CN102810220A - Access control system based visible light signal transmission method and access control system - Google Patents

Access control system based visible light signal transmission method and access control system Download PDF

Info

Publication number
CN102810220A
CN102810220A CN201210268436XA CN201210268436A CN102810220A CN 102810220 A CN102810220 A CN 102810220A CN 201210268436X A CN201210268436X A CN 201210268436XA CN 201210268436 A CN201210268436 A CN 201210268436A CN 102810220 A CN102810220 A CN 102810220A
Authority
CN
China
Prior art keywords
control system
visible light
light signal
code
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201210268436XA
Other languages
Chinese (zh)
Other versions
CN102810220B (en
Inventor
刘若鹏
栾琳
何丹东
肖光锦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kuang Chi Intelligent Photonic Technology Ltd
Original Assignee
Kuang Chi Innovative Technology Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kuang Chi Innovative Technology Ltd filed Critical Kuang Chi Innovative Technology Ltd
Priority to CN201210268436.XA priority Critical patent/CN102810220B/en
Publication of CN102810220A publication Critical patent/CN102810220A/en
Application granted granted Critical
Publication of CN102810220B publication Critical patent/CN102810220B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an access control system based visible signal transmission method and an access control system. The access control system based visible signal transmission method includes that identification information is verified and coded at a transmitting terminal and then is transmitted out in a form of a visible light signal; a receiving terminal decodes the identification information after the visible light signal is received and controls a connected functional unit to act if the decoded code is correct. Unlocking authority is prevented from being enlarged in case of error code, so that safety of the access control system is improved.

