gkn,]
wherein g is a code vector generated by each original data group, and the value of g is 0 or 1; k is the number of the original data groups; n is the number of executions.
In one coding cycle, the operation of generating the code vector is repeated multiple times, for example, N times, that is, N is equal to 1,2, … …, N, so as to obtain multiple code vectors:
G1=[g11,g21,```,gk1,]
G2=[g12,g22,```,gk2,]
……
GN=[g1N,g2N,```,gkN,]
the obtained plurality of coding vectors jointly form a coding matrix G with N rows and k columns:
G=[G1 T,G2 T,G3 T,```,GN T]T
s2013, randomly selecting a coding vector from the coding matrix without repetition, generating a coding data packet according to a preset conversion relation, and repeating for multiple times in a coding period to obtain multiple coding data packets;
the N-row K-column coding matrix G ═ G created in step S20121 T,G2 T,G3 T,```,GN T]TIn the random selection of a code vector without repetition, e.g. the mth code vector GmAs a coefficient matrix, the original data packet X is [ X ] in a matrix-superimposed manner according to a predetermined conversion relationship, for example1,x2,```xk]Performing modulo two addition operation to generate a corresponding encoded data packet, which is marked as yt
yt=Gm.[x1,x2,```xk]T=[g1n,g2n,```,gkn,].[x1,x2,```xk]T t
Repeating N times in the same coding period until all N code vectors G are used repeatedly1,G2,G3,```,GNThereby obtaining corresponding N encoded data packets.
Namely, it is
Y=G·X
S2014, repeatedly performing a plurality of coding cycles until feedback information of successful decoding of the receiving end is received, and obtaining a plurality of coded data packet groups; wherein each encoded packet group includes the plurality of encoded packets;
and repeating a plurality of coding cycles, namely repeating the steps S2012 and S2013 for a plurality of times until the sending end starts to receive feedback information of successful decoding of the receiving end, stopping repeating operation, and recording the repetition time as i times, so that i coded data packet groups are finally generated, wherein each coded data packet group comprises N coded data packets, and the total number of the coded data packets is N x i coded data packets.
S2015, in each coding period, attaching a first data packet header to each coding matrix to identify each coding matrix; and respectively attaching a second data packet header to each coded data packet so as to respectively indicate the corresponding coding matrix and the position of the corresponding coding vector in the corresponding coding matrix.
According to step S2012, an encoding matrix G with N rows and K columns is generated in each encoding period, and when i encoding periods are repeated, first data headers need to be respectively added to i encoding matrices corresponding to i encoding periods to respectively identify each encoding matrix, and specifically, each encoding matrix can be uniquely identified by using one encoding vector.
Determining the current encoding cycle, and adding a second data packet header to each of the N encoding data packets in the encoding cycle to respectively indicate the corresponding encoding matrix and the position of the corresponding encoding vector in the corresponding encoding matrix, or specifically, using one encoding vector to uniquely point to the corresponding encoding matrix and point to the specific corresponding position of the corresponding encoding vector in the corresponding encoding matrix. The selected coding vector of the second data packet header and the selected coding vector of the first data packet header can be different, but a corresponding relationship exists between the selected coding vector of the second data packet header and the selected coding vector of the first data packet header, so that the encryption is further enhanced.
On the basis of the above embodiment, step S202, the transmitting the plurality of encoded data packets and the plurality of encoding matrices to different onion routes for transmission by using inverse multiplexing includes:
s2021, respectively transmitting each coded data packet and the corresponding coding matrix in each coding period to different routes by using a reverse multiplexing method;
transmitting each coded data packet and its corresponding coding matrix in each coding period to different routes by using inverse multiplexing method, specifically using inverse multiplexingMultiplexing each of the N x i encoded data packetstAnd the corresponding coding matrix G are transmitted to different routes respectively. Different coded data packets can be transmitted through the same route, and can also be transmitted through different routes. However, a coded packet and its corresponding coding matrix must be routed separately.
S2022, each route is transmitted by adopting an onion route, and the method comprises the following steps: aiming at each route, selecting a plurality of nodes from a network routing directory, and planning a transmission path according to the nodes; and each coded data packet exchanges parameters with each node in sequence according to the transmission path, and private key information between each coded data packet and each node is obtained through calculation so as to carry out encryption transmission on each coded data packet.
