CN102006593A - End-to-end voice encrypting method for low-speed narrowband wireless digital communication - Google Patents

End-to-end voice encrypting method for low-speed narrowband wireless digital communication Download PDF

Info

Publication number
CN102006593A
CN102006593A CN2010105244305A CN201010524430A CN102006593A CN 102006593 A CN102006593 A CN 102006593A CN 2010105244305 A CN2010105244305 A CN 2010105244305A CN 201010524430 A CN201010524430 A CN 201010524430A CN 102006593 A CN102006593 A CN 102006593A
Authority
CN
China
Prior art keywords
speech
frame
voice
key
sequence number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010105244305A
Other languages
Chinese (zh)
Inventor
朱振荣
周昕
陈妍
蒋庆生
王为民
钱志红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING SONICOM NETWORK SYSTEM Co Ltd
BEIJING ZHONGDUN SECURITY TECHNOLOGY DEVELOPMENT Co Ltd
First Research Institute of Ministry of Public Security
Original Assignee
BEIJING SONICOM NETWORK SYSTEM Co Ltd
BEIJING ZHONGDUN SECURITY TECHNOLOGY DEVELOPMENT Co Ltd
First Research Institute of Ministry of Public Security
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING SONICOM NETWORK SYSTEM Co Ltd, BEIJING ZHONGDUN SECURITY TECHNOLOGY DEVELOPMENT Co Ltd, First Research Institute of Ministry of Public Security filed Critical BEIJING SONICOM NETWORK SYSTEM Co Ltd
Priority to CN2010105244305A priority Critical patent/CN102006593A/en
Publication of CN102006593A publication Critical patent/CN102006593A/en
Priority to CN201110291636.2A priority patent/CN102404729B/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides an end-to-end voice encrypting method for a low-speed narrowband wireless digital communication system, which has the main idea that synchronous control information in a conversation process is divided into two parts; one part is unchanged in the whole conversation process, and the other part is constantly changed along with a voice frame; the unchanged part is transmitted when a calling is started by a control signaling, and the changed part is transmitted along with voice data. Accordingly, synchronous control information needing to be frequently transmitted is effectively reduced. The synchronous mechanism provided by the invention has the advantages of solving the problem of voice interruption, ensuring the continuity of voice, not frequently carrying out legality check on the synchronous control information in the conversation process, effectively improving synchronizing efficiency, preventing the condition that a plurality of continuous voice frames can not be decrypted and solving the problems caused by limited carrying capacity in the low-speed narrowband wireless communication system.