Description

Visible light signal transmission method and gate control system based on gate control system
Technical field
The present invention relates to the Internet of Things field, be specifically related to visible light signal encryption method and gate control system in a kind of gate control system.
Background technology
Internet of Things is a supporting body based on information such as internet, conventional telecommunications nets, lets all realized the network interconnect by the general physics object of independent addressing.Traditional Internet of Things is generally realized interconnecting through various wireless or wired communication networks, and the technology of optical communication applications in Internet of Things is called as the photon Internet of Things.The photon Internet of Things has the function of traditional Internet of Things, and just the mode of communication adopts visible light to communicate.Because visible light has the directive property height, can not penetrate characteristics such as barrier, therefore possess higher security than wireless.
Present some systems in the photon Internet of Things like the photon gate control system etc., adopt the visible light of stroboscopic to carry out transmission of Information between light cipher key and the door lock receiving end; Wherein the content of transmission is mainly the unique identifier (ID number) of each light cipher key; And receiving end is after the information of receiving, and through being reduced into digital signal, and obtains ID number; Judge according to the authority that is possessed for this set in database ID number then; If this ID number has this unlocking authority, then opens door lock, otherwise do not open.
But because the limitation of transmission of visible light distance, when the distance between VISIBLE LIGHT EMISSION end and the receiving end reached certain numerical value, the bit error rate of the signal that receiving end receives can improve suddenly, and the data of being transmitted may be changed.ID number like the transmitting terminal transmission is 10010010; But because the rising of the bit error rate; Wherein a or two bit of transmission has been changed, as by having been made into 10000000, might database in the authority that had of ID 10000000 bigger than ID 10010010; Some door lock has only ID 10000000 to open, and ID10010010 does not have authority to open.But a little further the distance and cause under the high situation of error code, may open the door lock that some has only ID 10000000 just can open with the transmitter of ID10010010, thereby bring the hidden danger in the security.
Summary of the invention
Embodiment of the present invention technical matters to be solved is, a kind of visible light signal transmission method and gate control system based on gate control system is provided, the security that can improve gate control system.
In order to solve the problems of the technologies described above, an embodiment of the present invention provides a kind of visible light signal transmission method based on gate control system, and this method comprises:
Transmitting terminal carries out check code to identity identification information, and the form of the data behind the coding with visible light signal sent;
Receiving end converts the visible light signal that receives into digital signal; Said digital signal is deciphered, carried out corresponding action if connected functional unit is correctly then controlled in decoding.
Preferably, the data after said will the coding also comprise before sending with the form of visible light signal:
Said enciphered data is modulated.
Preferably, before said digital signal deciphered, also comprise:
Said digital signal is carried out demodulation.
Preferably, transmitting terminal carries out check code to identity identification information, specifically comprises:
Transmitting terminal carries out the CRC check coding to identity identification information; Perhaps, transmitting terminal carries out checksum coding to identity identification information.
Preferably, said to after the laggard row decoding of said binary data demodulation, also comprise:
If there is error code, then carry out the error code prompting.
Another embodiment of the present invention also provides a kind of gate control system, and this gate control system comprises transmitting terminal and receiving end;
Said transmitting terminal comprises the storage unit that is used to store identity identification information; Be used for said identity identification information is carried out the scrambler of check code; And the data after will encoding send transmitting element with the form of visible light signal;
Said receiving end comprises the converting unit that is used for said light signal is converted into digital signal; Be used for said digital signal is carried out decoders for decoding; And the control module that is used to control connected functional unit execution corresponding action.
Preferably, said transmitting terminal also comprises the scrambler that is connected between said scrambler and the said transmitting element.
Preferably, said receiving end also comprises the detuner that is connected between said converting unit and the said code translator.
Preferably, said receiving end also comprises the error code Tip element that is connected with said code translator.
Wherein, said transmitting element is a light emitting diode.
Technique scheme is with respect to prior art; Have the following advantages: transmitting terminal carries out check code before signal sends; Receiving end receives visible light signal and also is converted into digital signal, digital signal is deciphered again, and has only to decipher accurately that the user just has unlocking authority; Thereby prevent that some user who does not have certain door lock authority from opening this door lock, thereby improved the security of gate control system.
Description of drawings
In order to be illustrated more clearly in embodiment of the present invention or technical scheme of the prior art; To do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art below; Obviously, the accompanying drawing in describing below only is embodiments more of the present invention, for those of ordinary skills; Under the prerequisite of not paying creative work property, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1, the visible light signal transmission method process flow diagram that the embodiment of the invention one provides based on gate control system;
Fig. 2, the visible light signal transmission method process flow diagram that the embodiment of the invention two provides based on gate control system;