Each route is transmitted by adopting a plurality of layers of onion routes, and the method specifically comprises the following steps: and aiming at each route, selecting a plurality of nodes from a massive network routing directory, and planning a transmission path according to the nodes. For example, three nodes are selected to be used as an entry node, an intermediate node and a sink node of the onion router, wherein the entry node and the intermediate node can be randomly selected, the number of the intermediate nodes can be set to be multiple according to needs, but the last node must be used as the sink node, and the sink node is served by a receiving end. Then, a plurality of transmission paths are planned according to three nodes, namely the entry node, the intermediate node and the sink node. In the transmission process, each coded data packet transmitted by the information source exchanges parameters with the entry node, the intermediate node and the information sink node in sequence according to the transmission path, and after each parameter exchange, private key information between each coded data packet and each node is obtained through calculation, which is equivalent to triple encryption of plaintext data transmitted by the information source, namely encryption transmission of each coded data packet.
In a second aspect, an embodiment of the present invention further provides a secure communication transmission method, which is applied to a receiving end, and fig. 3 is a flowchart illustrating the secure communication transmission method according to the second embodiment of the present invention, as shown in fig. 3, where the method includes:
s301, receiving a plurality of coded data packets and a plurality of coding matrixes from different onion routes by using a de-inverse multiplexing method;
and the receiving end sequentially receives the plurality of coded data packets and the plurality of coding matrixes sent by the sending end from different onion routes, performs inverse multiplexing on the coded data packets and the plurality of coding matrixes by using an inverse multiplexing method, and transmits the coded data packets and the plurality of coding matrixes to a subsequent Yongquan decoder.
S302, decoding the received multiple coded data packets and the multiple coding matrixes by using a Yongquan decoding method to obtain original information. After receiving an encoded data packet, the Yongquan decoder finds out an encoded vector corresponding to the encoded data packet from the encoded matrix according to the encoded data packet and information in the encoded matrix to form a decoded matrix, and decodes the decoded matrix according to the decoded matrix and based on a decoding algorithm to successfully decode the original information.
The embodiment of the invention provides a confidential communication transmission method applied to a receiving end, wherein an information sink node is set as an outlet node of an onion route, the plaintext transmission process from the outlet node to the information sink node can be omitted, the risk of data transmission is reduced, the data safety is ensured in the channel transmission layer, the network packet loss can be resisted by means of the characteristics of a fountain encoding and decoding method and the multipath transmission characteristics of the onion route, and the integrity of data is ensured.
On the basis of the above embodiment, step S301, the receiving a plurality of encoded data packets and a plurality of encoding matrices from different onion routes by using the inverse multiplexing method includes:
s3011, receiving a plurality of coded data packets and a plurality of coding matrixes sent by a sending end from different onion routes;
the receiving end serves as an information sink node of the onion routing network and sequentially receives a plurality of coded data packets and a plurality of coding matrixes sent by the sending end from different onion routes.
S3012, inverse-multiplexes the received plurality of encoded data packets and the plurality of coding matrices by inverse-multiplexing.
And performing inverse multiplexing on the plurality of coded data packets and the plurality of coding matrixes which are sequentially received by using an inverse multiplexing method, and transmitting the multiple coded data packets and the multiple coding matrixes to a subsequent Yongquan decoder.
On the basis of the above embodiment, step S302, decoding the received multiple encoded data packets and multiple encoding matrices by using the fountain decoding method to obtain original information, includes:
step S3021, after receiving each encoded data packet, determining a corresponding encoding vector from an encoding matrix corresponding to the encoded data packet according to a second data packet header appended to the encoded data packet and a first data packet header in the encoding matrix, repeating the determining for multiple times, determining multiple encoding vectors, and forming a decoding matrix;
after receiving a coded data packet, the Yongquan decoder finds out a corresponding coding vector G from a coding matrix corresponding to the coded data packet according to a second data packet header added to the coded data packet and information of a first data packet header in the coding matrixtConstantly make GtAnd adding the k encoded data packets into a decoding matrix G ', repeating the steps for multiple times until k encoded data packets are received, and determining k encoded vectors according to the k encoded data packets to form a decoding matrix G' in a k-order square matrix form.