Description

A kind of end-to-end speech ciphering method that is used for low speed arrowband radio digital communication
Technical field
The invention belongs to the communications field, relate to a kind of end-to-end speech ciphering method that is used for low speed arrowband radio digital communication system, can be applicable to the digital mobile communication system of multiple system.
Background technology
The main thought that end-to-end speech is encrypted is: voice are encrypted at transmitting terminal, in the receiving terminal deciphering, thereby guarantee that voice do not exist with the plaintext form in the bipartite device node of calling and called.
Stream cipher arithmetic is because the advantage that has no error code diffusion and can carry out precomputation is very suitable for the end-to-end speech encryption that real-time is had relatively high expectations.Stream cipher arithmetic in use requires the calling and called both sides could correctly realize encryption and decryption synchronously, and promptly the calling and called both sides bring into use identical key stream to encrypt or deciphering from identical position.Yet, there is channel error code in radio digital communication system, and adopts the mode of IP exchange to realize voice communication more and more, causes problems such as lost speech frames, delay easily, thereby cause the callee can't correctly produce the key stream corresponding, cause voice deciphering failure with speech frame.Therefore, the key stream that how to guarantee the calling and called both sides is the key that realizes that end-to-end speech is encrypted synchronously.
The TETRA (Digital Clustering standard) that ETSI (ETSI) formulates also provides the end-to-end speech encryption function for the user.It is a kind of dedicated mobile communications subsystem based on the TDMA technology, and the channel of 25kHz is divided into four time slots, and each time slot has the duration of 14.167ms, and transmission rate is 36kbps.It is the ACELP (code-excited linear predictive coding) of 4.567kbps that vocoder in the TETRA system has been selected code check for use, and its coding is based on that the 30ms voice carry out, and coding back data length is 137bits.
The TETRA standard is transmitted the synchronically controlling information that constantly changes by periodically diverting the mode of speech frame between the calling and called both sides.According to the synchronization mechanism of TETRA, synchronically controlling information has comprised synchronous vectorial SV (64bits), key information and cryptographic check (22bits) etc., and wherein SV changes for each speech frame.Like this, the callee step-out occurs or lags entering when conversation at communication process, can by synchronically controlling information realize with the calling party synchronously.According to ETSI EN 302 109 standards, synchronically controlling information transmits by half time slot diverting, and this half time slot was the speech frame that is used to transmit a 30ms originally.Peculation frequency during regulation is not conversed in ETSI EN 302 109 standards, but suggestion: if the unessential words in half crack, the every 0.25s of synchronically controlling information sends once; If the half crack is generally important, the every 0.5s of synchronically controlling information sends once; If the very important words in half crack, the every 1s of synchronically controlling information sends once.
It should be noted that: when carrying out the end-to-end speech call encryption, periodically divert the control information of speech frame transmitting synchronous, mean that voice are interrupted continually, thereby cause voice quality certain decline to occur.
As seen, the end-to-end speech encryption synchronisation mechanism in the TETRA standard possibly can't be applied directly to some low speed narrow band width wireless communication systems, for example DMR digital cluster system.
A kind of new dedicated mobile communications subsystem of DMR digital cluster system based on the TDMA technology, the channel of 12.5kHz is divided into two time slots, and each time slot has the duration of 30ms, and transmission rate is 9.6kbps.It is the algorithm of 2.4kbps that vocoder in the DMR system is generally selected code check for use, and its coding is based on that the 60ms voice carry out, and coding back data length is 144bits.
Obviously, the DMR system can't directly use the end-to-end speech encryption synchronisation mechanism in the TETRA standard.Reason has 2 points: the traffic rate of (1) DMR system is lower than the TETRA system, and a CSBK signaling can only be carried the information of 80bits, and the time slot of diverting a 30ms all can't carry the synchronically controlling information of 119bits in the TETRA system; (2) time slot of a 30ms of peculation means that voice have been interrupted 60ms in the DMR system, and has only interrupted 30ms in TETRA, and this will make voice quality significantly descend, and influence user experience.
Therefore, be necessary to propose a kind of new end-to-end speech encryption synchronisation mechanism that is applicable to low speed arrowband radio digital communication system.
Summary of the invention
For addressing the above problem, the end-to-end speech ciphering method that the present invention proposes has used a kind of new synchronization mechanism.The main thought of this synchronization mechanism is, with the synchronically controlling information separated into two parts in communication process: a part remains unchanged in whole communication process, and another part is then along with speech frame constantly changes.Wherein, constant part sends when calling out beginning by the control signaling, and the part of variation is along with speech data sends together.Like this, need the frequent synchronically controlling information that sends to be reduced effectively.
To achieve these goals, the present invention has adopted following technical scheme:
Step 1: the preparation before the end-to-end encrypted communication;
