TWI679863B - Digital data transmission system, device thereof and method therefor with identity-masking - Google Patents

Digital data transmission system, device thereof and method therefor with identity-masking Download PDF

Info

Publication number
TWI679863B
TWI679863B TW106130684A TW106130684A TWI679863B TW I679863 B TWI679863 B TW I679863B TW 106130684 A TW106130684 A TW 106130684A TW 106130684 A TW106130684 A TW 106130684A TW I679863 B TWI679863 B TW I679863B
Authority
TW
Taiwan
Prior art keywords
digital data
identification
end device
source
data transmission
Prior art date
Application number
TW106130684A
Other languages
Chinese (zh)
Other versions
TW201914266A (en
Inventor
吳俊興
Chun Hsin Wu
Original Assignee
國立高雄大學
National University Of Kaohsiung
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 國立高雄大學, National University Of Kaohsiung filed Critical 國立高雄大學
Priority to TW106130684A priority Critical patent/TWI679863B/en
Priority to US15/959,351 priority patent/US11070523B2/en
Publication of TW201914266A publication Critical patent/TW201914266A/en
Application granted granted Critical
Publication of TWI679863B publication Critical patent/TWI679863B/en

Links

Abstract

一種數位資料傳輸系統包含一識別轉換機制、一傳送端裝置及一接收端裝置,而該接收端裝置具有一自身識別碼,且該傳送端裝置具有該識別轉換機制。該識別轉換機制將一源頭識別碼轉換成一源頭識別掩飾標記,且將該源頭識別掩飾標記結合於一數位資料,以形成一已標記數位資料。該傳送端裝置將該已標記數位資料進行傳輸,且該接收端裝置利用該自身識別碼比對判斷該已標記數位資料。若該自身識別碼不符合該已標記數位資料時,該接收端裝置不接收該已標記數位資料。若該自身識別碼符合該已標記數位資料時,該接收端裝置方可接收處理該已標記數位資料。 A digital data transmission system includes an identification conversion mechanism, a transmitting end device, and a receiving end device. The receiving end device has its own identification code, and the transmitting end device has the identification conversion mechanism. The identification conversion mechanism converts a source identification code into a source identification masking mark, and combines the source identification masking mark with a digital data to form a labeled digital data. The transmitting-end device transmits the marked digital data, and the receiving-end device uses the self-identification code to compare and determine the marked digital data. If the self-identification code does not match the marked digital data, the receiving end device does not receive the marked digital data. If the self-identification code matches the marked digital data, the receiving end device can receive and process the marked digital data.

Description

具識別掩飾之數位資料傳輸系統、其裝置及其方法    Digital data transmission system with identification and concealment, device and method thereof   

本發明係關於一種具識別掩飾〔identity -masking〕之數位資料傳輸系統、其裝置及其方法;特別是關於一種以非唯一性目的源頭〔source-marking〕標記方式識別掩識之數位資料傳輸系統、其裝置及其方法;更特別是關於一種以源頭結合目的標記〔source-destination-combined mark〕方式之數位資料傳輸系統、其裝置及其方法。 The invention relates to a digital data transmission system with identification-masking, an apparatus and a method thereof, and more particularly to a digital data transmission system for identifying and concealing with a non-unique purpose source-marking marking method. , Its device and its method; more particularly, it relates to a digital data transmission system with a source-destination-combined mark, its device and its method.

習用資料傳輸系統及其方法,例如:美國專利第US4063220號之〝Multipoint Data Communication System with Collision Detection〞發明專利,其揭示一種多點資料傳輸系統。該多點資料傳輸系統包含數個無線收發裝置〔transceiver〕,而該無線收發裝置包含一傳輸部、一接收部及一閘口部,且該閘口部用以比對於一界面級間及一傳輸線之間資料。 Conventional data transmission systems and methods, for example, the invention patent of "Multipoint Data Communication System with Collision Detection" of US Patent No. 4063220, which discloses a multipoint data transmission system. The multi-point data transmission system includes several wireless transceivers, and the wireless transceiver includes a transmission section, a receiving section, and a gate section, and the gate section is used to compare an interface level and a transmission line. Information.

另一習用資料傳輸系統及其方法,例如:美國專利第US4868811號之〝Multiple Access Communication System〞發明專利,其揭示一種多重接取通訊系統。該多重接取通訊系統利用數個通訊通道〔communicating channel〕及一共同信號標示通道〔common signalling channel〕,且該通訊通道及共同信號標示通道分別配置不同的載波頻率〔carrier frequency〕。 Another conventional data transmission system and method is, for example, the invention patent of "Multiple Access Communication System" of US Patent No. US4868811, which discloses a multiple access communication system. The multiple access communication system uses several communication channels and a common signalling channel, and the communication channel and the common signalling channel are respectively configured with different carrier frequencies.

另一習用資料傳輸系統及其方法,例如:美國專利第US6418480號之〝Communication Packet Including a Multicast Address and a Destination Address Different than an Equivalent to the Multicast Address〞發明專利,其揭示一種虛擬通訊系統。該虛擬通訊系統包含多重播送位址〔multicast address〕及目的位址〔destination address〕有別於等效〔equivalent〕多重播送位址。 Another conventional data transmission system and method thereof, for example: US Pat. No. 6,418,480, "Communication Packet Including a Multicast Address and a Destination Address Different than an Equivalent to the Multicast Address" invention patent, discloses a virtual communication system. The virtual communication system includes a multicast address and a destination address, which are different from an equivalent multicast address.

另一習用資料傳輸系統及其方法,例如:美國專利公開第US2009/0135446號之〝Data Communication System Transmitting Data to Restored Destination Address,Address Management Apparatus,Data Communication Apparatus,Address Management Method,and Address Management Program〞發明專利申請案,其揭示一種資料傳輸系統。該資料傳輸系統包含一伺服器及一多功能周邊設備〔MFP〕,且該伺服器及多功能周邊設備可互相傳輸資料。該多功能周邊設備傳輸一資料至該伺服器,而該資料包含另一裝置之一來源位址〔source address〕,且該多功能周邊設備接收該伺服器所傳輸之一目的位址資料。 Another conventional data transmission system and method, for example: "Data Communication System Transmitting Data to Restored Destination Address, Address Management Apparatus, Data Communication Apparatus, Address Management Method, and Address Management Program" invention of US Patent Publication No. US2009 / 0135446 Patent application which discloses a data transmission system. The data transmission system includes a server and a multifunction peripheral (MFP), and the server and the multifunction peripheral can transmit data to each other. The multifunctional peripheral device transmits a data to the server, and the data includes a source address of another device, and the multifunctional peripheral device receives data of a destination address transmitted by the server.

承上,由於前述美國專利第US4063220號、第US4868811號、第US6418480號及美國專利公開第US2009/0135446號申請案之習用資料傳輸系統皆為一種以接收端識別位置標示的資料傳輸系統,且其並未對傳送端〔transmitter〕位置標示進行適當掩飾,甚至其亦並未對接收端〔receiver〕進行進一步適當掩飾,因此其必然存在進一步改良之需求。前述專利及申請案僅為本發明技術背景之參考及說明目前技術發展狀態而已,其並非用以限制本發明之範圍。 According to the above, as the conventional data transmission systems of the aforementioned applications of US Pat. The position mark of the transmitter [transmitter] has not been properly covered, and even the receiver (receiver) has not been properly covered, so there must be a need for further improvement. The aforementioned patents and applications are only references for the technical background of the present invention and illustrate the current state of technological development, and are not intended to limit the scope of the present invention.