Step S3022, determining an augmentation matrix corresponding to the decoding matrix according to a preset expansion relationship;
and determining an augmentation matrix G 'corresponding to the decoding matrix G' according to a preset expansion relation. The preset expansion relationship is usually determined according to the inverse relationship of the preset conversion relationship. The expansion relation and the conversion relation can be set and adjusted according to actual requirements. Since the conversion relationship preset by the sending end is known as Y ═ G · X, the extended relationship is determined as G' ═ G | Y. Thus, the corresponding augmentation matrix is determined as:
G′=[G’|Y]
step S3023, decoding the decoding matrix by using a sparse matrix-based Gaussian elimination algorithm, and if the decoding matrix can be transformed into an identity matrix and the decoding matrix is full-rank, successfully decoding original information according to an augmentation matrix corresponding to the decoding matrix; if the decoding matrix can not be transformed into the unit matrix and the decoding matrix is not full rank, continuing to receive the coded data packet and the coded matrix and continuing to expand the decoding matrix until the original information is successfully decoded; and when the original information is successfully decoded, sending feedback information of successful decoding to the sending end.
And decoding the decoding matrix by using a sparse matrix-based Gaussian elimination algorithm (SGE algorithm for short).
If the decoding matrix G ' can be transformed into an identity matrix, and the full rank of the decoding matrix G ' is determined, the original information is successfully decoded according to the augmented matrix corresponding to the decoding matrix G ', and at this time, the augmented matrix corresponding to the decoding matrix G ' is G ' ═ I | Y ' ], then X ═ Y ' in the conversion relationship is determined, so that k original data groups of the original information are solved, and then the k original data groups are simply spliced and transformed, so that the original information originally sent by the sending end source can be obtained, that is, the secure transmission of the original information is completed. And when the original information is successfully decoded, sending feedback information of successful decoding to the sending end.
If the decoding matrix G ' cannot be transformed into the unit matrix, judging that the decoding matrix G ' is not full rank, continuously receiving other coded data packets and other coded matrices, and continuously expanding the decoding matrix G ' until the original information can be successfully decoded. And when the original information is successfully decoded, the feedback information of successful decoding is synchronously sent to the sending end.
Fig. 4 is a schematic diagram of an example of a full-flow principle based on the secure communication transmission method shown in fig. 2 and 3, fig. 5 is a schematic diagram of an operating logic of a transmitting end of the example shown in fig. 4, and fig. 6 is a schematic diagram of an operating logic of a receiving end of the example shown in fig. 4. The overall workflow of an example of a secure communication transmission method is described in detail in connection with fig. 4-6.
In this example, the transmitting end, first, adopts a modified and evolved fountain coding method (which is a fountain code for enhancing security) after performing security upgrade based on LT coding, and performs coding operation on original information (also called source signal) to be transmitted:
(1) according to the original informationThe data length of (2) segmenting the original information into k original data groups with the same length, and if the length of the last original data group is insufficient, supplementing the last original data group with random data. The raw data can be written as X ═ X1,x2,```xk]T
(2) For each original data group with the same length, it is necessary to generate a code vector according to the modified Robust Solution degree distribution function, note that a code vector with a degree of 1 is not generated here, because the data packet with a degree of 1 is transmitted in the clear, the improvement is: when the encoding direction metric generated according to the conventional Robust Solution degree distribution function is 1, encoding vectors of degrees 2 and 3 are generated instead. Once per execution, the code vectors generated for the k raw data sets are all noted as:
Gt=[g1n,g2n,```,gkn,]
wherein g is a code vector generated by each original data group, and the value of g is 0 or 1; k is the number of the original data groups; n is the number of executions.
In one coding cycle, N times are repeatedly executed, that is, N is equal to 1,2, … …, N, and a plurality of code vectors are obtained:
G1=[g11,g21,```,gk1,]
G2=[g12,g22,```,gk2,]
……
GN=[g1N,g2N,```,gkN,]
the obtained plurality of coding vectors jointly form a coding matrix G with N rows and k columns:
G=[G1 T,G2 T,G3 T,```,GN T]T
(3) from coding matrix G ═ G1 T,G2 T,G3 T,```,GN T]In the random selection of the mth code vector G without repetitionmAccording to a predetermined conversion relationGenerating a corresponding coded data packet, denoted yt
yt=Gm.[x1,x2,```xk]T=[g1n,g2n,```,gkn,].[x1,x2,```xk]T t
Repeating N times in the same coding period until all N code vectors G are used repeatedly1,G2,G3,```,GNThereby obtaining corresponding N encoded data packets.