Step 2: when the calling party begins at end-to-end encrypted communication, at first send call control signalling (comprising information such as calling and called identity, group calling/exhale sign) and end-to-end speech encryption synchronisation control frame (comprise initial vector, cipher key index, cryptographic check and etc. information), begin to send continuously the encrypted speech that carries the speech frame sequence number then.In the process that communication continues, the calling party still can periodically send call control signalling and end-to-end speech encryption synchronisation control frame, and the callee who enters to guarantee to lag also can decrypted voice;
Step 3: the callee enters end-to-end speech deciphering flow process at once after receiving call control signalling and legal synchronous control frame, the encrypted speech that carries the speech frame sequence number is reduced into expressly voice.
Further, in described step 1, the preparation before the end-to-end encrypted communication comprises following two parts:
(1) secure clock is set respectively in the calling and called method, apparatus, guarantees that by specific mechanism the error of secure clock and standard time clock is within the allowed band of end-to-end speech encryption mechanism;
(2) set up and safeguard End to End Encryption key mapping table.By inquiring about this table, can determine the employed key of End to End Encryption.Exhale for individual, determine key by calling and called side's identity; For group calling, determine key by called party identity.
Further, in described step 2, concrete flow process comprises:
(1), and in whole communication process, periodically sends according to conversation essential information structure call control signallings such as calling and called identity, group calling/exhale signs;
(2) according to calling and called identity, group calling/exhale conversation essential informations such as sign to determine Traffic encryption key(TEK) TEK and cipher key index KI; Produce initial vector IV by randomizer; Extract conversation from secure clock and initiate time T; Calculate synchronous control frame cryptographic check and CCSUM; The structure synchronous control frame, and in whole communication process, periodically send;
(3) to the every frame voice in once conversing, in chronological sequence order is specified a sequence number; Import as cryptographic algorithm with speech frame sequence number, initial vector IV and time T, calculate the key stream of encrypting each speech frame; Behind every frame voice and the corresponding key stream XOR, send with its speech frame sequence number splicing back.
Wherein, in the step 3, concrete flow process comprises:
(1) from call control signalling, obtains conversation essential information such as calling and called identity, group calling/exhale sign;
(2) from the control signaling, obtain synchronous control frame; Select Traffic encryption key(TEK) TEK according to the cipher key index KI in conversation essential information such as calling and called identity, group calling/exhale sign and the synchronous control frame; From secure clock extraction time T RAccording to time T RAnd synchronous control frame cryptographic check and CCSUM, determine conversation initiation time T; From synchronous control frame, extract initial vector IV;
(3) from every frame voice, extract the speech frame sequence number; Import as cryptographic algorithm with speech frame sequence number, initial vector IV and time T, calculate the key stream of each speech frame of deciphering; Behind every frame voice and the corresponding key stream XOR, can obtain decrypted voice.
Further, the key stream during end-to-end speech is encrypted is main synchronously to rely on synchronous vector to finish, and the present invention defines synchronous vector and is made up of three parts: (1) initial vector.This initial vector is selected when conversation (Speech Item refers to a PTT by saying process, and is as follows) beginning, remains unchanged in whole communication process.(2) time of secure clock.The error requirements of this secure clock is determined according to the length of initial vector.Initial vector is short more, and is harsh more to the error requirements of secure clock.If the initial vector long enough then can clock not safe in utilization.(3) speech frame sequence number.This speech frame sequence number adds 1 frame by frame since 0 counting.Initial vector in the synchronically controlling information, secure clock, key information etc. are once remaining unchanged in the conversation, and the speech frame sequence number changes with the variation of speech frame.The synchronous control frame of carrying initial vector and key information transmits by the control signaling when the conversation beginning, the speech frame sequence number transmits by the partial information position that ties up in the speech frame, and the synchronous and attended operation of calling and called both sides secure clock then belongs to the independent flow process outside the end-to-end communication.
In the synchronization mechanism that the present invention carried, when step-out appearred in communication process, the recipient only need just can realize synchronously once more by the speech frame sequence number; Enter when conversation when the recipient lags, receive initial vector and key information in the synchronous control frame by the control signaling after, also can realize synchronously with current talking.
Compare with the synchronization mechanism among the TETRA, the synchronization mechanism of being carried among the present invention has the following advantages: (1) is in communication process, new synchronization mechanism does not need periodically to divert speech frame and transmits complete synchronically controlling information, thereby avoided the problem of voice interruption, guaranteed the continuity of voice.(2) in communication process, do not need the frequent legitimacy verification of carrying out synchronically controlling information, improved synchronous efficiency effectively.(3) for the step-out that occurs in the communication process, new synchronization mechanism utilizes the speech frame sequence number can realize fast synchronously, avoids occurring the situation that a plurality of continuous speech frames can't be deciphered.(4) because new synchronization mechanism has been introduced secure clock, system uses short initial vector just can reach a very high level of security, has solved the problem that causes owing to bearing capacity is limited in the low speed narrow band width wireless communication systems well.
Description of drawings