Fig. 3, the structural representation of the gate control system that the embodiment of the invention three provides;
Fig. 4, the structural representation of the gate control system that the embodiment of the invention four provides.
Embodiment
To combine accompanying drawing below, the technical scheme in the embodiment of the present invention is carried out clear, intactly description, obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on embodiment of the present invention, those of ordinary skills are not making the every other embodiment that is obtained under the creative work prerequisite, all belong to the scope of the present invention's protection.
At first, for those skilled in the art better understand technical scheme of the present invention, be described in detail in the face of the CRC coding down.
The ultimate principle of CRC (CRC) coding is: after the information code of K position, splice the check code of R position again, whole code length is the N position, and therefore, this coding is (N, K) sign indicating number again.Given (N, K) sign indicating number can prove that having high order power is the polynomial expression G (x) of N-K=R for one.Can generate the check code of K position information according to G (x), and G (x) is called the generator polynomial of this CRC sign indicating number.The concrete generative process of check code is: suppose transmission information with message polynomial C (x) expression, with C (x) the R position that moves to left, then can be expressed as the R power of C (x) * 2, the R position will be vacated in the right of C (x) like this, the position of Here it is check code.R power through C (x) * 2 is exactly a check code divided by the remainder that generator polynomial G (x) obtains.
Polynomial expression is an agreement of reciever and transmit leg, binary number just, and in whole transmission course, this number remains constant.At transmit leg, utilize generator polynomial that message polynomial is done mould 2 and remove the generation check code.Utilize generator polynomial that the coding polynomial expression of receiving is done mould 2 the take over party and remove detection and definite errors present.Should meet the following conditions:
The most significant digit and the lowest order of a, generator polynomial are necessary for 1.
B, when being transmitted any one when making a mistake of information (CRC sign indicating number), done by generator polynomial that should to make remainder after removing be not 0.
C, when coordination does not make a mistake, should make remainder different.
D, remainder continued to do remove, should make the remainder circulation.
The generation step of CRC sign indicating number is following:
1, with the inferior R+1 bit that converts correspondence for the generator polynomial G of R (x) to of the highest power of x.
2,, be equivalent to the R power of corresponding message polynomial C (x) * 2 with the information code R position that moves to left.
3, of generator polynomial (binary number) information code is made and removed, obtain the remainder of R position.
4, remainder is pieced together the position of vacating after information code moves to left, obtain complete CRC sign indicating number.
The accommodable CRC of the present invention comprise standard CRC (like CRC-4, CRC-12, CRC-16, CRC-ITU, CRC-32) with off-gauge CRC (like CRC-2, CRC3, self-defining check code figure place such as CRC-5 CRC).
Embodiment one,
Referring to Fig. 1, be a kind of visible light signal transmission method process flow diagram that the embodiment of the invention one provides based on gate control system, this transmission method comprises:
S101: transmitting terminal carries out check code to identity identification information.Wherein, check code can be the CRC check coding; It also can be checksum coding.
Wherein, identity identification information is a kind of numerical sequence signal, is also referred to as base band data here, mainly forms by ID number in the present embodiment, refers to each user's unique identifier ID number.
CRC check coding is an example with CRC-4, suppose ID number be 1011001, the polynomial expression that is used to generate check code is g (x)=x4+x3+1.G (x) the highest polynomial power is 4, according to polynomial rule, is translated into i.e. 5 bits of 4+1, and the code that then g (x) is corresponding is 11001.Then with ID numbers 1011001 to moving to left 4, obtain corresponding code and be: 10110010000.Adopt polynomial division, make mould 2 divisions to ID number after being shifted with the code that g (x) generates, promptly 10110010000/11001, will obtain a scale-of-two remainder: 1010, as the CRC check code.CRC check code 1010 is put into the position that primary ID moves to left and vacates after 4, obtains increasing the field behind the CRC check sign indicating number: 10110011010.
S102: the data after will encoding send with the form of visible light signal.
For example, the data 10110011010 behind the coding send with the form of visible light signal, and promptly air-launched stroboscopic visible light signal is expressed as 10110011010 with binary digit.
S103: receiving end converts the visible light signal that receives into digital signal.
Concrete, receiving end converts the visible light signal that receives into current signal; Convert current signal into voltage signal then; Convert voltage signal into digital signal again.
S104: digital signal is deciphered, judged whether to have authority, if authority, then execution in step S105 are arranged; Otherwise, execution in step S106.
For example, adopt generator polynomial g (the x)=x4+x3+1 identical with the CRC scrambler, promptly corresponding code is similarly 11001.Remove the binary data receive with the polynomial expression binary code, i.e. 10110011010/11001 (binary division), obtaining remainder is 0.If can eliminate is that remainder is 0, explains that then CRC check passes through, and error code does not take place; If not divisible, explain that then CRC check do not pass through, there is error code.
S105: the functional unit that control is connected with receiving end is carried out corresponding action.
For example, receiving end is according to 7 ID that receive numbers 1011001 control electric lock releases.
S106: carry out the error code prompting.
For example, send " ticking " prompt tone; Also can voice suggestion " input error "; Perhaps through screen display error code information.
In the present embodiment, utilize CRC check to improve the visible light communication security, can prevent that some user who does not have certain door lock authority from opening door lock under situation by accident, thereby improve the security of photon Internet of Things.
Embodiment two,
Referring to Fig. 2, be a kind of visible light signal transmission method process flow diagram that the embodiment of the invention two provides based on gate control system, this transmission method comprises:
S201: transmitting terminal carries out the CRC check coding to identity identification information.
Wherein, identity identification information is a kind of numerical sequence signal, is also referred to as base band data here, mainly forms by ID number in the present embodiment, refers to each user's unique identifier ID number.
CRC check coding is an example with CRC-4, suppose ID number be 1011001, the polynomial expression that is used to generate check code is g (x)=x4+x3+1.G (x) the highest polynomial power is 4, according to polynomial rule, is translated into i.e. 5 bits of 4+1, and the code that then g (x) is corresponding is 11001.Then with ID numbers 1011001 to moving to left 4, obtain corresponding code and be: 10110010000.Adopt polynomial division, make mould 2 divisions to ID number after being shifted with the code that g (x) generates, promptly 10110010000/11001, will obtain a scale-of-two remainder: 1010, as the CRC check code.CRC check code 1010 is put into the position that primary ID moves to left and vacates after 4, obtains increasing the field behind the CRC check sign indicating number: 10110011010.
S202: the data to behind the coding are modulated.
S203: the data after will modulating send with the form of visible light signal.
For example, the data 10110011010 behind the coding send with the form of visible light signal, and promptly air-launched stroboscopic visible light signal is expressed as 10110011010 with binary digit.
S204: receiving end converts the visible light signal that receives into digital signal.
Concrete, receiving end converts the visible light signal that receives into current signal; Convert current signal into voltage signal then; Convert voltage signal into digital signal again.
S205: digital signal is carried out demodulation.
S206: the digital signal to after the demodulation is deciphered, and judges whether to have authority, if authority, then execution in step S207 are arranged; Otherwise, execution in step S208.
For example, adopt generator polynomial g (the x)=x4+x3+1 identical with the CRC scrambler, promptly corresponding code is similarly 11001.Remove the binary data receive with the polynomial expression binary code, i.e. 10110011010/11001 (binary division), obtaining remainder is 0.If can eliminate is that remainder is 0, explains that then CRC check passes through, and error code does not take place; If not divisible, explain that then CRC check do not pass through, there is error code.
S207: the functional unit that control is connected with receiving end is carried out corresponding action.
For example, receiving end is according to 7 ID that receive numbers 1011001 control electric lock releases.
S208: carry out error code and report to the police.
Concrete, send alarm sound, perhaps through screen display error code information.
Present embodiment is modulated signal at transmitting terminal with respect to embodiment one, at receiving end signal is carried out demodulation, further improves the stability of signal.
Referring to Fig. 3, be the structural representation of a kind of gate control system of providing of the embodiment of the invention three, this gate control system 300 comprises transmitting terminal 301 and receiving end 302.
Transmitting terminal 301 comprises the storage unit 301a that is used to store identity identification information.The scrambler 301b that being used for of being connected with storage unit 301a encodes to identity identification information, this scrambler 301b can be the CRC check scrambler, also can be the checksum coding device.The CRC check scrambler utilizes generator polynomial that the identity identification information polynomial expression is done mould 2 and removes the generation check code, and is added to the afterbody of identity identification information.Also comprise the transmitting element 301c that is connected with scrambler 301b; This transmitting element 301c can be a light emitting diode; Send with the form of the visible light signal identity identification information after with scrambler 301b coding, for example 10110011010 modes with stroboscopic are sent.
Wherein, identity identification information is a kind of numerical sequence signal, is also referred to as base band data here, mainly forms by ID number in the present embodiment, refers to each user's unique identifier ID number.
Receiving end 302 comprises the converting unit 302a that is used for the light signal that receives is converted into digital signal.Be connected with converting unit 302a, be used for digital signal is carried out decoders for decoding 302b, code translator 302b can be the CRC check code translator, also can be the parity check coding device; The CRC check code translator adopts generator polynomial to remove the digital signal that receives; If remainder is 0, CRC decoding then is described accurately, error code does not take place; 10110011010/11001 (binary division) for example, obtaining remainder is 0.Code translator 302b sends to the control module 302c that is connected with code translator 302b with the identity identification information that receives during through CRC check, and this control module 302c controls connected functional unit execution corresponding action.If code translator 302b check results generation error code, then the error code Tip element 302d output error code information through being connected with code translator 302b for example, is sent " ticking " prompt tone; Also can voice suggestion " input error "; Perhaps through screen display error code information.
Referring to Fig. 4, be the structural representation of a kind of gate control system of providing of the embodiment of the invention four, this gate control system also comprises the scrambler 301d that is connected between scrambler 301b and the said transmitting element 301c with respect to embodiment one, transmitting terminal 301.
Accordingly, receiving end 302 also comprises the detuner 301e that is connected between converting unit 302a and the said code translator 302b.
Above disclosedly be merely part embodiment of the present invention, can not limit the present invention's interest field certainly, in concrete implementation process, can also different embodiment be made up, obtain other embodiment, repeat no more here with this.Therefore the equivalent variations of doing according to claim of the present invention still belongs to the scope that the present invention is contained.

Claims (10)

1. visible light signal transmission method based on gate control system is characterized in that said method comprises:
Transmitting terminal carries out check code to identity identification information, and the form of the data behind the coding with visible light signal sent;
Receiving end converts the visible light signal that receives into digital signal; Said digital signal is deciphered, carried out corresponding action if connected functional unit is correctly then controlled in decoding.
2. method according to claim 1 is characterized in that, the data after said will the coding also comprise before sending with the form of visible light signal:
Said enciphered data is modulated.
3. method according to claim 2 is characterized in that, before said digital signal is deciphered, also comprises:
Said digital signal is carried out demodulation.
4. method according to claim 1 is characterized in that, transmitting terminal carries out check code to identity identification information, specifically comprises:
Transmitting terminal carries out the CRC check coding to identity identification information; Perhaps, transmitting terminal carries out checksum coding to identity identification information.
5. method according to claim 1 is characterized in that, and is said to after the laggard row decoding of said binary data demodulation, also comprises:
If there is error code, then carry out the error code prompting.
6. a gate control system is characterized in that, said gate control system comprises transmitting terminal and receiving end;
Said transmitting terminal comprises the storage unit that is used to store identity identification information; Be used for said identity identification information is carried out the scrambler of check code; And the data after will encoding send transmitting element with the form of visible light signal;
Said receiving end comprises the converting unit that is used for said light signal is converted into digital signal; Be used for said digital signal is carried out decoders for decoding; And the control module that is used to control connected functional unit execution corresponding action.
7. gate control system according to claim 6 is characterized in that, said transmitting terminal also comprises the scrambler that is connected between said scrambler and the said transmitting element.
8. gate control system according to claim 7 is characterized in that, said receiving end also comprises the detuner that is connected between said converting unit and the said code translator.
9. gate control system according to claim 6 is characterized in that, said receiving end also comprises the error code Tip element that is connected with said code translator.
10. gate control system according to claim 6 is characterized in that said transmitting element is a light emitting diode.
CN201210268436.XA 2012-07-31 2012-07-31 Access control system based visible light signal transmission method and access control system Active CN102810220B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210268436.XA CN102810220B (en) 2012-07-31 2012-07-31 Access control system based visible light signal transmission method and access control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210268436.XA CN102810220B (en) 2012-07-31 2012-07-31 Access control system based visible light signal transmission method and access control system

Publications (2)

Publication Number Publication Date
CN102810220A true CN102810220A (en) 2012-12-05
CN102810220B CN102810220B (en) 2014-12-24

Family

ID=47233922

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210268436.XA Active CN102810220B (en) 2012-07-31 2012-07-31 Access control system based visible light signal transmission method and access control system

Country Status (1)

Country Link
CN (1) CN102810220B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103617666A (en) * 2013-11-29 2014-03-05 黄家亨 Access control system based on visible light communication
CN105528816A (en) * 2014-09-28 2016-04-27 中国移动通信集团辽宁有限公司 Intelligent gate inhibition realization method, terminal, gate inhibition identification apparatus and user authorization service center
CN106570954A (en) * 2016-10-12 2017-04-19 上海斐讯数据通信技术有限公司 A lockset unlocking method, an unlocking system, a mobile terminal and a lockset
CN107492175A (en) * 2017-08-25 2017-12-19 深圳市光域物联科技有限公司 Visible ray safety door latch, system and method for unlocking
CN112001382A (en) * 2020-09-22 2020-11-27 北京零态空间数码科技有限公司 Identity recognition system and method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040124965A1 (en) * 2002-12-26 2004-07-01 Jin-Chern Chiou Optical door lock safety recognition system
CN1512028A (en) * 2002-12-31 2004-07-14 深圳市高科智能系统有限公司 Method for central radio control of entrance guard and door locks and system device
CN101833802A (en) * 2010-04-02 2010-09-15 杭州英杰电子有限公司 Large real-time wireless networking door control system powered by dry battery
US20120020915A1 (en) * 2007-06-14 2012-01-26 Queens University At Kingston Compounds and Methods for Treating Cancer and Diseases of the Central Nervous System
CN102347819A (en) * 2011-08-22 2012-02-08 广东电网公司电力科学研究院 Variable-length data transmission method in access control system
CN102542640A (en) * 2011-11-16 2012-07-04 深圳光启高等理工研究院 Entrance guard method, entrance guard system, light-emitting diode (LED) door key and LED light-operated trick lock

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040124965A1 (en) * 2002-12-26 2004-07-01 Jin-Chern Chiou Optical door lock safety recognition system
CN1512028A (en) * 2002-12-31 2004-07-14 深圳市高科智能系统有限公司 Method for central radio control of entrance guard and door locks and system device
US20120020915A1 (en) * 2007-06-14 2012-01-26 Queens University At Kingston Compounds and Methods for Treating Cancer and Diseases of the Central Nervous System
CN101833802A (en) * 2010-04-02 2010-09-15 杭州英杰电子有限公司 Large real-time wireless networking door control system powered by dry battery
CN102347819A (en) * 2011-08-22 2012-02-08 广东电网公司电力科学研究院 Variable-length data transmission method in access control system
CN102542640A (en) * 2011-11-16 2012-07-04 深圳光启高等理工研究院 Entrance guard method, entrance guard system, light-emitting diode (LED) door key and LED light-operated trick lock

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王书根: "基于ModBUS协议的二级网络门禁控制系统的设计", 《电子科技大学硕士学位论文》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103617666A (en) * 2013-11-29 2014-03-05 黄家亨 Access control system based on visible light communication
CN105528816A (en) * 2014-09-28 2016-04-27 中国移动通信集团辽宁有限公司 Intelligent gate inhibition realization method, terminal, gate inhibition identification apparatus and user authorization service center
CN106570954A (en) * 2016-10-12 2017-04-19 上海斐讯数据通信技术有限公司 A lockset unlocking method, an unlocking system, a mobile terminal and a lockset
CN107492175A (en) * 2017-08-25 2017-12-19 深圳市光域物联科技有限公司 Visible ray safety door latch, system and method for unlocking
CN112001382A (en) * 2020-09-22 2020-11-27 北京零态空间数码科技有限公司 Identity recognition system and method

Also Published As

Publication number Publication date
CN102810220B (en) 2014-12-24

Similar Documents

Publication Publication Date Title
CN102810220B (en) Access control system based visible light signal transmission method and access control system
CN110324115B (en) Data transmission method and device, storage medium and terminal equipment
US8904258B2 (en) Modulation-forward error correction (MFEC) codes and methods of constructing and utilizing the same
CN104081701B (en) Communication means, system and the device of optical network system
US20120328100A1 (en) Optical transmission device and reception device for yuen encryption, optical transmission method and reception method for yuen encryption, and encrypted communication system
CN105049198A (en) Asymmetry-based communication method of decoy-state quantum key distribution protocols
CN105721064B (en) The coding and decoding method and device of channel combined multidimensional pulse position modulation
CN105101102A (en) Multicast transmission method, information extraction method and corresponding terminal and equipment
ES2340507T3 (en) METHOD AND SYSTEM FOR STORAGE TEMPORARY IDENTITIES I-WLAN.
CN103795487A (en) Visible optical signal sending processing method, receiving processing method, and processing system, and visible optical signal transmission terminal and receiving terminal
CN103402185B (en) A kind of private information transfer method
RU2012121704A (en) WIRELESS TRANSMISSION SYSTEM AND METHOD
CN106789027B (en) Method and system for confirming consistency of secret key by using unconditional secure transmission
CN103312458A (en) Hybrid coding method
CN102868482A (en) Method and device for multi-level coding modulation
Aggarwal et al. Wiretap channel type II with an active eavesdropper
CN103793979B (en) Method for upgrading photon receiving end
CN105120012A (en) Intelligent device, networking access method thereof, information reception method and device
CN109347605B (en) Encoding method, decoding method and device, and computer readable storage medium
JP5276673B2 (en) System and method for providing heterogeneous message protection
CN1964200B (en) A method for coding and decoding of linear code expansion and data transmission method and device
Al-Hassan et al. Secrecy coding for the wiretap channel using best known linear codes
WO2021196785A1 (en) Visible light communication method, visible light communication device, and computer-readable medium
Sheng et al. Mathematical models for simulating coded digital communication: a comprehensive tutorial by big data analytics in cyber-physical systems
Fakoorian et al. On the optimality of polar codes for the deterministic wiretap channel

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C53 Correction of patent of invention or patent application
CB03 Change of inventor or designer information

Inventor after: Liu Ruopeng

Inventor after: Luan Lin

Inventor after: Xiao Guangjin

Inventor before: Liu Ruopeng

Inventor before: Luan Lin

Inventor before: He Dandong

Inventor before: Xiao Guangjin

COR Change of bibliographic data

Free format text: CORRECT: INVENTOR; FROM: LIU RUOPENG LUAN LIN HE DANDONG XIAO GUANGJIN TO: LIU RUOPENG LUAN LIN XIAO GUANGJIN

C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: SHENZHEN GUANGQI INTELLIGENT PHOTONICS TECHNOLOGY

Free format text: FORMER OWNER: SHENZHEN KUANG-CHI INNOVATION TECHNOLOGY CO., LTD.

Effective date: 20150715

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20150715

Address after: 518000 Guangdong city of Shenzhen province Futian District Shennan Road and CaiTian Road intersection East Xintiandi Plaza C block 2007-27

Patentee after: Shenzhen Guang Qi intelligent photonic Technology Co., Ltd.

Address before: 518034 A international business center, No. 1061, Xiang Mei Road, Guangdong, Shenzhen, Futian District, China 18B

Patentee before: Shenzhen Kuang-Chi Innovation Technology Co., Ltd.