Namely, it is
Y=G·X
(4) Repeating a plurality of coding cycles until receiving feedback information of successful decoding of the receiving end to obtain a plurality of coded data packet groups; wherein each encoded packet group includes the plurality of encoded packets;
repeating the step (2) and the step (3) for i times until the transmitting end starts to receive feedback information of successful decoding of the receiving end, stopping repeated operation, and finally generating i coded data packet groups, wherein each coded data packet group comprises N coded data packets, and the total number of the coded data packets is N x i coded data packets.
(5) Generating a coding matrix G with N rows and K columns in each coding period, and when i coding periods are repeated, respectively attaching first data packet headers to i coding matrices corresponding to the i coding periods to respectively identify each coding matrix, wherein specifically, each coding matrix can be uniquely identified by using a coding vector;
meanwhile, in the current encoding period, it is determined that the current encoding period is located, and second data packet headers are respectively added to N encoding data packets in the current encoding period to respectively indicate the corresponding encoding matrices and positions of the corresponding encoding vectors in the corresponding encoding matrices, or specifically, one encoding vector can be used to uniquely point to the corresponding encoding matrix and point to the specific corresponding positions of the corresponding encoding vectors in the corresponding encoding matrices.
Secondly, the transmitting end transmits the plurality of coded data packets and the plurality of coding matrixes to different onion routes for transmission by using an inverse multiplexing method, namely, each packaged coded data packet is transmitted to different routes based on an inverse multiplexing technology, and each packaged coded data packet uses an onion route (an exit node of the onion route is determined as an information sink node), so that the coded data packets are transmitted through a mass routing network:
(1) using inverse multiplexing to encode each of N x i coded data packetstAnd the corresponding coding matrix G are transmitted to different routes respectively. Different coded data packets can be transmitted through the same route, and can also be transmitted through different routes. However, a coded packet and its corresponding coding matrix must be transmitted to different routes;
(2) each route adopts a multilayer onion route for transmission, and data transmission can be carried out in the onion routes by means of a plurality of repeaters, and the specific transmission process comprises the following steps: and aiming at each route, selecting a plurality of nodes from a massive network routing directory, and planning a transmission path according to the nodes. The embodiment preferably selects three nodes as the ingress node, the intermediate node and the sink node of the onion router, especially to take delay into account, so that the number of intermediate nodes is only one, and the last node must be the sink node, and the sink node is served by the receiving end. Then, a plurality of transmission paths are planned according to three nodes, namely the entry node, the intermediate node and the sink node. In the transmission process, each coded data packet transmitted by the information source exchanges parameters with the entry node, the intermediate node and the information sink node respectively and sequentially according to the transmission path, and after each parameter exchange, private key information between each coded data packet and each node is obtained by calculation:
firstly, an information source exchanges parameters with an entry node, and private key information is calculated respectively;
secondly, a diffie-hellman algorithm is used again, parameters are exchanged through an entrance node, an information source and an intermediate node, and private key information is respectively calculated, wherein the entrance node cannot acquire the private key information between the information source node and the intermediate node;
and thirdly, respectively calculating private key information by using a diffie-hellman algorithm and exchanging parameters through the entrance node, the intermediate node, the information source and the information sink node, wherein the entrance node and the intermediate node cannot acquire the private key information between the information source node and the information sink node.
Therefore, after the information source and the three onion nodes exchange parameters and respectively calculate the private key information, the plaintext data sent by the information source is equivalently triple-encrypted (the entry node is encrypted at the outermost layer), so that the node at each layer cannot acquire the data of the nodes at other layers, and only the information sink node can finally acquire all the data sent by the information source, namely, the encrypted transmission of each coded data packet is realized.
In this example, the sending end uses massive onion routes to construct each channel, so as to realize multi-layer encryption of data and hide route information, and make it difficult for a listener to monitor all paths and to crack data. And especially different from the common onion routing TOR network, in the embodiment, the exit node of the onion routing is the destination, so that the risk of disclosure caused by the fact that the last hop in the TOR network is transmitted in the clear text is avoided.
In this embodiment, at first, the receiving end serves as an information sink node of the onion routing network, and sequentially receives a plurality of encoded data packets and a plurality of encoding matrices from the transmitting end from different onion routes by using a de-inverse multiplexing method, that is, receives a plurality of signals, and transmits the signals to a subsequent Yongquan decoder.