Fig. 1 is the described speech frame structure that is used for End to End Encryption of the embodiment of the invention;
Fig. 2 is the synchronous control frame of the described PI capitiform of embodiment of the invention formula;
Fig. 3 is the synchronous control frame of the described embedded FLC signaling form of the embodiment of the invention;
Fig. 4 is the described end-to-end enciphoring voice time slot map of the embodiment of the invention;
Fig. 5 is the described End to End Encryption group calling of an embodiment of the invention flow process;
Fig. 6 is the described end-to-end speech encryption and decryption of an embodiment of the invention schematic diagram;
Fig. 7 is the described end-to-end speech encryption synchronisation of an embodiment of the invention mechanism;
Fig. 8 is the schematic diagram of the described callee's secure clock of embodiment of the invention when leading;
Fig. 9 is the schematic diagram of the described callee's secure clock of the embodiment of the invention when falling behind;
Figure 10 is the schematic diagram of the described calling and called both sides of embodiment of the invention secure clock when synchronous;
Figure 11 is that the described end-to-end speech of the embodiment of the invention is encrypted calling party's Synchronous Processing flow process;
Figure 12 is that the described end-to-end speech of the embodiment of the invention is encrypted callee's Synchronous Processing flow process.
Embodiment
Below in conjunction with the drawings and specific embodiments the present invention is described in further detail, but not as a limitation of the invention.
Embodiment 1: the present invention relates to a kind of end-to-end speech ciphering method that is applicable to the low speed narrow band width wireless communication systems, can be applicable to the digital mobile communication system of multiple system.Here be that example describes with the DMR digital cluster system.
1, end-to-end enciphoring voice encoding scheme
When carrying out plain language communication, it is the speech coding algorithm of 2.4Kbps that the DMR system has selected code check for use.When adopting end-to-end speech to encrypt, in order to transmit the speech frame sequence number, the present invention need take the 15bits in the 60ms speech frame.Like this, the data length after the 60ms speech coding need shorten to 129bits, and the actual speech code rate is reduced to 2.15Kbps when promptly adopting End to End Encryption.The speech frame structure that is used for End to End Encryption, as shown in Figure 1.
The duration of call that the speech frame sequence number of 15bits can be supported is 2 15* 60ms=32.768 minute.
Table 1 Synchronization Control frame structure
Figure BSA00000323920000041
CCSUM passes through mistake! Do not find Reference source.In data application integrity checking algorithm calculate.
The calculating of table 2 cryptographic check and CCSUM
Content Length Explanation
Initialization?Vector(IV) 48 Initial vector
Key?Index(KI) 4 Cipher key index
TMSI 24 Callee's identity code
SMSI 24 Caller mobile subscriber identifier sign indicating number
G/I 1 Group/exhale sign
T 27 Call out the initiation time
Annotate: TMSI (Target Mobile Subscriber Identity, callee's identity code), SMSI (SourceMobile Subscriber Identity, caller mobile subscriber identifier sign indicating number), G/I (Group/Individual, group calling/exhale sign) etc. information obtains from call control signalling, and T is that the time is initiated in the calling of extracting from calling party's secure clock.
Synchronous control frame could be passed through PI head (PI Header) form and send, as mistake! Do not find Reference source.Shown in, also can send, as mistake by embedded FLC signaling (Embedded Full Link Control Signalling) form! Do not find Reference source.Shown in.
In embedded FLC signaling, use the PI in the EMB field to indicate it whether to be synchronous control frame, as mistake! Do not find Reference source.Shown in.
Table 3 PI Field Definition
Figure BSA00000323920000051
Can distinguish three kinds of different synchronous control frame information units in conjunction with PI field and LCSS field, as mistake! Do not find Reference source.Shown in.
Synchronous control frame information unit definition in the embedded FCL signaling of table 4
PI LCSS Explanation
1 2 01 2 The Synchronization Control SOFO
1 2 10 2 The synchronous control frame ending segment
1 2 11 2 The synchronous control frame subsequent segment
2 structure of time slot
When initiating end-to-end ciphered voice call, the calling party need insert the synchronous control frame of PI capitiform formula before the speech frame that sends.Damage for the synchronous control frame that prevents to cause, can insert a plurality of synchronous control frame,, obtain correct synchronous control frame to guarantee the callee before the decrypting ciphertext voice according to actual conditions by channel error code.
For the correct decrypted voice stream of the callee that guarantees to go into late during the group calling, in communication process subsequently, the calling party need periodically send synchronous control frame by embedded FLC signaling.If the callee does not receive legal synchronous control frame, then need continue to wait for, keep mute state simultaneously.After the callee receives legal synchronous control frame, from next speech frame, use initial vector decrypted voice stream entrained in the synchronous control frame, and the beginning voice played.
3 end-to-end speech call encryption flow processs
A mistake! Do not find Reference source.Show the group calling flow process of End to End Encryption, encryption the flow process and the group calling of exhaling is similar, repeats no more.
4 encryption and decryption speech processes flow processs
The calling party is the speech data of 129bits with the plaintext speech coding of 60ms at first; Then, the key stream with itself and 129bits carries out the coordination XOR; Then, after the splicing of the speech frame sequence number of 15bits, carry out the FEC coding again, the ciphertext speech data of output 216bits.
After the callee receives the ciphertext speech data, at first carry out fec decoder, obtain the data of 144bits; Then, therefrom extract the speech frame sequence number of 15bits; Then, remaining 129bits data and key stream are carried out XOR, be reduced to expressly voice after the deciphering.
5 end-to-end speech encryption synchronisation mechanism