有鑑於此,本發明為了滿足上述技術問題及需求,其提供一種具識別掩飾之數位資料傳輸系統、其裝置 及其方法,其將至少一源頭識別碼〔或至少一源頭位址〕轉換成至少一源頭識別掩飾標記,且將該源頭識別掩飾標記結合於至少一數位資料,以形成一已標記數位資料,並利用至少一傳送端裝置傳輸該已標記數位資料到至少一接收端裝置或至少一接收端裝置群,且該接收端裝置或接收端裝置群利用至少一自身識別碼〔或至少一自身位址〕比對判斷是否接收該已標記數位資料,因此相對於習用以傳送端識別位置標示的資料傳輸系統及其方法可大幅提升其資料傳輸安全性、資料破解難度及資料內容保密性。 In view of this, in order to meet the above technical problems and needs, the present invention provides a digital data transmission system with identification cover, its device and method thereof, which converts at least one source identification code [or at least one source address] into at least A source identification masking mark, and combining the source identification masking mark with at least one digital data to form a labeled digital data, and transmitting the marked digital data to at least one receiving device or at least one using at least one transmitting device. The receiving end device group, and the receiving end device or the receiving end device group uses at least one self-identification code (or at least one self-address) to compare and determine whether to receive the marked digital data, so it is relative to the conventionally used transmitting-end identification location mark The data transmission system and method can greatly improve its data transmission security, data cracking difficulty and confidentiality of data content.

本發明之主要目的係提供一種具識別掩飾之數位資料傳輸系統、其裝置及其方法,其將至少一源頭識別碼〔或至少一源頭位址〕轉換成至少一源頭識別掩飾標記,且將該源頭識別掩飾標記結合於至少一數位資料,以形成一已標記數位資料,並利用至少一傳送端裝置傳輸該已標記數位資料到至少一接收端裝置或至少一接收端裝置群,且該接收端裝置或接收端裝置群利用至少一自身識別碼〔或至少一自身位址〕比對判斷是否接收該已標記數位資料,以達成提升其資料傳輸安全性、資料破解難度及資料內容保密性之目的。 The main object of the present invention is to provide a digital data transmission system with identification and disguise, an apparatus and a method thereof, which convert at least one source identification code (or at least one source address) into at least one source identification and disguise mark, and The source identification mask is combined with at least one digital data to form a labeled digital data, and the at least one transmitting end device is used to transmit the labeled digital data to at least one receiving end device or at least one receiving end device group, and the receiving end The device or the receiving device group uses at least one self-identification code (or at least one self-address) to determine whether to receive the marked digital data, so as to achieve the purpose of improving the security of data transmission, the difficulty of data cracking, and the confidentiality of data content. .

為了達成上述目的,本發明較佳實施例之具識別掩飾之數位資料傳輸系統包含:至少一識別轉換機制,其將至少一源頭識別碼轉換成至少一源頭識別掩飾標記,且將該源頭識別掩飾標記結合於至少一數位資料,以形成一已標記數位資料;至少一傳送端裝置,其具有該識別轉換機制,且該傳送端裝置將該已標記數位資料進行傳輸;及至少一接收端裝置,其具有至少一自身識別碼; 其中該接收端裝置利用該自身識別碼比對判斷該已標記數位資料;若該自身識別碼不符合該已標記數位資料時,該接收端裝置不接收或不繼續處理該已標記數位資料;或,若該自身識別碼符合該已標記數位資料時,該接收端裝置方可接收處理該已標記數位資料。 In order to achieve the above object, the digital data transmission system with identification and masking in the preferred embodiment of the present invention includes: at least one identification conversion mechanism, which converts at least one source identification code into at least one source identification and masking mark, and masks the source identification and masking The tag is combined with at least one digital data to form a labeled digital data; at least one transmitting device having the identification conversion mechanism, and the transmitting device transmits the labeled digital data; and at least one receiving device, It has at least one self-identification code; wherein the receiving-end device uses the self-identification code to compare and determine the marked digital data; if the self-identification code does not match the marked digital data, the receiving-end device does not receive or does not continue Processing the marked digital data; or, if the self-identification code matches the marked digital data, the receiving end device can receive and process the marked digital data.

為了達成上述目的,本發明較佳實施例之具識別掩飾之數位資料傳輸方法包含:將至少一源頭識別碼轉換成至少一源頭識別掩飾標記,且將該源頭識別掩飾標記結合於至少一數位資料,以形成一已標記數位資料;利用至少一傳送端裝置將該已標記數位資料進行傳輸,且該傳送端裝置具有一識別轉換機制;於至少一接收端裝置或至少一接收端裝置群選擇設置至少一自身識別碼,以便該接收端裝置或接收端裝置群利用該自身識別碼比對判斷該已標記數位資料;及若該自身識別碼不符合該已標記數位資料時,該接收端裝置或接收端裝置群不接收或不繼續處理該已標記數位資料;或若該自身識別碼符合該已標記數位資料時,該接收端裝置或接收端裝置群方可接收處理該已標記數位資料。 In order to achieve the above object, a method for transmitting digital data with identification and masking in a preferred embodiment of the present invention includes: converting at least one source identification code into at least one source identification masking mark, and combining the source identification masking mark with at least one digital data To form a marked digital data; use at least one transmitting device to transmit the marked digital data, and the transmitting device has an identification conversion mechanism; choose to set at least one receiving device or at least one receiving device group At least one self-identification code, so that the receiving-end device or group of receiving-end devices can use the self-identification code to compare the marked digital data; and if the self-identification code does not match the marked digital data, the receiving-end device or The receiving device group does not receive or continue to process the marked digital data; or if the self-identification code matches the marked digital data, the receiving device or the receiving device group can receive and process the marked digital data.

本發明較佳實施例之該識別轉換機制包含一預先位址篩檢步驟或一預先位址轉換步驟。 The identification conversion mechanism of the preferred embodiment of the present invention includes a pre-address screening step or a pre-address conversion step.

本發明較佳實施例之該識別轉換機制選擇採用一位址混淆技術或一位址融合技術。 The identification conversion mechanism of the preferred embodiment of the present invention chooses to adopt a single-site obfuscation technique or a single-site fusion technique.

本發明較佳實施例之該位址混淆技術包含一冗餘混淆技術或一抹除混淆技術;或,該位址融合技術包含一交集融合技術或一聯集融合技術。 The address obfuscation technique of the preferred embodiment of the present invention includes a redundant obfuscation technique or an erasure obfuscation technique; or, the address fusion technique includes an intersection fusion technique or a joint fusion technique.

本發明較佳實施例之該接收端裝置之接收包 含一位址過濾步驟。 The receiving device of the preferred embodiment of the present invention includes a bit filtering step.

本發明較佳實施例之該源頭識別掩飾標記為至少一源頭位址、至少一源頭網卡位址、至少一源頭MAC位址、至少一源頭IP位址、其任意組合或其它標記資料。 The source identification mask of the preferred embodiment of the present invention is at least one source address, at least one source network card address, at least one source MAC address, at least one source IP address, any combination thereof, or other mark data.

本發明較佳實施例之該源頭識別掩飾標記具有一固定長度源頭標記或一不固定長度源頭標記。 The source identification masking mark of the preferred embodiment of the present invention has a fixed-length source mark or an unfixed-length source mark.

本發明較佳實施例之該自身識別碼為至少一自身位址或其它識別資料。 The self-identification code of the preferred embodiment of the present invention is at least one self-address or other identification information.

本發明較佳實施例之該已標記數位資料為至少一訊號框、至少一封包資料或其它數位資料。 The labeled digital data of the preferred embodiment of the present invention is at least one signal frame, at least one packet data, or other digital data.

本發明較佳實施例之該傳送端裝置利用至少一雜湊函數產生該源頭識別碼。 The transmitting end device of the preferred embodiment of the present invention uses at least one hash function to generate the source identification code.

本發明較佳實施例在同一個該傳送端裝置及同一個該接收端裝置之間可傳送及接收數個不同的該源頭識別掩飾標記或已標記數位資料。 The preferred embodiment of the present invention can transmit and receive several different source identification masking marks or marked digital data between the same transmitting end device and the same receiving end device.

本發明較佳實施例在數個該傳送端裝置及數個該接收端裝置之間可傳送及接收數個不同的該源頭識別掩飾標記或已標記數位資料。 According to a preferred embodiment of the present invention, a plurality of different source identification masking marks or marked digital data can be transmitted and received between a plurality of the transmitting end devices and a plurality of the receiving end devices.