Secondly, the receiving end decodes the received multiple coded data packets and multiple coding matrixes by using a Yongquan decoding method to obtain the original information sent by the information source:
(1) after receiving a coded data packet, the Yongquan decoder finds out a corresponding coding vector G from a coding matrix corresponding to the coded data packet according to a second data packet header added to the coded data packet and information of a first data packet header in the coding matrixtConstantly make GtAdding to the decoding matrix G', repeating for multiple times until k codes are receivedThe data packet, and based thereon, k code vectors are determined, thereby forming a decoding matrix G' in the form of a k-th order square matrix.
(2) And determining an augmentation matrix G 'corresponding to the decoding matrix G' according to a preset expansion relation. Since the conversion relationship preset by the sending end is known as Y ═ G · X, the extended relationship is determined as G' ═ G | Y. Thus, the corresponding augmentation matrix is determined as:
G′=[G’|Y]
(3) the decoding matrix is decoded by using the SGE algorithm, and the decoding by using the SGE algorithm can reduce the negative influence of the decoding complexity caused by the encoding vectors with the generation degrees of 2 and 3 at the transmitting end. If the decoding matrix G 'can be transformed into an identity matrix, judging the full rank of the decoding matrix G', judging X-Y 'in a conversion relation according to an amplification matrix G' [ | Y '] corresponding to the decoding matrix G', thereby solving k original data groups of original information, and then simply splicing and transforming the k original data groups to obtain original information originally sent by a sending end information source; if the decoding matrix G ' cannot be transformed into the unit matrix, judging that the decoding matrix G ' is not full rank, continuously receiving other coded data packets and other coded matrices, and continuously expanding the decoding matrix G ' until the original information can be successfully decoded. And when the original information is successfully decoded, sending feedback information of successful decoding to the sending end.
The secret communication transmission method provided by the embodiment utilizes a Yongquan coding method to carry out safety coding on original information of a sending end, coded data and matrix data are separately transmitted, and an inverse multiplexing technology is used for sending coded data packets, so that the safety of the data is effectively enhanced in the coding and decoding aspect, each coded data packet and each coded matrix are transmitted by adopting an onion route formed by massive multilayer network routes, and encryption processing is carried out in the transmission process, so that the safety of the data is effectively ensured in the transmission channel aspect. And an information destination node is also set as an exit node of the onion route, so that the plaintext transmission process from the exit node to the information destination node can be omitted, the risk of data transmission is reduced, the data safety is ensured on the channel transmission level, the network packet loss can be resisted by the characteristics of the Yongquan coding and decoding method and the multipath transmission characteristics of the onion route, and the integrity of the data is ensured.
In a third aspect, an embodiment of the present invention provides a secret communication transmission apparatus, which is applied to a sending end, and the apparatus corresponds to the secret communication transmission method applied to the sending end shown in the foregoing embodiment, and has the same work flow and work principle, so details are not described here. Fig. 7 is a schematic structural diagram of a secure communication transmission apparatus according to a third embodiment of the present invention, as shown in fig. 7, the apparatus includes an encoding module 701 and a sending module 702. Wherein:
the encoding module 701 is configured to acquire original information to be transmitted, encode the original information by using a fountain encoding method, and acquire a plurality of encoded data packets and an encoding matrix corresponding to each of the encoded data packets;
a sending module 702, configured to transmit the multiple encoded data packets and the multiple encoded matrices to different onion routes respectively for transmission by using an inverse multiplexing method; wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
The embodiment of the invention provides a confidential communication transmission device applied to a transmitting end, wherein an encoding module 701 and a transmitting module 702 work in a matching way, the original information of the transmitting end is safely encoded by using a spring encoding method, encoded data and matrix data are separately transmitted, an inverse multiplexing technology is used for transmitting an encoded data packet, the data safety is effectively enhanced in the encoding and decoding layer, an onion route formed by massive multilayer network routes is also adopted for transmitting each encoded data packet and each encoding matrix, encryption processing is also carried out in the transmission process, and the data safety is effectively ensured in the transmission channel layer.
In a fourth aspect, an embodiment of the present invention further provides a secure communication transmission apparatus, which is applied to a receiving end, and the apparatus corresponds to the secure communication transmission method applied to the receiving end shown in the foregoing embodiment, and the working procedures and working principles are the same, so that details are not described herein.