When carrying out end-to-end speech when encrypting, the callee obtains the essential information of this conversation: G/I (group calling/exhale), TMSI (callee's identity code), SMSI (caller mobile subscriber identifier sign indicating number) by call control signalling.The callee is after receiving synchronous control frame, by calling out essential information (G/I, TMSI, SMSI) and the definite employed TEK (Traffic Encryption Key, Traffic encryption key(TEK)) that communicates by letter of the KI (cipher key index) in the synchronous control frame.TEK and G/I, TMSI, SMSI pass through the cipher key derivative algorithm again, produce computation key and flow employed encryption key CK.
Computation key flows employed synchronous vector, and (Synchronization Vector SV) is made up of three parts: initial vector IV, the time T of secure clock, speech frame sequence number FN.Wherein, IV is produced by calling party's randomizer, and the callee can extract from synchronous control frame; The time of calling party's secure clock when T is the conversation generation, T can select different time granularities according to the error level of secure clock---minute level time granularity, hour level time granularity, day level time granularity, month grade time granularity, grade's time granularity etc.; FN is by producing in calling party's speech frame counter, and the callee can extract from speech frame.IV and T remain unchanged in a communication process.
For correct decrypted voice stream, the callee must obtain the time T consistent with the calling party by certain mode.Because there is a fixed response time in voice when transmitting by switch, even calling and called both sides' secure clock is synchronous fully, from the time T of callee's secure clock acquisition RAlso may be inconsistent with calling party's time T.Therefore, the callee need be to T RProofread and correct.
For ease of analyzing, suppose that the secure clock of all communication participants and the error of standard time were less than 0.5 hour.At this moment, the time difference between calling and called both sides secure clock will be not more than 1 hour, and synchronously the time of using in the vector can be selected a hour level time granularity (promptly with hour as the minimum base unit of measuring period, one hour temporal information of less than is then omitted).Consider secure clock error and propagation delay time (usually less than 1 second), may there be following three kinds of situations in the calling and called both sides from the air time that secure clock separately extracts respectively:
The time of secure clock was n hour when (1) calling party initiated to converse, and the callee to receive the time of when conversation secure clock be n+1 hour, as mistake! Do not find Reference source.Shown in;
The time of secure clock was n+1 hour when (2) calling party initiated to converse, and the callee to receive the time of when conversation secure clock be n hour, as mistake! Do not find Reference source.Shown in;
The time of secure clock was n hour when (3) calling party initiated to converse, and the time of secure clock was n hour also when the callee received conversation, as mistake! Do not find Reference source.Shown in.
Therefore, the callee when authentication password verification and CCSUM, needs to use the current time T of callee's secure clock after receiving synchronous control frame RAnd the contiguous time (is previous time T R-1 and a back time T R+ 1) attempts respectively.If the CCSUM mistake then abandons this synchronous control frame; Otherwise, use to make the correct time of this CCSUM verification as forming the time T of vector synchronously, carry out follow-up decryption oprerations.
Calling and called both sides' end-to-end speech encryption synchronisation handling process such as a mistake! Do not find Reference source., mistake! Do not find Reference source.Shown in.
6, fail safe
For stream cipher arithmetic, if ciphering key K immobilizes, when SV bumps (being that SV is repeated to use), mean that same section stream secrete key will be used multiple times, this will cause safety problem.To some degree, the probability that bumps of SV can be used for the fail safe of the system of weighing.Collision probability is high more, and system is dangerous more.
The pairing duration of time granularity of supposing T is a ms.For the DMR system, once Tong Hua minimum duration is 60 * 6=360ms, and in the long time interval of a ms, contingent talk times is a/360 time so.Consider the error of secure clock, maximum contingent talk times are 3 * a/360 time in the scope of application of time T.Therefore, in the scope of application of time T, use length to be as the probability that the IV of b bits bumps SV:
p = 1 - ( 1 - 1 2 b ) · ( 1 - 2 2 b ) · · · · · ( 1 - 3 × a 360 - 1 2 b )
When IV length is 48bits, probability such as a mistake of using different time granularity SV to bump! Do not find Reference source.Shown in.
During the long 48bits of table 5 IV, the SV collision probability of different time granularity correspondence
Time granularity The probability of collision
1 minute 4.432×10 -10
10 minutes 4.440×10 -8
1 hour 1.599×10 -6
6 hours 5.755×10 -5
1 day 9.204×10 -4
1 week 4.412×10 -2
January 0.5634
1 year 1
Obviously, when the time granularity was 1 year and January, it was unsafe using the long IV of 48bit.
The present invention in actual applications also can be according to the time granularity of secure clock, and employed IV length when adjusting computation key stream is to reach different safe classes.When the time granularity was thin more, reaching the required IV length of equal security intensity can correspondingly shorten.A mistake! Do not find Reference source.In provided when the time granularity not simultaneously, reach the required IV length of equal security intensity.
Table 6 reaches the required IV length of equal security intensity
Figure BSA00000323920000081
The above; only be the embodiment among the present invention, but protection scope of the present invention is not limited thereto, anyly is familiar with the people of this technology in the disclosed technical scope of the present invention; conversion or the replacement expected can be understood, all of the present invention comprising within the scope should be encompassed in.Therefore, protection scope of the present invention should be as the criterion with the protection range of claims.

Claims (6)

1. an end-to-end speech ciphering method that is used for low speed arrowband radio digital communication system is characterized in that, comprises following steps:
Step 1: the preparation before the end-to-end encrypted communication;
Step 2: when the calling party begins at end-to-end encrypted communication, at first send call control signalling and end-to-end speech encryption synchronisation control frame, begin to send continuously the encrypted speech that carries the speech frame sequence number then; In the process that communication continues, the calling party still can periodically send call control signalling and end-to-end speech encryption synchronisation control frame, and the callee who enters to guarantee to lag also can decrypted voice;
Step 3: the callee enters end-to-end speech deciphering flow process at once after receiving call control signalling and legal synchronous control frame, the encrypted speech that carries the speech frame sequence number is reduced into expressly voice.
2. a kind of end-to-end speech ciphering method that is used for low speed arrowband radio digital communication system according to claim 1 is characterized in that, comprises following two parts in the described step 1:
(1) secure clock is set respectively in the calling and called method, apparatus, guarantees that by specific mechanism the error of secure clock and standard time clock is within the allowed band of end-to-end speech encryption mechanism;
(2) set up and safeguard End to End Encryption key mapping table,, determine the employed key of End to End Encryption by inquiring about this table; Exhale for individual, determine key by calling and called side's identity; For group calling, determine key by called party identity.
3. a kind of end-to-end speech ciphering method that is used for low speed arrowband radio digital communication system according to claim 1 is characterized in that, described step 2 flow process is as follows:
(1), and in whole communication process, periodically sends according to conversation essential information structure call control signalling;
(2) determine Traffic encryption key(TEK) TEK and cipher key index KI according to the conversation essential information; Produce initial vector IV by randomizer; Extract conversation from secure clock and initiate time T; Calculate synchronous control frame cryptographic check and CCSUM; The structure synchronous control frame, and in whole communication process, periodically send;
(3) to the every frame voice in once conversing, in chronological sequence order is specified a sequence number; Import as cryptographic algorithm with speech frame sequence number, initial vector IV and time T, calculate the key stream of encrypting each speech frame; Behind every frame voice and the corresponding key stream XOR, send with its speech frame sequence number splicing back.
4. a kind of end-to-end speech ciphering method that is used for low speed arrowband radio digital communication system according to claim 3 is characterized in that, described key stream relies on synchronous vector to realize synchronously, and described synchronous vector is made up of three parts:
(1) initial vector, this initial vector is selected when the conversation beginning, remains unchanged in whole communication process;
(2) time of secure clock, the error requirements of this secure clock is determined according to the length of initial vector;
(3) speech frame sequence number, described speech frame sequence number adds 1 frame by frame since 0 counting.
5. a kind of end-to-end speech ciphering method that is used for low speed arrowband radio digital communication system according to claim 4, it is characterized in that, initial vector in the synchronically controlling information, secure clock, key information are once remaining unchanged in the conversation, and the speech frame sequence number changes with the variation of speech frame.
6. a kind of end-to-end speech ciphering method that is used for low speed arrowband radio digital communication system according to claim 1 is characterized in that the flow process that described step 3 is concrete comprises:
(1) from call control signalling, obtains the conversation essential information;
(2) from the control signaling, obtain synchronous control frame; Select Traffic encryption key(TEK) TEK according to the cipher key index KI in conversation essential information and the synchronous control frame; From secure clock extraction time T RAccording to time T RAnd synchronous control frame cryptographic check and CCSUM, determine conversation initiation time T; From synchronous control frame, extract initial vector IV;
(3) from every frame voice, extract the speech frame sequence number; Import as cryptographic algorithm with speech frame sequence number, initial vector IV and time T, calculate the key stream of each speech frame of deciphering; Behind every frame voice and the corresponding key stream XOR, can obtain decrypted voice.
CN2010105244305A 2010-10-29 2010-10-29 End-to-end voice encrypting method for low-speed narrowband wireless digital communication Pending CN102006593A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2010105244305A CN102006593A (en) 2010-10-29 2010-10-29 End-to-end voice encrypting method for low-speed narrowband wireless digital communication
CN201110291636.2A CN102404729B (en) 2010-10-29 2011-09-30 End-to-end speech encryption method for low-speed narrowband wireless digital communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105244305A CN102006593A (en) 2010-10-29 2010-10-29 End-to-end voice encrypting method for low-speed narrowband wireless digital communication