本發明較佳實施例之該接收端裝置或接收端裝置群方在接收該已標記數位資料後,將至少一目的識別碼〔或至少一目的位址〕轉換成至少一目的識別掩飾標記,且將該目的識別掩飾標記結合至少一詢問數位資料,以形成一回覆數位資料,且將該回覆數位資料傳輸到該傳送端裝置。 After receiving the marked digital data, the receiving-end device or the receiving-end device group of a preferred embodiment of the present invention converts at least one destination identification code (or at least one destination address) into at least one destination identification masking mark, and The purpose identification masking mark is combined with at least one query digital data to form a reply digital data, and the reply digital data is transmitted to the transmitting end device.

本發明較佳實施例將至少一目的識別碼〔或至少一目的位址〕轉換成至少一目的識別掩飾標記,且將該目的識別掩飾標記結合於該已標記數位資料,以形成一多重標記數位資料,並利用該傳送端裝置傳輸該多重標記數位資料到該接收端裝置或接收端裝置群,且該接收端裝 置或接收端裝置群利用該自身識別碼〔或該自身位址〕比對判斷是否接收該多重記數位資料。 The preferred embodiment of the present invention converts at least one purpose identification code [or at least one destination address] into at least one purpose identification masking mark, and combines the purpose identification masking mark with the marked digital data to form a multiple mark. Digital data, and using the transmitting end device to transmit the multi-tag digital data to the receiving end device or receiving end device group, and the receiving end device or receiving end device group uses the self-identification code [or the own address] for comparison Determine whether to receive the multiple digit data.

本發明較佳實施例之該目的識別掩飾標記為至少一目的位址、至少一目的網卡位址、至少一目的MAC位址、至少一目的IP位址、其任意組合或其它標記資料。 The purpose identification mask of the preferred embodiment of the present invention is at least one destination address, at least one destination network card address, at least one destination MAC address, at least one destination IP address, any combination thereof, or other marking data.

本發明較佳實施例之該目的識別掩飾標記具有一固定長度目的標記或一不固定長度目的標記。 The purpose identification mask of the preferred embodiment of the present invention has a fixed-length purpose mark or a non-fixed-length purpose mark.

1‧‧‧多重接取通訊網路 1‧‧‧Multiple access communication network

11‧‧‧已標記處理資料 11‧‧‧Tagged with processed data

11a‧‧‧已標記數位資料 11a‧‧‧Tagged digital data

2‧‧‧通訊裝置 2‧‧‧ communication device

20‧‧‧識別轉換機制 20‧‧‧Identification conversion mechanism

21‧‧‧傳送端裝置 21‧‧‧Transmitting device

22‧‧‧接收端裝置 22‧‧‧Receiving Device

第1圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統連結數個通訊裝置之架構示意圖。 FIG. 1 is a schematic diagram of an architecture of a digital data transmission system with identification and concealment to connect a plurality of communication devices according to a preferred embodiment of the present invention.

第2圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統在數個通訊裝置之間進行資料傳輸之示意圖。 FIG. 2 is a schematic diagram of data transmission between a plurality of communication devices by a digital data transmission system with identification mask in a preferred embodiment of the present invention.

第3A圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用訊號框之格式示意圖。 FIG. 3A is a schematic diagram of a signal frame format used for data transmission of a digital data transmission system with identification and masking according to a preferred embodiment of the present invention.

第3B圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用封包之格式示意圖。 FIG. 3B is a schematic diagram of a packet format used for data transmission in a digital data transmission system with identification and masking according to a preferred embodiment of the present invention.

第3C圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統採用傳送端裝置及接收端裝置之間進行詢問及回覆之示意圖。 FIG. 3C is a schematic diagram of an inquiry and response between a transmitting device and a receiving device in a digital data transmission system with identification and masking according to a preferred embodiment of the present invention.

第4圖:本發明較佳實施例之具識別掩飾之數位資料傳輸方法之流程示意圖。 FIG. 4 is a schematic flowchart of a digital data transmission method with identification and masking according to a preferred embodiment of the present invention.

第5圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統利用目的標記進行資料傳輸之示意圖。 FIG. 5 is a schematic diagram of data transmission using a destination mark in a digital data transmission system with identification mask according to a preferred embodiment of the present invention.

第5A圖:本發明另一較佳實施例之具識別掩飾之數位資料傳輸系統利用目的標記進行資料傳輸之示意圖。 FIG. 5A is a schematic diagram of data transmission using a destination mark in a digital data transmission system with identification and masking according to another preferred embodiment of the present invention.

第6圖:本發明另一較佳實施例之具識別掩飾之數位資料傳輸系統利用多重目的標記進行資料傳輸之示意圖。 FIG. 6 is a schematic diagram of data transmission using a multi-purpose flag in a digital data transmission system with identification and masking according to another preferred embodiment of the present invention.

第7A圖:本發明較佳實施例之具識別掩飾之數位資料 傳輸系統之資料傳輸採用原始乙太網路網卡位址之示意圖。 FIG. 7A is a schematic diagram of a data transmission system with identification mask in a preferred embodiment of the present invention, which uses an original Ethernet network card address for data transmission.

第7B圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用設定群播位元及位元位址冗餘混淆之示意圖。 FIG. 7B: A schematic diagram of setting the multicast bit and bit address redundancy for data transmission in the digital data transmission system with identification and masking according to the preferred embodiment of the present invention.

第7C圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用設定群播位元及位元位址抹除混淆之示意圖。 FIG. 7C is a schematic diagram of setting a multicast bit and bit address erasing confusion for data transmission of a digital data transmission system with identification and masking according to a preferred embodiment of the present invention.

第8A圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用原始乙太網路網卡位址之示意圖。 FIG. 8A is a schematic diagram of an original Ethernet network card address used for data transmission in a digital data transmission system with identification and masking according to a preferred embodiment of the present invention.

第8B圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用設定群播位元及位元位址交集融合之示意圖。 FIG. 8B is a schematic diagram of data transmission in a digital data transmission system with identification and masking according to a preferred embodiment of the present invention by setting a group broadcast bit and bit address intersection fusion.

第8C圖:本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用設定群播位元及位元位址聯集融合之示意圖。 FIG. 8C is a schematic diagram of data transmission in a digital data transmission system with identification and masking according to a preferred embodiment of the present invention, in which a group broadcast bit and a bit address set are fused.

為了充分瞭解本發明,於下文將舉例較佳實施例並配合所附圖式作詳細說明,且其並非用以限定本發明。 In order to fully understand the present invention, the preferred embodiments will be described in detail below with reference to the accompanying drawings, which are not intended to limit the present invention.

本發明較佳實施例之具識別掩飾之數位資料傳輸系統、其裝置及其方法〔或以源頭標記方式識別掩飾之數位資料傳輸系統、其裝置及其方法〕選擇採用各種資料傳輸系統、其裝置及其方法,例如:各種區域網路〔例如,Ethernet/WiFi區域網路〕、各種行動通訊網路〔例如,LTE行動通訊網路〕、各種短距離通訊〔例如,藍牙或ZigBee短距離通訊〕、各種IP網路或其它資料傳輸網路,但其並非用以限制本發明之應用範圍。 The preferred embodiment of the present invention has a digital data transmission system with identification and disguise, its device and method [or a digital data transmission system with identification and concealment by source mark method, its device and its method] Various data transmission systems and its devices are selected. And its methods, for example: various local networks (for example, Ethernet / WiFi local network), various mobile communication networks (for example, LTE mobile communication network), various short-range communications (for example, Bluetooth or ZigBee short-range communication), various An IP network or other data transmission network is not intended to limit the scope of application of the present invention.

第1圖揭示本發明較佳實施例之具識別掩飾之 數位資料傳輸系統連結數個通訊裝置之架構示意圖。請參照第1圖所示,本發明較佳實施例之具識別掩飾之數位資料傳輸系統實施於一多重接取通訊網路1或其它網路,而利用該多重接取通訊網路1連結數個通訊裝置〔或具通訊功能之各種裝置〕2,且在該數個通訊裝置〔或具通訊功能之各種裝置〕2之間以源頭識別轉換及源頭識別掩飾標記方式進行資料傳輸,或在該數個通訊裝置〔或具通訊功能之各種裝置〕2之間亦以目的識別轉換目的識別掩飾標記方式進行資料傳輸。舉例而言,該源頭識別、目的識別或兩者包含識別碼〔ID〕、位址〔address〕或其它具識別功能的資料。 FIG. 1 is a schematic diagram showing a structure of a digital data transmission system with identification mask connected to a plurality of communication devices according to a preferred embodiment of the present invention. Please refer to FIG. 1. The digital data transmission system with identification and masking according to the preferred embodiment of the present invention is implemented in a multiple access communication network 1 or other network, and a plurality of access networks 1 are used to connect several Communication device [or various devices with communication function] 2 and data transmission between the plurality of communication devices [or various devices with communication function] 2 by means of source identification conversion and source identification masking marks, or in the data Each communication device (or various devices with communication function) 2 also transmits data by means of purpose identification conversion purpose identification masking marks. For example, the source identification, destination identification, or both include an identification code [ID], an address [address], or other identifying information.

第2圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統在數個通訊裝置之間進行資料傳輸之示意圖。請參照第1及2圖所示,本發明較佳實施例之具識別掩飾之數位資料傳輸系統包含一識別轉換機制20、至少一個或數個傳送端裝置〔transmitter device〕21及至少一個或數個接收端裝置〔receiver device〕22,且該傳送端裝置21及接收端裝置22由該數個通訊裝置〔或具通訊功能之各種裝置〕2選擇配置。 FIG. 2 is a schematic diagram illustrating data transmission between a plurality of communication devices by a digital data transmission system with identification and masking according to a preferred embodiment of the present invention. Please refer to FIG. 1 and FIG. 2. The digital data transmission system with identification mask in the preferred embodiment of the present invention includes an identification conversion mechanism 20, at least one or several transmitting device 21 and at least one or digital device. Receiver devices [receiver device] 22, and the transmitting device 21 and the receiving device 22 are selected and configured by the plurality of communication devices [or various devices with communication functions] 2.

請再參照第1及2圖所示,在通訊傳輸時,自該傳送端裝置21經由該多重接取通訊網路1以該識別轉換機制20可進行源頭識別轉換源頭識別掩飾標記或目的識別轉換目的識別掩飾標記〔採用至少一個或數個雜湊函數〔Hash Function〕〕方式傳輸一已標記處理資料〔marked data〕11至該接收端裝置22及其它通訊裝置2,且該已標記處理資料11可選擇為一源頭識別掩飾標記、一目的識別掩飾標記或一源頭與目的識別掩飾標記。 Please refer to FIG. 1 and FIG. 2 again. During the communication transmission, the source end device 21 can perform source identification conversion by using the identification conversion mechanism 20 through the multiple access communication network 1 and the source identification masking mark or purpose identification conversion purpose. Identification masking mark [use at least one or several hash functions] to transmit a marked data 11 to the receiving end device 22 and other communication devices 2 and the marked processing data 11 can be selected A source identification masking mark, a destination identification masking mark, or a source and destination identification masking mark.

請再參照第1及2圖所示,舉例而言,該識別轉換機制20選擇採用一位址混淆〔address obfuscation〕技 術或一位址融合〔address fusion〕技術,而該位址混淆技術包含一冗餘混淆〔set-obfuscation〕技術或一抹除混淆〔clear-obfuscation〕技術,且該位址融合技術包含一交集融合〔AND-fusion〕技術或一聯集融合〔OR-fusion〕技術。 Please refer to FIG. 1 and FIG. 2 again. For example, the identification conversion mechanism 20 chooses to adopt an address obfuscation technology or an address fusion technology, and the address obfuscation technology includes a Redundant obfuscation technology or clear-obfuscation technology, and the address fusion technology includes an intersection fusion technology and an union fusion technology.

請再參照第1及2圖所示,舉例而言,該傳送端裝置21選擇利用該識別轉換機制20達成識別掩識之轉換取代作業。該識別轉換機制20包含一預先位址篩檢〔address screening〕步驟或一預先位址轉換〔address transforming〕步驟,以便後續進行識別轉換。 Please refer to FIG. 1 and FIG. 2 again. For example, the transmitting end device 21 chooses to use the identification conversion mechanism 20 to achieve the conversion and replacement operation of identification and concealment. The identification conversion mechanism 20 includes a pre-address screening step or a pre-address transforming step for subsequent identification conversion.

請再參照第1及2圖所示,舉例而言,相對於位址篩檢、位址轉換、位址混淆或位址融合,該接收端裝置22之接收包含一位址過濾〔address filtering〕步驟或其它類似比對功能步驟,以避免該接收端裝置22之誤收已指定的該已標記處理資料11,且該接收端裝置22可選擇採用1-Filter或0-Filter,或選擇採用其它訊號框或封包位置完全符合相等的比對方式。 Please refer to FIG. 1 and FIG. 2 again. For example, compared to address screening, address conversion, address obfuscation, or address fusion, the receiving end device 22 includes address filtering. Steps or other similar comparison function steps to avoid the receiving device 22 from receiving the marked processing data 11 designated by mistake, and the receiving device 22 may choose to use 1-Filter or 0-Filter, or choose other The signal frame or packet position is exactly the same.

第3A圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用訊號框〔Ethernet區域網路訊號框〕之格式示意圖;第3B圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用封包〔IPv4/IPv6封包〕之格式示意圖。請參照第1、2、3A及3B圖所示,舉例而言,該已標記處理資料11為至少一訊號框〔signal frame〕資料〔如第3A圖所示〕、至少一封包〔packet〕資料〔如第3B圖所示〕或其它數位資料。 FIG. 3A discloses a schematic diagram of the format of a data frame [Ethernet LAN signal frame] used for data transmission in a digital data transmission system with identification and masking according to a preferred embodiment of the present invention; FIG. 3B illustrates the identification of a preferred embodiment of the present invention with identification The data transmission of the disguised digital data transmission system uses the format of a packet [IPv4 / IPv6 packet]. Please refer to Figs. 1, 2, 3A and 3B. For example, the marked processing data 11 is at least one signal frame (as shown in Fig. 3A), and at least one packet (packet). [As shown in Figure 3B] or other digital data.

第3C圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統採用傳送端裝置及接收端裝置之間進行詢問及回覆之示意圖。請參照第3C圖所示,舉例而言,該傳送端裝置21〔Host A,IPA〕或其它傳送端裝置〔例 如:Host C〕以廣播或群播詢問該接收端裝置22〔Host B,IPB〕的網卡位址〔例如:MACB〕,如第3C圖之向右箭頭所示。接著,該接收端裝置22〔Host B,IPB〕將網卡位址〔MACB〕進行識別掩飾〔混淆〕為MarkB,以便不具唯一性,以達成識別掩飾的效果。在該接收端裝置22〔Host B〕回覆該傳送端裝置21〔Host A〕或其它傳送端裝置〔例如:Host C〕時,將MarkB加註A或C而變成MarkB♁A或MarkB♁C,並分別回覆至該傳送端裝置21〔Host A〕或其它傳送端裝置〔例如:Host C〕,如第3C圖之雙向箭頭所示。 FIG. 3C illustrates a schematic diagram of a digital data transmission system with identification and masking in accordance with a preferred embodiment of the present invention, which uses a transmitting device and a receiving device to inquire and respond. Please refer to FIG. 3C. For example, the transmitting device 21 [Host A, IP A ] or other transmitting device [eg Host C] inquires the receiving device 22 [Host B, IP B ] network card address [for example: MAC B ], as shown by the right arrow in Figure 3C. Then, the receiving end device 22 [Host B, IP B ] performs identification masking [obfuscation] of the network card address [MAC B ] as Mark B so as not to be unique, so as to achieve the effect of identification masking. When the receiving-end device 22 [Host B] responds to the transmitting-end device 21 [Host A] or other transmitting-end device [eg Host C], Mark A is raised to A or C to become Mark B♁A or Mark B ♁C and reply to the transmitting device 21 [Host A] or other transmitting device [eg Host C], as shown by the two-way arrow in Figure 3C.

第4圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸方法之流程示意圖,其包含四個主要步驟S1至S4A及S4B,但其並非用以限定本發明之步驟順序,在不脫離本發明範圍之下,可適當變更、分割、增加、合併或減少本發明較佳實施例之步驟順序,其它步驟方法亦依此類推。 FIG. 4 illustrates a schematic flowchart of a digital data transmission method with identification and masking according to a preferred embodiment of the present invention, which includes four main steps S1 to S4A and S4B, but it is not intended to limit the sequence of steps of the present invention, without departing Within the scope of the present invention, the order of steps of the preferred embodiment of the present invention may be appropriately changed, divided, increased, merged, or reduced, and other steps and methods may be deduced by analogy.

請參照第1、2及4圖所示,本發明較佳實施例之具識別掩飾之數位資料傳輸方法包含步驟S1:舉例而言,將至少一識別碼或至少一源頭識別碼轉換成至少一標記資料或至少一源頭識別掩飾標記〔source identity-masking mark〕,且將該標記資料或源頭識別掩飾標記結合於至少一數位資料,以形成一已標記數位資料,如第2圖所示該已標記處理資料11。 Please refer to FIGS. 1, 2 and 4. The digital data transmission method with identification mask in the preferred embodiment of the present invention includes step S1: for example, converting at least one identification code or at least one source identification code into at least one Mark data or at least one source identity-masking mark, and combine the mark data or source identification-masking mark with at least one digital data to form a marked digital data, as shown in FIG. 2 Mark processing data11.

本發明另一較佳實施例之該標記資料可選擇為至少一目的識別掩飾標記〔destination identity-masking mark〕、一源頭與目的組合識別掩飾標記〔combination identity-masking mark〕或其它組合標記資料,以提升資料傳輸安全性、資料破解難度及資料內容保密性之功能。 The mark data of another preferred embodiment of the present invention may be selected as at least one destination identity-masking mark, a source and destination combination identity-masking mark, or other combined mark data. In order to improve the security of data transmission, the difficulty of data cracking and the confidentiality of data content.

請再參照第1、2及4圖所示,該自身識別碼 為至少一自身位址或其它識別資料,並將該標記資料、源頭識別掩飾標記或其組合資料可選擇為屬於或不屬於具唯一性,且將該標記資料或源頭識別掩飾標記可選擇為屬於或不屬於具多重性。另外,該源頭識別掩飾標記為至少一源頭位址、至少一源頭網卡位址、至少一源頭MAC位址、至少一源頭IP位址、其任意組合或其它標記資料,且該源頭識別掩飾標記具有一固定長度源頭標記或一不固定長度源頭標記。 Please refer to Figures 1, 2 and 4 again, the self-identification code is at least one of its own address or other identifying information, and the marking data, source identification masking mark or combination thereof may be selected as belonging or not Uniqueness, and the mark information or source identification cover-up mark can be selected to belong to or not belong to multiple. In addition, the source identification mask is at least one source address, at least one source network card address, at least one source MAC address, at least one source IP address, any combination thereof, or other marking information, and the source identification mask has A fixed-length source mark or an unfixed-length source mark.

本發明另一較佳實施例之該標記資料為至少一目的位址、至少一目的網卡位址、至少一目的MAC位址、至少一目的IP位址、其任意組合或其它標記資料,且該標記資料具有一固定長度目的標記或一不固定長度目的標記資料。 In another preferred embodiment of the present invention, the tag data is at least one destination address, at least one destination network card address, at least one destination MAC address, at least one destination IP address, any combination thereof, or other tag data, and the The tag data has a fixed-length purpose tag or a non-fixed-length purpose tag data.

請再參照第1、2及4圖所示,本發明較佳實施例之具識別掩飾之數位資料傳輸方法包含步驟S2:舉例而言,利用至少一個或數個該傳送端裝置21將該已標記數位資料進行傳輸,且該傳送端裝置21具有該識別轉換機制20,即達成建構一對一方式傳輸模式、一對多方式傳輸模式、多對一方式傳輸模式或多對多方式傳輸模式。另外,該傳送端裝置21利用至少一雜湊函數做為該識別轉換機制20,以產生該目的識別碼。 Please refer to FIGS. 1, 2 and 4 again. The digital data transmission method with identification mask in the preferred embodiment of the present invention includes step S2: for example, using at least one or several of the transmitting end devices 21 to The digital data is marked for transmission, and the transmitting end device 21 has the identification conversion mechanism 20, that is, the one-to-one transmission mode, the one-to-many transmission mode, the many-to-one transmission mode, or the many-to-many transmission mode is constructed. In addition, the transmitting end device 21 uses at least one hash function as the identification conversion mechanism 20 to generate the destination identification code.

請再參照第1、2及4圖所示,本發明較佳實施例之具識別掩飾之數位資料傳輸方法包含步驟S3:舉例而言,於該接收端裝置〔或至少一接收端裝置群〕22選擇設置至少一自身識別碼,以便該接收端裝置〔或接收端裝置群〕22利用該自身識別碼比對判斷該已標記數位資料。 Please refer to FIGS. 1, 2 and 4 again. The digital data transmission method with identification mask in the preferred embodiment of the present invention includes step S3: for example, in the receiving device [or at least one receiving device group] 22 Select to set at least one self-identification code, so that the receiving-end device (or receiving-end device group) 22 compares and judges the marked digital data by using the self-identification code.

請再參照第1、2及4圖所示,本發明較佳實施例之具識別掩飾之數位資料傳輸方法包含步驟S4A:舉例而言,若該自身識別碼不符合該已標記數位資料時,該 接收端裝置〔或接收端裝置群〕22不接收該已標記數位資料,或不繼續處理而忽略該已標記數位資料。 Please refer to Figs. 1, 2 and 4 again. The digital data transmission method with identification cover in the preferred embodiment of the present invention includes step S4A. For example, if the self-identification code does not match the marked digital data, The receiving-end device [or the receiving-end device group] 22 does not receive the marked digital data, or ignores the marked digital data without continuing processing.

請再參照第1、2及4圖所示,本發明較佳實施例之具識別掩飾之數位資料傳輸方法包含步驟S4B:舉例而言,若該自身識別碼符合該已標記數位資料時,視為該接收端裝置〔或接收端裝置群〕22已完成通過識別,如此方可接收處理該已標記數位資料。 Please refer to Figs. 1, 2 and 4 again. The digital data transmission method with identification mask in the preferred embodiment of the present invention includes step S4B. For example, if the self-identification code matches the marked digital data, The identification of the receiving device (or receiving device group) 22 has been completed, so that the marked digital data can be received and processed.

第5圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統利用目的標記進行資料傳輸之示意圖。請參照第5圖所示,數個該傳送端裝置21〔Device s、Device t、Device u〕欲傳送訊號框〔或封包〕至該接收端裝置22〔Device r〕。該傳送端裝置21〔Device s、Device t、Device u〕或接收端裝置22〔Device r〕產生經過混淆融合後的目的或源頭識別掩飾標記〔source identity-masking mark〕,其不具唯一性,且可不定期更改,以達成識別掩飾的效果。舉例而言,該傳送端裝置21〔Device s〕在送出的封包中可選擇將Destination MAC識別掩飾〔混淆融合〕填入為Mark rs ,因此由該接收端裝置22〔Device r〕接收到。同時,在送出的封包中亦可選擇將Source MAC識別掩飾〔混淆融合〕後取代為Mark,以掩飾自己的網卡位址。 FIG. 5 illustrates a schematic diagram of a data transmission system with identification and masking in accordance with a preferred embodiment of the present invention for transmitting data using a destination mark. Please refer to FIG. 5, a number of the transmitting device 21 [Device s , Device t , Device u ] want to transmit a signal box [or packet] to the receiving device 22 [Device r ]. The transmitting device 21 [Device s , Device t , Device u ] or the receiving device 22 [Device r ] generates a source identity-masking mark after obfuscation and fusion, which is not unique and It can be changed from time to time to achieve the effect of identifying concealment. For example, the transmitting-end device 21 [Device s ] can choose to fill in the Destination MAC identification mask [obfuscation fusion] as Mark rs in the sent packet, so it is received by the receiving-end device 22 [Device r ]. At the same time, in the sent packet, you can also choose to replace the source MAC identification with Mark after concealing (obfuscation and fusion) to disguise your own network card address.

第5A圖揭示本發明另一較佳實施例之具識別掩飾之數位資料傳輸系統利用目的標記進行資料傳輸之示意圖。請參照第5A圖所示,舉例而言,在同一個該傳送端裝置21及同一個該接收端裝置22之間可傳送及接收數個不同的該目的識別掩飾標記或已標記數位資料。該傳送端裝置21將一個或數個目的識別碼或目的地址,以目的識別轉換目的標記方式轉換成該目的識別掩飾標記,並將該目的識別掩飾標記結合一數位資料而形成該已標記數位資料11a,且將該已標記數位資料11a傳輸至一個或數個該接 收端裝置22,且指明數個該接收端裝置22之裝置Device r 1 、Device r 2 、…及Device r k 接收。 FIG. 5A illustrates a schematic diagram of data transmission using a destination mark in a digital data transmission system with identification mask according to another preferred embodiment of the present invention. Please refer to FIG. 5A. For example, between the same transmitting device 21 and the same receiving device 22, several different destination identification masks or marked digital data can be transmitted and received. The transmitting end device 21 converts one or more destination identification codes or destination addresses into the destination identification masking mark in the form of a destination identification conversion destination mark, and combines the destination identification masking mark with a digital data to form the marked digital data. 11a, and the marked digital data 11a is transmitted to one or more of the receiving end devices 22, and the devices Device r 1 , Device r 2 ,..., And Device r k of the receiving end devices 22 are designated to receive.

請參照第5及5A圖所示,本發明另一較佳實施例之具識別掩飾之數位資料傳輸系統同時利用該源頭識別掩飾標記及目的識別掩飾標記結合〔填入〕於該數位資料〔訊號框或封包〕而形成一多重標記數位資料,以便同時識別掩飾該傳送端裝置21及接收端裝置22之識別碼。 Please refer to FIG. 5 and FIG. 5A. In another preferred embodiment of the present invention, a digital data transmission system with identification mask uses both the source identification mask and the destination identification mask to combine [fill in] the digital data [signal] Frame or packet] to form a multi-label digital data, so as to identify the identification codes that cover up the transmitting device 21 and the receiving device 22 at the same time.

第6圖揭示本發明另一較佳實施例之具識別掩飾之數位資料傳輸系統利用多重目的標記進行資料傳輸之示意圖。請參照第6圖所示,舉例而言,在數個該傳送端裝置21及數個該接收端裝置22之間可傳送及接收數個不同的該目的標記或已標記數位資料,且將該目的標記可選擇為不屬於具唯一性,即同一該傳送端裝置21傳送至同一該接收端裝置22,允許有不同的該目的標記,亦可依各種不同需求選擇採用一對一方式傳輸、一對多方式傳輸、多對一方式傳輸或多對多方式傳輸之任一種方式。 FIG. 6 illustrates a schematic diagram of a digital data transmission system with identification and masking using a multi-purpose flag for data transmission according to another preferred embodiment of the present invention. Please refer to FIG. 6. For example, a plurality of different destination marked or marked digital data can be transmitted and received between a plurality of the transmitting device 21 and a plurality of the receiving device 22, and the The destination mark can be selected to be non-unique, that is, the same transmitting end device 21 is transmitted to the same receiving end device 22, different destination marks are allowed, and one-to-one transmission can be selected according to different needs. Any of many-to-many transmission, many-to-one transmission, or many-to-many transmission.

請再參照第6圖所示,舉例而言,該傳送端裝置21選擇為Device t傳送出具不同目的標記的訊號框或封包Mark12及Mark12k,或該傳送端裝置21選擇為Device s傳送出具目的標記的訊號框或封包Mark2k,並將該接收端裝置22選擇為Device r 2 ,即該目的標記的訊號框或封包Mark12、Mark12k及Mark2k均可識別接收於Device r 2 Please refer to FIG. 6 again. For example, the transmitting device 21 chooses to send a signal frame or packet Mark 12 and Mark 12k with different purposes for Device t , or the transmitting device 21 chooses to issue a Device s. The target frame or packet Mark 2k is selected , and the receiving device 22 is selected as Device r 2 , that is, the signal frame or packet Mark 12 , Mark 12k, and Mark 2k of the destination mark can be identified and received in Device r 2 .

請再參照第6圖所示,本發明另一較佳實施例將該接收端裝置22之Device r 1 可選擇為無法接收目的標記的訊號框或封包Mark2k,且該接收端裝置22之Device r k 可選擇為無法接收目的標記的訊號框或封包Mark12Please refer to FIG. 6 again. According to another preferred embodiment of the present invention, Device r 1 of the receiving end device 22 may be selected as a signal frame or packet Mark 2k that cannot receive a destination mark, and the device of the receiving end device 22 r k can be selected as the frame or packet Mark 12 that cannot receive the destination mark.

請再參照第6圖所示,舉例而言,本發明另一較佳實施例將該接收端裝置22之Device r 1 可選擇為無法接收目的標記的訊號框或封包Mark2k,且該接收端裝置22 之Device r k 可選擇為無法接收目的標記的訊號框或封包Mark12。本發明另一較佳實施例該接收端裝置22之Device r 1 可選擇為無法接收目的標記的訊號框或封包Mark2k,但仍可選擇為接收目的標記的訊號框或封包Mark12、Mark12k或兩者。本發明另一較佳實施例該接收端裝置22之Device r k 可選擇為無法接收目的標記的訊號框或封包Mark12,但仍可選擇為接收目的標記的訊號框或封包Mark2k、Mark12k或兩者。 Please refer to FIG. 6 again. For example, according to another preferred embodiment of the present invention, Device r 1 of the receiving end device 22 may be selected as a signal frame or packet Mark 2k that cannot receive a destination mark, and the receiving end The Device r k of the device 22 can be selected as a frame or a Mark 12 which cannot receive a destination mark. According to another preferred embodiment of the present invention, Device r 1 of the receiving end device 22 can be selected as a frame or packet Mark 2k that cannot receive a destination mark, but can still be selected as a frame or packet Mark 12 or Mark 12k that can receive a destination mark. Or both. According to another preferred embodiment of the present invention, Device r k of the receiving end device 22 may be selected as a frame or packet Mark 12 that cannot receive a destination mark, but may still be selected as a frame or packet Mark 2k or Mark 12k for a destination mark. Or both.

請參照第5A及6圖所示,本發明另一較佳實施例之具識別掩飾之數位資料傳輸系統同時利用該源頭識別掩飾標記及目的識別掩飾標記結合〔填入〕於該數位資料〔訊號框或封包〕而形成一多重標記數位資料,以便同時識別掩飾該傳送端裝置21及接收端裝置22之識別碼。 Please refer to FIG. 5A and FIG. 6. In another preferred embodiment of the present invention, a digital data transmission system with identification mask uses both the source identification mask and the destination identification mask to combine [fill in] the digital data [signal] Frame or packet] to form a multi-label digital data, so as to identify the identification codes that cover up the transmitting device 21 and the receiving device 22 at the same time.

第7A圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用原始乙太網路網卡位址之示意圖。請參照第2及7A圖所示,舉例而言,本發明較佳實施例選擇原始的乙太網路網卡位址為00-C2-C6-B7-27-98,且無進行轉換。 FIG. 7A illustrates a schematic diagram of a data transmission system with an identification mask in a preferred embodiment of the present invention, which uses an original Ethernet network card address for data transmission. Please refer to Figures 2 and 7A. For example, the preferred embodiment of the present invention selects the original Ethernet network card address as 00-C2-C6-B7-27-98 without conversion.

第7B圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用設定群播位元及位元位址冗餘混淆之示意圖;第7C圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用設定群播位元及位元位址抹除混淆之示意圖。請參照第2、7A、7B及7C圖所示,在位址篩檢時保留Octet 0,僅將最右邊的群播位元〔第7B及7C圖之最左側〕設為1。在該傳送端裝置21將Octet 1至Octet 5之各位元組內任選一個位元位置進行冗餘混淆〔如第7B圖所示〕,或進行抹除混淆〔如第7C圖所示〕。 FIG. 7B illustrates a schematic diagram of setting a multicast bit and bit address redundancy for data transmission in a digital data transmission system with identification and masking according to a preferred embodiment of the present invention; FIG. 7C illustrates a preferred embodiment of the present invention. The data transmission of the digital data transmission system with identification cover adopts the schematic diagram of setting the multicast bit and bit address to obfuscate. Please refer to Figures 2, 7A, 7B, and 7C. In the address screening, Octet 0 is reserved. Only the rightmost multicast bit (the leftmost of Figures 7B and 7C) is set to 1. In the transmitting end device 21, any one bit position in Octet 1 to Octet 5 is used to perform redundant obfuscation (as shown in FIG. 7B) or erase obfuscation (as shown in FIG. 7C).

請參照第7B及7C圖所示,舉例而言,本發明 較佳實施例採用冗餘混淆產生的兩個該目的標記分別為01-D2-CE-F7-A7-99及01-CA-D6-BF-2F-B8,且在該接收端裝置22可通過1-Filter位址過濾。同樣的,本發明較佳實施例採用抹除混淆產生的兩個該目的標記分別01-62-C2-A7-26-88及01-C0-86-B6-07-18,且在該接收端裝置22可通過0-Filter位址過濾。 Please refer to FIG. 7B and FIG. 7C. For example, in the preferred embodiment of the present invention, two purpose tags generated by redundant confusion are 01-D2-CE-F7-A7-99 and 01-CA-D6. -BF-2F-B8, and the receiving end device 22 can be filtered by the 1-Filter address. Similarly, in the preferred embodiment of the present invention, the two intent markers generated by erasing confusion are 01-62-C2-A7-26-88 and 01-C0-86-B6-07-18, and the receiving end The device 22 can be filtered by the 0-Filter address.

第8A圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用原始乙太網路網卡位址之示意圖,其對應於第7A圖。請參照第2及8A圖所示,舉例而言,本發明較佳實施例選擇該傳送端裝置21隨意多播至兩個接收端該接收端裝置22,其乙太網路網卡位址分別為00-C2-C6-B7-27-98及30-85-A9-E7-AE-48,且無進行轉換。 FIG. 8A illustrates a schematic diagram of a data transmission system with identification mask in the preferred embodiment of the present invention using the original Ethernet network card address, which corresponds to FIG. 7A. Please refer to FIG. 2 and FIG. 8A. For example, in the preferred embodiment of the present invention, the transmitting end device 21 is selected to multicast to two receiving ends and the receiving end device 22, and the addresses of the Ethernet network cards are 00-C2-C6-B7-27-98 and 30-85-A9-E7-AE-48 without conversion.

第8B圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用設定群播位元及位元位址交集融合之示意圖;第8C圖揭示本發明較佳實施例之具識別掩飾之數位資料傳輸系統之資料傳輸採用設定群播位元及位元位址聯集融合之示意圖。請參照第2、8A、8B及8C圖所示,舉例而言,在位址篩檢時保留Octet 0,僅將最右邊的群播位元〔第8B及8C圖之最左側〕設為1。在該傳送端裝置21以交集融合產生的該目的標記為01-80-80-A7-26-08〔如第8B圖所示〕,且在該接收端裝置22可通過0-Filter位址過濾。。同樣的,在該傳送端裝置21以聯集融合產生的該目的標記為31-C7-EF-F7-AF-D8,且在該接收端裝置22可通過1-Filter位址過濾。 FIG. 8B discloses a schematic diagram of the data transmission system of the digital data transmission system with identification and masking in the preferred embodiment of the present invention, which adopts the setting of multicast bit and bit address intersection fusion; FIG. 8C discloses the preferred embodiment of the present invention. The data transmission of the identification and disguised digital data transmission system adopts the schematic diagram of setting the multicast bit and the bit address linking fusion. Please refer to Figures 2, 8A, 8B, and 8C. For example, to keep Octet 0 during address screening, set only the rightmost multicast bit (the leftmost of Figures 8B and 8C) to 1. . The destination mark generated by the intersection fusion at the transmitting end device 21 is 01-80-80-A7-26-08 [as shown in FIG. 8B], and the receiving end device 22 can be filtered by the 0-Filter address . . Similarly, the destination mark generated by the associative set fusion at the transmitting end device 21 is 31-C7-EF-F7-AF-D8, and the receiving end device 22 can be filtered by the 1-Filter address.

前述較佳實施例僅舉例說明本發明及其技術特徵,該實施例之技術仍可適當進行各種實質等效修飾及/或替換方式予以實施;因此,本發明之權利範圍須視後附申請專利範圍所界定之範圍為準。本案著作權限制使用於 中華民國專利申請用途。 The foregoing preferred embodiment merely exemplifies the present invention and its technical features, and the technology of this embodiment can still be appropriately implemented with various substantially equivalent modifications and / or replacements; therefore, the scope of rights of the present invention shall be subject to the attached patent application The scope defined by the scope shall prevail. The copyright in this case is restricted to the application for patent application of the Republic of China.

Claims (10)

一種具識別掩飾之數位資料傳輸系統,其包含:至少一識別轉換機制,其將至少一源頭識別碼轉換成至少一源頭識別掩飾標記,且將該源頭識別掩飾標記結合於至少一數位資料,以形成一已標記數位資料;至少一傳送端裝置,其具有該識別轉換機制,且該傳送端裝置將該已標記數位資料進行傳輸;及至少一接收端裝置,其具有至少一自身識別碼;其中該接收端裝置利用該自身識別碼比對判斷該已標記數位資料;若該自身識別碼不符合該已標記數位資料時,該接收端裝置不接收或不繼續處理該已標記數位資料;或,若該自身識別碼符合該已標記數位資料時,該接收端裝置方可接收處理該已標記數位資料。A digital data transmission system with identification cover includes: at least one identification conversion mechanism that converts at least one source identification code into at least one source identification cover mark, and combines the source identification cover mark with at least one digital data to Forming a marked digital data; at least one transmitting end device having the identification conversion mechanism, and the transmitting end device transmitting the marked digital data; and at least one receiving end device having at least one own identification code; wherein The receiving end device uses the self-identification code to compare and determine the marked digital data; if the self-identification code does not match the marked digital data, the receiving end device does not receive or continue processing the marked digital data; or, If the self-identification code matches the marked digital data, the receiving end device can receive and process the marked digital data. 依申請專利範圍第1項所述之具識別掩飾之數位資料傳輸系統,其中該傳送端裝置利用至少一雜湊函數產生該源頭識別碼。According to the digital data transmission system with identification mask described in item 1 of the scope of the patent application, the transmitting end device generates the source identification code by using at least one hash function. 依申請專利範圍第1項所述之具識別掩飾之數位資料傳輸系統,其中該源頭識別掩飾標記為至少一源頭位址、至少一源頭網卡位址、至少一源頭MAC位址、至少一源頭IP位址或其任意組合;或,該源頭識別掩飾標記具有一固定長度源頭標記或一不固定長度源頭標記。The digital data transmission system with identification mask according to item 1 of the scope of patent application, wherein the source identification mask is marked with at least one source address, at least one source network card address, at least one source MAC address, and at least one source IP The address or any combination thereof; or, the source identification masking mark has a fixed-length source mark or an unfixed-length source mark. 依申請專利範圍第1項所述之具識別掩飾之數位資料傳輸系統,其中該已標記數位資料為至少一訊號框、至少一封包資料或其它數位資料。According to the digital data transmission system with identification and concealment described in item 1 of the scope of the patent application, the marked digital data is at least one signal frame, at least one packet data or other digital data. 依申請專利範圍第1項所述之具識別掩飾之數位資料傳輸系統,其中在同一個該傳送端裝置及同一個該接收端裝置之間可傳送及接收數個不同的該源頭識別掩飾標記或已標記數位資料;或,在數個該傳送端裝置及數個該接收端裝置之間可傳送及接收數個不同的該源頭識別掩飾標記或已標記數位資料。According to the digital data transmission system with identification cover as described in item 1 of the scope of the patent application, wherein the same source identification device can transmit and receive several different identification identification masks or The labeled digital data; or, a plurality of different source identification masking marks or labeled digital data may be transmitted and received between the transmitting end device and the receiving end device. 一種具識別掩飾之數位資料傳輸方法,其包含:將至少一源頭識別碼轉換成至少一源頭識別掩飾標記,且將該源頭識別掩飾標記結合於至少一數位資料,以形成一已標記數位資料;利用至少一傳送端裝置將該已標記數位資料進行傳輸,且該傳送端裝置具有一識別轉換機制;於至少一接收端裝置或至少一接收端裝置群選擇設置至少一自身識別碼,以便該接收端裝置或接收端裝置群利用該自身識別碼比對判斷該已標記數位資料;及若該自身識別碼不符合該已標記數位資料時,該接收端裝置或接收端裝置群不接收或不繼續處理該已標記數位資料;或若該自身識別碼符合該已標記數位資料時,該接收端裝置或接收端裝置群方可接收處理該已標記數位資料。A digital data transmission method with identification masking, comprising: converting at least one source identification code into at least one source identification masking mark, and combining the source identification masking mark with at least one digital data to form a labeled digital data; The marked digital data is transmitted by using at least one transmitting device, and the transmitting device has an identification conversion mechanism; and at least one receiving device or at least one receiving device group is selected to set at least one self-identification code for the receiving The end device or the receiving end device group uses the self identification code to compare and determine the marked digital data; and if the self identification code does not match the marked digital data, the receiving end device or the receiving end device group does not receive or does not continue Process the marked digital data; or if the self-identification code matches the marked digital data, the receiving end device or group of receiving end devices can receive and process the marked digital data. 依申請專利範圍第6項所述之具識別掩飾之數位資料傳輸方法,其中該識別轉換機制包含一預先位址篩檢步驟或一預先位址轉換步驟。The method for transmitting digital data with identification masking according to item 6 of the scope of the patent application, wherein the identification conversion mechanism includes a pre-address screening step or a pre-address conversion step. 依申請專利範圍第6項所述之具識別掩飾之數位資料傳輸方法,其中該識別轉換機制選擇採用一位址混淆技術或一位址融合技術。According to the digital data transmission method with identification cover described in item 6 of the scope of the patent application, the identification conversion mechanism chooses to use one-site obfuscation technology or one-site fusion technology. 依申請專利範圍第8項所述之具識別掩飾之數位資料傳輸方法,其中該位址混淆技術包含一冗餘混淆技術或一抹除混淆技術;或,該位址融合技術包含一交集融合技術或一聯集融合技術。The method for transmitting digital data with identification and concealment according to item 8 of the scope of the patent application, wherein the address obfuscation technique includes a redundant obfuscation technique or an erasure obfuscation technique; or, the address fusion technique includes an intersection fusion technique or A joint set of fusion technology. 依申請專利範圍第6項所述之具識別掩飾之數位資料傳輸方法,其中該接收端裝置之接收包含一位址過濾步驟。According to the digital data transmission method with identification and concealment described in item 6 of the scope of the patent application, the receiving of the receiving device includes a one-bit filtering step.
TW106130684A 2017-04-26 2017-09-07 Digital data transmission system, device thereof and method therefor with identity-masking TWI679863B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
TW106130684A TWI679863B (en) 2017-09-07 2017-09-07 Digital data transmission system, device thereof and method therefor with identity-masking
US15/959,351 US11070523B2 (en) 2017-04-26 2018-04-23 Digital data transmission system, device and method with an identity-masking mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW106130684A TWI679863B (en) 2017-09-07 2017-09-07 Digital data transmission system, device thereof and method therefor with identity-masking

Publications (2)

Publication Number Publication Date
TW201914266A TW201914266A (en) 2019-04-01
TWI679863B true TWI679863B (en) 2019-12-11

Family

ID=66991701

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106130684A TWI679863B (en) 2017-04-26 2017-09-07 Digital data transmission system, device thereof and method therefor with identity-masking

Country Status (1)

Country Link
TW (1) TWI679863B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6418480B1 (en) * 1998-01-13 2002-07-09 Enterasys Networks, Inc. Communication packet including a multicast address and a destination address different than an equivalent to the multicast address
CN101467389A (en) * 2006-06-09 2009-06-24 卢森特技术有限公司 Method for supporting multicast messages in a wireless system
TW201201554A (en) * 2009-11-05 2012-01-01 Ericsson Telefon Ab L M Network topology concealment using address permutation
US8175107B1 (en) * 2009-08-18 2012-05-08 Hewlett-Packard Development Company, L.P. Network routing based on MAC address subnetting
CN104604206A (en) * 2012-08-29 2015-05-06 高通股份有限公司 Obfuscating a MAC address

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6418480B1 (en) * 1998-01-13 2002-07-09 Enterasys Networks, Inc. Communication packet including a multicast address and a destination address different than an equivalent to the multicast address
CN101467389A (en) * 2006-06-09 2009-06-24 卢森特技术有限公司 Method for supporting multicast messages in a wireless system
US8175107B1 (en) * 2009-08-18 2012-05-08 Hewlett-Packard Development Company, L.P. Network routing based on MAC address subnetting
TW201201554A (en) * 2009-11-05 2012-01-01 Ericsson Telefon Ab L M Network topology concealment using address permutation
CN104604206A (en) * 2012-08-29 2015-05-06 高通股份有限公司 Obfuscating a MAC address

Also Published As

Publication number Publication date
TW201914266A (en) 2019-04-01

Similar Documents

Publication Publication Date Title
US10869192B2 (en) System and method of counter management and security key update for device-to-device group communication
KR100739781B1 (en) Method and apparatus for transmitting message to each of wireless device groups
JP5330298B2 (en) Public access point
US8934420B2 (en) Multiple wired client support on a wireless workgroup bridge
WO2015144050A1 (en) Method for allocating addressing identifier, access point, station and communication system
US10716048B2 (en) Detecting critical links in bluetooth mesh networks
CN104735747A (en) Information transferring and receiving method and internet-of-things equipment
US8787346B2 (en) Wireless communication apparatus and wireless communication method
US11743173B2 (en) Independent redundant path discovery for Bluetooth mesh
US7680110B2 (en) Communication device, communication system, and communication method
CN106470458B (en) Method and device for controlling in WiFi network
EP2383935B1 (en) Wireless network setup and configuration distribution
EP4024793A1 (en) Interface extension method, apparatus and system
CN107801187A (en) Encipher-decipher method, apparatus and system
CN102883311B (en) OID (object identifier) coding based wireless sensing network equipment addressing method
EP3249965B1 (en) Antenna line device management method and device
TWI679863B (en) Digital data transmission system, device thereof and method therefor with identity-masking
CA2475628A1 (en) Automatic setting of security in communication network system
TWI650988B (en) Digital data transmission system, device thereof and method therefor
US11070523B2 (en) Digital data transmission system, device and method with an identity-masking mechanism
KR102163903B1 (en) Method and apparatus for udating network address information in a communication system using a wired/wireless bridge
US11246081B2 (en) Detecting critical links in bluetooth mesh networks
CN103763328B (en) Based on the OID Sensor Network equipment safety communication encryption mechanism encoded and addressing method
KR20080064070A (en) Remote reset method and apparatus in a wireless communication system and system thereof