Fig. 8 is a schematic structural diagram of a secure communication transmission apparatus according to a fourth embodiment of the present invention, as shown in fig. 8, the apparatus includes a receiving module 801 and a decoding module 802. Wherein:
a receiving module 801, configured to receive multiple encoded data packets and multiple encoding matrices from different onion routes by using a de-inverse multiplexing method;
the decoding module 802 is configured to decode the received multiple encoded data packets and multiple encoded matrices by using a fountain decoding method, so as to obtain original information.
The embodiment of the invention provides a confidential communication transmission device applied to a receiving end, wherein a receiving module 801 and a decoding module 802 work in a matched mode, a sink node is set to be an outlet node of an onion route, the clear text transmission process from the outlet node to the sink node can be omitted, the risk of data transmission is reduced, the data safety is ensured on the channel transmission level, the network packet loss can be resisted by means of the characteristics of a fountain encoding and decoding method and the multipath transmission characteristics of the onion route, and the integrity of data is ensured.
In a fifth aspect, an embodiment of the present invention further provides an electronic device, and fig. 9 is a schematic structural diagram of the electronic device provided in the embodiment of the present invention, as shown in fig. 9, the electronic device includes: a processor (processor)901, a communication Interface (Communications Interface)902, a memory (memory)903 and a communication bus 904, wherein the processor 901, the communication Interface 902 and the memory 903 are communicated with each other through the communication bus 904. The processor 901 may invoke computer programs or logic instructions in the memory 903 to perform a secure communications transmission method comprising:
acquiring original information to be transmitted, and encoding the original information by using a Yongquan encoding method to obtain a plurality of encoding data packets and encoding matrixes corresponding to the encoding data packets respectively;
respectively transmitting the plurality of coded data packets and the plurality of coded matrixes to different onion routes by using an inverse multiplexing method for transmission; wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
In addition, the logic instructions in the memory 903 may be implemented in a software functional unit and stored in a computer readable storage medium when the logic instructions are sold or used as a separate product. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the secure communication transmission method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In a sixth aspect, an embodiment of the present invention further provides a non-transitory computer-readable storage medium, on which a computer program is stored, the computer program, when executed by a processor, implementing the secure communication transmission method as described above, the method including:
acquiring original information to be transmitted, and encoding the original information by using a Yongquan encoding method to obtain a plurality of encoding data packets and encoding matrixes corresponding to the encoding data packets respectively;
respectively transmitting the plurality of coded data packets and the plurality of coded matrixes to different onion routes by using an inverse multiplexing method for transmission; wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. A method for secure communication transmission, applied to a transmitting end, the method comprising:
acquiring original information to be transmitted, encoding the original information by using a Yongquan encoding method to obtain a plurality of encoding matrixes, and respectively and correspondingly obtaining a plurality of encoding data packets according to the encoding matrixes;
transmitting the plurality of coding matrixes and the plurality of coding data packets to different onion routes for transmission by using an inverse multiplexing method, comprising the following steps: transmitting each coded data packet and the corresponding coding matrix in each coding period to different routes by using a reverse multiplexing method; each route is transmitted by adopting an onion route, and the method comprises the following steps: aiming at each route, selecting a plurality of nodes from a network routing directory, and planning a transmission path according to the nodes; each coding data packet exchanges parameters with each node in sequence according to a transmission path, and private key information between each coding data packet and each node is obtained through calculation so as to carry out encryption transmission on each coding data packet;
wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
2. The method of claim 1, wherein encoding the original information by using a fountain encoding method to obtain a plurality of encoding matrices, and obtaining a plurality of encoded data packets according to the encoding matrices respectively comprises:
dividing the original information into a plurality of original data groups;
randomly generating a coding vector according to a preset degree distribution function, repeating the coding vector for multiple times in a coding period, and obtaining a plurality of coding vectors to form a coding matrix;
randomly selecting a coding vector from the coding matrix without repetition, generating a coding data packet according to a preset conversion relation, and repeating for multiple times in a coding period to obtain a plurality of coding data packets;
repeating a plurality of coding cycles until receiving feedback information of successful decoding of the receiving end to obtain a plurality of coded data packet groups; wherein each encoded packet group includes the plurality of encoded packets;
in each coding period, respectively attaching a first data packet header to each coding matrix so as to respectively identify each coding matrix; and respectively attaching a second data packet header to each coded data packet so as to respectively indicate the corresponding coding matrix and the position of the corresponding coding vector in the corresponding coding matrix.