Publications (1)

Publication Number Publication Date
CN102006593A true CN102006593A (en) 2011-04-06

Family

ID=43813575

Family Applications (2)

Application Number Title Priority Date Filing Date
CN2010105244305A Pending CN102006593A (en) 2010-10-29 2010-10-29 End-to-end voice encrypting method for low-speed narrowband wireless digital communication
CN201110291636.2A Active CN102404729B (en) 2010-10-29 2011-09-30 End-to-end speech encryption method for low-speed narrowband wireless digital communication

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201110291636.2A Active CN102404729B (en) 2010-10-29 2011-09-30 End-to-end speech encryption method for low-speed narrowband wireless digital communication

Country Status (1)

Country Link
CN (2) CN102006593A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102307075A (en) * 2011-08-09 2012-01-04 深圳科立讯电子有限公司 Voice transmission encryption method of DMR (digital mobile radio) communication terminal
CN103402198A (en) * 2013-07-28 2013-11-20 浙江宏睿通信技术有限公司 Encryption parameter transmitting method of wireless communication terminal equipment
CN103684787A (en) * 2013-12-13 2014-03-26 北京大学深圳研究生院 Encryption-decryption method and terminal of data pack based on network transmission
CN104734843A (en) * 2013-12-19 2015-06-24 江苏吉美思物联网产业股份有限公司 Synchronous 3DES secret communication method
CN104836927A (en) * 2015-02-10 2015-08-12 数据通信科学技术研究所 Voice synchronization method and terminal
CN106788959A (en) * 2016-12-26 2017-05-31 成都三零瑞通移动通信有限公司 A kind of PDT group systems encrypt voice synchronous method
CN109714295A (en) * 2017-10-25 2019-05-03 普天信息技术有限公司 A kind of voice encryption/decryption synchronization processing method and device
CN110798316A (en) * 2019-09-20 2020-02-14 西安瑞思凯微电子科技有限公司 Encryption key generation method, decryption key generation method, encryption key generation program, decryption key generation program, and decryption program
CN112002333A (en) * 2019-05-07 2020-11-27 海能达通信股份有限公司 Voice synchronization method and device and communication terminal
CN112217734A (en) * 2019-07-10 2021-01-12 海能达通信股份有限公司 Voice information synchronization method and communication system
WO2021003707A1 (en) * 2019-07-10 2021-01-14 海能达通信股份有限公司 Synchronization method for voice information and communication system
CN112614498A (en) * 2020-12-16 2021-04-06 东南大学 Method for modulating low-speed data into voice-like signal
CN113055716A (en) * 2021-03-03 2021-06-29 六所智达(北京)科技有限公司 Video stream real-time encryption method and system
CN114697051A (en) * 2020-12-25 2022-07-01 华为技术有限公司 Method, device and system for safely transmitting data

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102820942B (en) * 2012-08-17 2015-09-30 广州海格天立通信息技术有限公司 Based on the frame synchornization method of tdma system burst frame
CN103002406B (en) * 2012-12-03 2016-06-15 科立讯通信股份有限公司 A kind of voice encryption method being applied to arrowband radio digital communication system
CN103945371B (en) * 2013-01-17 2018-07-06 中国普天信息产业股份有限公司 A kind of method that End to End Encryption synchronizes
CN106878277B (en) * 2017-01-06 2020-06-12 力同科技股份有限公司 Method and device for realizing voice encryption based on DMR standard
CN112866994B (en) * 2019-11-11 2023-03-31 成都鼎桥通信技术有限公司 Encryption communication method and system for carrying narrowband speech coding by LTE (Long term evolution)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI20030477A0 (en) * 2003-03-31 2003-03-31 Nokia Corp Distribution of frame synchronization information at the base station
CN100525498C (en) * 2004-03-24 2009-08-05 摩托罗拉公司 Method and device for call encryption
CN101471768A (en) * 2007-12-25 2009-07-01 大唐移动通信设备有限公司 Synchronization control method and apparatus for implementing transparent mode data encipher

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102307075A (en) * 2011-08-09 2012-01-04 深圳科立讯电子有限公司 Voice transmission encryption method of DMR (digital mobile radio) communication terminal
CN103402198A (en) * 2013-07-28 2013-11-20 浙江宏睿通信技术有限公司 Encryption parameter transmitting method of wireless communication terminal equipment
CN103402198B (en) * 2013-07-28 2016-05-18 浙江宏睿通信技术有限公司 A kind of method that radio communication terminal encryption parameter transmits
CN103684787A (en) * 2013-12-13 2014-03-26 北京大学深圳研究生院 Encryption-decryption method and terminal of data pack based on network transmission
CN103684787B (en) * 2013-12-13 2018-01-16 北京大学深圳研究生院 The encrypting and decrypting method and terminal of packet based on network transmission
CN104734843A (en) * 2013-12-19 2015-06-24 江苏吉美思物联网产业股份有限公司 Synchronous 3DES secret communication method
CN104836927A (en) * 2015-02-10 2015-08-12 数据通信科学技术研究所 Voice synchronization method and terminal
CN106788959B (en) * 2016-12-26 2019-12-13 成都三零瑞通移动通信有限公司 encryption voice synchronization method for PDT cluster system
CN106788959A (en) * 2016-12-26 2017-05-31 成都三零瑞通移动通信有限公司 A kind of PDT group systems encrypt voice synchronous method
CN109714295A (en) * 2017-10-25 2019-05-03 普天信息技术有限公司 A kind of voice encryption/decryption synchronization processing method and device
CN109714295B (en) * 2017-10-25 2021-10-26 普天信息技术有限公司 Voice encryption and decryption synchronous processing method and device
CN112002333A (en) * 2019-05-07 2020-11-27 海能达通信股份有限公司 Voice synchronization method and device and communication terminal
CN112002333B (en) * 2019-05-07 2023-07-18 海能达通信股份有限公司 Voice synchronization method and device and communication terminal
CN112217734A (en) * 2019-07-10 2021-01-12 海能达通信股份有限公司 Voice information synchronization method and communication system
WO2021003707A1 (en) * 2019-07-10 2021-01-14 海能达通信股份有限公司 Synchronization method for voice information and communication system
CN112217734B (en) * 2019-07-10 2022-11-18 海能达通信股份有限公司 Voice information synchronization method and communication system
CN110798316A (en) * 2019-09-20 2020-02-14 西安瑞思凯微电子科技有限公司 Encryption key generation method, decryption key generation method, encryption key generation program, decryption key generation program, and decryption program
CN112614498A (en) * 2020-12-16 2021-04-06 东南大学 Method for modulating low-speed data into voice-like signal
CN112614498B (en) * 2020-12-16 2024-02-06 东南大学 Method for modulating low-speed data into voice-like signal
CN114697051A (en) * 2020-12-25 2022-07-01 华为技术有限公司 Method, device and system for safely transmitting data
CN114697051B (en) * 2020-12-25 2024-01-09 华为技术有限公司 Method, device and system for safely transmitting data
CN113055716A (en) * 2021-03-03 2021-06-29 六所智达(北京)科技有限公司 Video stream real-time encryption method and system

Also Published As

Publication number Publication date
CN102404729A (en) 2012-04-04
CN102404729B (en) 2014-12-17

Similar Documents

Publication Publication Date Title
CN102404729B (en) End-to-end speech encryption method for low-speed narrowband wireless digital communication
CA2087615C (en) Resynchronization of encryption systems upon handoff
CN1025704C (en) Continous cipher synchronization for cellular communication system
KR101482696B1 (en) End-to-end encrypted communication
CN104010299B (en) Mobile communication session privacy Enhancement Method based on safety of physical layer
CN103402198B (en) A kind of method that radio communication terminal encryption parameter transmits
WO2009105525A4 (en) Method and apparatus for secure communication in a digital two way radio protocol
CN105553669A (en) Identity authentication based information encryption transmission apparatus, method, and control method
CN1115924C (en) Encryption method for mobile telephone
CN103813272A (en) Cluster group calling downlink transmission method
CN103002406A (en) Voice encryption method applied to narrow-band wireless digital communication system
US9351157B2 (en) Methods, systems, and devices to reduce audio truncation during transcoding
CN105992203A (en) Speech communication encryption key negotiation method and system based on same
CN103634744A (en) Cluster group call end-to-end encryption realization method
CN104581714A (en) Method for encrypting speech on basis of TD-SCDMA (time division-synchronization code division multiple access) circuit domains
CN108123951B (en) Cluster communication off-line direct-communication voice group call transmission encryption method and device
CN101902734B (en) End-to-end self-synchronization voice encryption transmission implementation method for digital trunking communication system
CN105120457A (en) Mobile communication circuit domain voice processing apparatus, method and system
CN103596136A (en) Cluster group call end-to-end encryption method under single base station mode
CN101420688B (en) System and method for sharing content of mobile multimedia broadcast
RU2433547C1 (en) Method, apparatus and system for end-to-end encryption of voice data and transmission thereof over public communication networks
CN101252785B (en) Wireless communication method, system and base station
CN100466835C (en) Recognition method and identification method for identification apparatus, communication system and equipment
CN100442881C (en) Method for realizing information encryption transmission in wireless communication system
CN106788959A (en) A kind of PDT group systems encrypt voice synchronous method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20110406