3. A method for secure communication transmission, applied to a receiving end, the method comprising:
receiving a plurality of coding matrixes and a plurality of coding data packets from different onion routes by using a reverse multiplexing method;
decoding the received multiple coding matrixes and multiple coding data packets by using a Yongquan decoding method to obtain original information, wherein the method comprises the following steps: after receiving an encoded data packet, determining a corresponding encoding vector from an encoding matrix corresponding to the encoded data packet according to a second data packet header attached to the encoded data packet and a first data packet header in the encoding matrix corresponding to the encoded data packet, repeating the determining for multiple times, determining multiple encoding vectors, and forming a decoding matrix; determining an augmentation matrix corresponding to the decoding matrix according to a preset expansion relation; decoding the decoding matrix by utilizing a Gaussian elimination algorithm based on a sparse matrix, and if the decoding matrix can be transformed into an identity matrix and the decoding matrix is full-rank, successfully decoding original information according to an augmentation matrix corresponding to the decoding matrix; if the decoding matrix can not be transformed into the unit matrix and the decoding matrix is not full rank, continuing to receive the coded data packet and the coded matrix and continuing to expand the decoding matrix until the original information is successfully decoded; and when the original information is successfully decoded, sending feedback information of successful decoding to the sending end.
4. The secure communications transport method of claim 3, wherein receiving the plurality of encoding matrices and the plurality of encoded data packets from different onion routes using inverse demultiplexing comprises:
receiving a plurality of coding matrixes and a plurality of coding data packets sent by a sending end from different onion routes;
and the received multiple coding matrixes and multiple coding data packets are subjected to inverse multiplexing by using an inverse multiplexing method.
5. A secure communication transmission apparatus, applied to a transmitting end, the apparatus comprising:
the encoding module is used for acquiring original information to be transmitted, encoding the original information by using a Yongquan encoding method to obtain a plurality of encoding matrixes, and correspondingly obtaining a plurality of encoding data packets according to the encoding matrixes respectively;
the transmitting module is used for respectively transmitting the coding matrixes and the coding data packets to different onion routes for transmission by using an inverse multiplexing method; the method is specifically used for: transmitting each coded data packet and the corresponding coding matrix in each coding period to different routes by using a reverse multiplexing method; each route is transmitted by adopting an onion route, and the method comprises the following steps: aiming at each route, selecting a plurality of nodes from a network routing directory, and planning a transmission path according to the nodes; each coding data packet exchanges parameters with each node in sequence according to a transmission path, and private key information between each coding data packet and each node is obtained through calculation so as to carry out encryption transmission on each coding data packet; wherein any one of the encoded data packets is transmitted separately from its corresponding encoding matrix.
6. A secure communications transmission apparatus, for use at a receiving end, the apparatus comprising:
the receiving module is used for receiving a plurality of coding matrixes and a plurality of coding data packets from different onion routes by using a reverse multiplexing method;
the decoding module is used for decoding the received multiple coding matrixes and multiple coding data packets by using a Yongquan decoding method to obtain original information; the method is specifically used for: after receiving an encoded data packet, determining a corresponding encoding vector from an encoding matrix corresponding to the encoded data packet according to a second data packet header attached to the encoded data packet and a first data packet header in the encoding matrix corresponding to the encoded data packet, repeating the determining for multiple times, determining multiple encoding vectors, and forming a decoding matrix; determining an augmentation matrix corresponding to the decoding matrix according to a preset expansion relation; decoding the decoding matrix by utilizing a Gaussian elimination algorithm based on a sparse matrix, and if the decoding matrix can be transformed into an identity matrix and the decoding matrix is full-rank, successfully decoding original information according to an augmentation matrix corresponding to the decoding matrix; if the decoding matrix can not be transformed into the unit matrix and the decoding matrix is not full rank, continuing to receive the coded data packet and the coded matrix and continuing to expand the decoding matrix until the original information is successfully decoded; and when the original information is successfully decoded, sending feedback information of successful decoding to the sending end.
7. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the secure communication transmission method according to claim 1 or 2 when executing the computer program.
8. A non-transitory computer-readable storage medium having stored thereon a computer program, wherein the computer program, when executed by a processor, implements the secure communication transmission method according to claim 1 or 2.
CN202011125832.8A 2020-10-20 2020-10-20 Secret communication transmission method and device and electronic equipment Active CN112311775B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011125832.8A CN112311775B (en) 2020-10-20 2020-10-20 Secret communication transmission method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011125832.8A CN112311775B (en) 2020-10-20 2020-10-20 Secret communication transmission method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN112311775A CN112311775A (en) 2021-02-02
CN112311775B true CN112311775B (en) 2021-10-08

Family

ID=74328073

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011125832.8A Active CN112311775B (en) 2020-10-20 2020-10-20 Secret communication transmission method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112311775B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115085922B (en) * 2022-07-28 2022-12-13 南京曦光信息科技研究院有限公司 Channel security coding method and decoding method
CN115623472B (en) * 2022-09-08 2024-02-02 国网山东省电力公司电力科学研究院 Safe communication access method and system of electric power Internet of things

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107181533A (en) * 2016-03-09 2017-09-19 中国科学院声学研究所 A kind of interpretation method of fountain codes and the underwater sound communication transmission method of fountain codes
CN107196732A (en) * 2017-04-24 2017-09-22 辽宁工业大学 The anti-eavesdrop coding method encoded based on fountain codes
CN107257244A (en) * 2017-05-18 2017-10-17 中国矿业大学 A kind of fountain code encoding method based under broadcast environment
CN110535563A (en) * 2019-08-30 2019-12-03 西安交通大学 A kind of wireless security transmission method based on fountain codes control and data interlock

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10867238B2 (en) * 2016-12-20 2020-12-15 Intel Corporation Population-based connectivity architecture for spiking neural networks
US10742233B2 (en) * 2017-07-11 2020-08-11 Erlich Lab Llc Efficient encoding of data for storage in polymers such as DNA

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107181533A (en) * 2016-03-09 2017-09-19 中国科学院声学研究所 A kind of interpretation method of fountain codes and the underwater sound communication transmission method of fountain codes
CN107196732A (en) * 2017-04-24 2017-09-22 辽宁工业大学 The anti-eavesdrop coding method encoded based on fountain codes
CN107257244A (en) * 2017-05-18 2017-10-17 中国矿业大学 A kind of fountain code encoding method based under broadcast environment
CN110535563A (en) * 2019-08-30 2019-12-03 西安交通大学 A kind of wireless security transmission method based on fountain codes control and data interlock

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《无线通信中基于数字喷泉码的传输策略研究》;黄林敏;《中国优秀硕士论文辑》;20190806;全文 *

Also Published As

Publication number Publication date
CN112311775A (en) 2021-02-02

Similar Documents

Publication Publication Date Title
US20230106151A1 (en) Multi-party threshold authenticated encryption
US11509478B2 (en) Password based threshold token generation
US10341048B2 (en) Channel encoding and decoding method and apparatus
CN111510281B (en) Homomorphic encryption method and device
CN112311775B (en) Secret communication transmission method and device and electronic equipment
CN112383388B (en) Double-key encryption system and method based on cloud computing big data
US20230327856A1 (en) Secure multi-party computation methods, apparatuses, and systems
CN109496404B (en) Terminal device, key distribution management device, server/client system, communication method, and recording medium
JP4860708B2 (en) Stream cipher method and cipher system
CN112818369B (en) Combined modeling method and device
CN114003950A (en) Federal machine learning method, device, equipment and medium based on safety calculation
CN113067669B (en) Network coding method and security network
Agarwal et al. Post-quantum multi-party computation
CN109617686A (en) A kind of improved Key Exchange Protocol algorithm based on lattice
JP2006191509A (en) Communication system, and communication method
CN109996025B (en) Quantum communication-based adaptive audio and video communication method, device and system
JP2007189456A (en) Cryptography and decryptography, device using these methods, system, program, and recording medium
Sharma et al. An efficient polynomial based quantum key distribution approach for secure communication
AU2022200387A9 (en) Method and system for quantum key distribution
Donev et al. A novel secure solution of using mixed reality in data transmission for bowel and jaw surgical telepresence: enhanced rivest cipher RC6 block cipher
NL9202284A (en) Block encryption based on algebraic encoding methods.
JP5837625B2 (en) Communication system and communication method
RU2812343C1 (en) Method for managing authentication resources in quantum key distribution networks described by connected graphs of arbitrary configurations
US20230370494A1 (en) Quantum secure direct communication with mutual authentication via rotation of an arbitrary basis
CN115460020A (en) Data sharing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant