CN108989324A - A kind of enciphered data transmission method - Google Patents

A kind of enciphered data transmission method Download PDF

Info

Publication number
CN108989324A
CN108989324A CN201810871462.9A CN201810871462A CN108989324A CN 108989324 A CN108989324 A CN 108989324A CN 201810871462 A CN201810871462 A CN 201810871462A CN 108989324 A CN108989324 A CN 108989324A
Authority
CN
China
Prior art keywords
message body
random
section
channel
segment data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810871462.9A
Other languages
Chinese (zh)
Other versions
CN108989324B (en
Inventor
李瑞发
黄宝寅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Quanzhou Heyi Electronics Co Ltd
Original Assignee
Quanzhou Heyi Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Quanzhou Heyi Electronics Co Ltd filed Critical Quanzhou Heyi Electronics Co Ltd
Priority to CN201810871462.9A priority Critical patent/CN108989324B/en
Publication of CN108989324A publication Critical patent/CN108989324A/en
Application granted granted Critical
Publication of CN108989324B publication Critical patent/CN108989324B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments

Abstract

The present invention relates to fields of communication technology, provide a kind of enciphered data transmission method, comprising the following steps: S1, set byte number as Ni2Message body in Ni4A channel unrestricted choice transmission, generates a random number N using timer conteri1, the byte number that will be transmitted is Ni2Message body according to random number Ni1It is split as N at randomi3Section message body segment data packet;S2, the N for completing the fractionation of previous stepi3Section message body segment data packet carries out random incorrect order arrangement using encoder and carries out dynamic encryption and random multi-channel transmission again;S3, message body reduction, receiving end receives each section of message body segment data packet and stores and decrypt by decoder the true value of restoring data, i.e., recombinates each section of message body segment data by packet serial number, incorrect order queueing discipline and be sequentially spliced into complete message body data.The present invention solves the problems, such as that existing intelligent safety and defence system cipher mode is relatively simple and is easily cracked that there are security risks for intercepting message.

Description

A kind of enciphered data transmission method
Technical field
The present invention relates to field of communication technology, in particular to a kind of enciphered data transmission method.
Background technique
Currently, higher and higher to the requirement of safety in data transmission procedure.In existing data transmission technology, one As the safeties of data guaranteed using following two mode, it may be assumed that transmitted again after encrypting clear data, or in transmission number Authentication is carried out to the both sides of transmission data in advance according to preceding.It can be used alone above-mentioned a certain mode in the prior art, but Usually two ways is used in combination, i.e., by clear data encrypted transmission after both sides' authentication.By clear data plus The specific practice transmitted again after close is: transmitting terminal utilizes some key, using security algorithm to key and clear data It is handled, obtain encryption data and is transferred to receiving end;After receiving end receives encryption data, using identical key and peace Encryption data is decrypted in full algorithm, restores clear data.In existing data transmission technology, based on the various safety of realization The approach of purpose and various demands for security are different, produce various security algorithms.According to the height of security level, various encryptions are calculated The complexity of method is different.But a certain kind is applied, the security algorithm and key that data encryption uses all immobilize , therefore the safety of data transmission is lower.For transmitting the instruction of a certain item because security algorithm that same instructions use and Key is fixed and invariable, so if this instruction is cracked in certain primary transmission, cracker obtain security algorithm and Key, then cracker may be by identical security algorithm and key cracks this finger in transmission each time later It enables.It can be seen that the security algorithm and key in available data transmission technology immobilize so that data transmission safety compared with It is low.Especially apply in intelligent security guard field, with the extensive use of smart home, smart home system usually its transmitting terminal and The data of receiving end transmission mainly pass through DES, AES, RSA, MD5 and carry out encrypted transmission, and data are in single channel transmission, logarithm According to being encrypted, it is easy to be cracked after being stolen by criminal, such criminal can arbitrarily control intelligent family Product is occupied, crime of entering the room is carried out, the property and personal safety of user are posed a great threat.
Summary of the invention
Therefore, for above-mentioned problem, the present invention proposes that a kind of data transmission security is high, reduces data by criminal The probability of interception, data encryption are difficult to the enciphered data transmission method cracked.
To solve this technical problem, the present invention takes following scheme: a kind of enciphered data transmission method, including following step It is rapid:
S1, byte number is set as Ni2Message body in Ni4The transmission of a channel unrestricted choice, using timer conter generate one with Machine number Ni1, the byte number that will be transmitted is Ni2Message body according to random number Ni1It is split as N at randomi3Section message body segment data Packet, works as random number Ni1≤ message body byte number Ni2When message body split number of segment Ni3=random number Ni1Section, works as random number Ni1>=message Body byte number Ni2When message body split number of segment Ni3=message body byte number Ni2/ 2 sections, wherein Ni1、Ni2、Ni3And Ni4It is natural number And Ni4For the natural number greater than 1;
S2, the N for completing the fractionation of previous stepi3Section message body segment data packet carries out random incorrect order arrangement using encoder Dynamic encryption and random multi-channel transmission are carried out again, which is by the N after the arrangement of random incorrect orderi3Section message body segments It carries out rolling code encryption and exclusive or encryption respectively according to packet;Random multi-channel transmission refers in Ni4It is randomly selected in a total channel Ni5A channel, wherein 1≤draw random channels number Ni5≤ total channel number Ni4, Ni5For natural number, by each section of completion dynamic encryption Ni3Section message body segment data packet is assigned randomly to selected Ni5Data are transmitted in a channel and by packet structure, In the content of each section of message body segment data packet include: packet serial number rolls serial number, incorrect order queueing discipline, next section of message body point This segment data split by the channel of segment data packet transmission and message body;
S3, message body reduction, receiving end receive each section of message body segment data packet and store and decrypted by decoder and restore The true value of data recombinates the segmentation of the message body in each section of message body segment data packet by packet serial number, incorrect order queueing discipline Data are sequentially spliced into complete message body data.
Further, in the step S1 fractionation of message body random number Ni1It is one generated at random by timer conter A≤20 natural number, every section of message body segment data include at least the message body data of 1 byte.
Further, it to carry out first looking for net simultaneously in transmitting terminal all channel when random multi-channel transmission is sent for the first time in step S2 And it is in same channel with receiving end, then tell receiving end frequency hopping to next reception channel, receive real message body segmentation Data packet.
By using preceding solution, the beneficial effects of the present invention are: being torn open at random by the data that will be transmitted It is divided into multistage message body segment data packet, then multistage message body segment data packet is subjected to random incorrect order arrangement and carries out dynamically adding again Close and random multi-channel transmission, then each section of message body segment data packet is recombinated by packet serial number, incorrect order queueing discipline in receiving end Interior message body segment data is sequentially spliced into complete message body data, and data are transmitted using a variety of cipher modes and divided Section incorrect order is transmitted and is transmitted at random to the message body segment data packet of segmentation using multichannel, so that encryption number of the invention Have data transmission security is high, reduces data to be difficult to crack by probability that criminal intercepts, data encryption according to transmission method, The security risk for eliminating the manipulations that are cracked such as the smart home product of intelligent safety and defence system, can wide popularization and application.
Detailed description of the invention
Fig. 1 is the flow diagram of the embodiment of the present invention.
Specific embodiment
Now in conjunction with the drawings and specific embodiments, the present invention is further described, is segmented in the present invention to the message body of transmission Data packet roll code encryption and exclusive or encryption mode be existing cipher mode thus the embodiment of the present invention not to it It is described in detail.
With reference to Fig. 1, preferred enciphered data transmission method of the invention, comprising the following steps:
S1, byte number is set as Ni2Message body in Ni4The transmission of a channel unrestricted choice, using timer conter generate one with Machine number Ni1, the byte number that will be transmitted is Ni2Message body according to random number Ni1It is split as N at randomi3Section message body segment data Packet, works as random number Ni1≤ message body byte number Ni2When message body split number of segment Ni3=random number Ni1Section, works as random number Ni1>=message Body byte number Ni2When message body split number of segment Ni3=message body byte number Ni2/ 2 sections, wherein Ni1、Ni2、Ni3And Ni4It is natural number And Ni4For the natural number greater than 1, the random number N of the fractionation of message bodyi1It is one≤20 generated at random by timer conter Natural number, every section of message body segment data include at least the message body data of 1 byte;
S2, the N for completing the fractionation of previous stepi3Section message body segment data packet carries out random incorrect order arrangement using encoder Dynamic encryption and random multi-channel transmission are carried out again, which is by the N after the arrangement of random incorrect orderi3Section message body segments It carries out rolling code encryption and exclusive or encryption respectively according to packet;Random multi-channel transmission refers in Ni4It is randomly selected in a total channel Ni5A channel, wherein 1≤draw random channels number Ni5≤ total channel number Ni4, Ni5For natural number, by each section of completion dynamic encryption Ni3Section message body segment data packet is assigned randomly to selected Ni5Data are transmitted in a channel and by packet structure, It carries out first looking for net in transmitting terminal all channel when random multi-channel transmission is sent for the first time and is in same channel with receiving end, then accuse Tell that receiving end frequency hopping to next reception channel, receives real message body segment data packet, wherein each section of message body segments Include according to the content of packet: packet serial number rolls the channel that serial number, incorrect order queueing discipline, next section of message body segment data packet are transmitted With this segment data split by message body;
S3, message body reduction, receiving end receive each section of message body segment data packet and store and decrypted by decoder and restore The true value of data recombinates the segmentation of the message body in each section of message body segment data packet by packet serial number, incorrect order queueing discipline Data are sequentially spliced into complete message body data.
The present invention passes through the data progress that will be transmitted and splits into multistage message body segment data packet at random, then multistage is disappeared Breath body segment data packet carries out random incorrect order arrangement and carries out dynamic encryption and random multi-channel transmission again, then passes through packet in receiving end Serial number, incorrect order queueing discipline, which recombinate the message body segment data in each section of message body segment data packet and be sequentially spliced into, completely to disappear Volume data is ceased, data are transmitted and is transmitted using a variety of cipher modes and segmental out-of-sequence and is disappeared at random to segmentation using multichannel Breath body segment data packet is transmitted, so that enciphered data transmission method of the invention has, data transmission security is high, reduces Data are difficult to crack by the probability that criminal intercepts, data encryption, eliminate smart home product of intelligent safety and defence system etc. Be cracked the security risk of manipulation, can wide popularization and application.
Although specifically showing and describing the present invention in conjunction with preferred embodiment, those skilled in the art should be bright It is white, it is not departing from the spirit and scope of the present invention defined by the appended claims, it in the form and details can be right The present invention makes a variety of changes, and is protection scope of the present invention.

Claims (3)

1. a kind of enciphered data transmission method, it is characterised in that: the following steps are included:
S1, byte number is set as Ni2Message body in Ni4The transmission of a channel unrestricted choice, using timer conter generate one with Machine number Ni1, the byte number that will be transmitted is Ni2Message body according to random number Ni1It is split as N at randomi3Section message body segment data Packet, works as random number Ni1≤ message body byte number Ni2When message body split number of segment Ni3=random number Ni1Section, works as random number Ni1>=message Body byte number Ni2When message body split number of segment Ni3=message body byte number Ni2/ 2 sections, wherein Ni1、Ni2、Ni3And Ni4It is natural number And Ni4For the natural number greater than 1;
S2, the N for completing the fractionation of previous stepi3Section message body segment data packet carries out random incorrect order arrangement again using encoder Dynamic encryption and random multi-channel transmission are carried out, which is by the N after the arrangement of random incorrect orderi3Section message body segment data Packet carries out rolling code encryption and exclusive or encryption respectively;Random multi-channel transmission refers in Ni4It is randomly selected in a total channel Ni5A channel, wherein 1≤draw random channels number Ni5≤ total channel number Ni4, Ni5For natural number, by each section of completion dynamic encryption Ni3Section message body segment data packet is assigned randomly to selected Ni5Data are transmitted in a channel and by packet structure, In the content of each section of message body segment data packet include: packet serial number rolls serial number, incorrect order queueing discipline, next section of message body point This segment data split by the channel of segment data packet transmission and message body;
S3, message body reduction, receiving end receive each section of message body segment data packet and store and decrypted by decoder and restore The true value of data recombinates the segmentation of the message body in each section of message body segment data packet by packet serial number, incorrect order queueing discipline Data are sequentially spliced into complete message body data.
2. enciphered data transmission method according to claim 1, it is characterised in that: the fractionation of message body in the step S1 Random number Ni1It is one≤20 natural number generated at random by timer conter, every section of message body segment data includes at least The message body data of 1 byte.
3. enciphered data transmission method according to claim 1, it is characterised in that: to carry out random multichannel in step S2 Transmission first looks for net in transmitting terminal all channel and is in same channel with receiving end when sending for the first time, then receiving end frequency hopping is told to arrive Next reception channel receives real message body segment data packet.
CN201810871462.9A 2018-08-02 2018-08-02 Encrypted data transmission method Active CN108989324B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810871462.9A CN108989324B (en) 2018-08-02 2018-08-02 Encrypted data transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810871462.9A CN108989324B (en) 2018-08-02 2018-08-02 Encrypted data transmission method

Publications (2)

Publication Number Publication Date
CN108989324A true CN108989324A (en) 2018-12-11
CN108989324B CN108989324B (en) 2021-11-30

Family

ID=64554437

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810871462.9A Active CN108989324B (en) 2018-08-02 2018-08-02 Encrypted data transmission method

Country Status (1)

Country Link
CN (1) CN108989324B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109787986A (en) * 2019-01-29 2019-05-21 黄策 File fragmentation public network safe transmission method
CN110177106A (en) * 2019-05-31 2019-08-27 贵州精准健康数据有限公司 Medical imaging data transmission system
CN111245818A (en) * 2020-01-08 2020-06-05 中国信息安全测评中心 File transmission method and system, sending end equipment and receiving end equipment
CN111612944A (en) * 2020-05-06 2020-09-01 浙江中邦数码科技有限公司 Intelligent lock and unlocking control method thereof
CN111835751A (en) * 2020-07-09 2020-10-27 樊馨 Multi-source heterogeneous data fusion method based on Internet of things
CN112291189A (en) * 2020-06-28 2021-01-29 神州融安科技(北京)有限公司 Method, device, equipment and storage medium for sending and checking ciphertext
CN112399408A (en) * 2020-11-20 2021-02-23 张威 Anti-monitoring communication method, corresponding communication equipment and communication system
CN112653652A (en) * 2019-10-11 2021-04-13 中移物联网有限公司 Streaming media transmission method, device, terminal and computer readable storage medium
CN113111991A (en) * 2021-04-21 2021-07-13 深圳市合力思科技有限公司 Anti-counterfeiting code generation method and system and package unique code generation method
CN113901503A (en) * 2021-10-26 2022-01-07 北京云迹科技有限公司 Encryption method, encryption device, decryption method and decryption device
CN114124416A (en) * 2020-08-24 2022-03-01 中国航天系统工程有限公司 System and method for quickly exchanging data between networks
CN114553597A (en) * 2022-04-22 2022-05-27 中国长江三峡集团有限公司 Power equipment operation and maintenance data transmission management method and system
CN116542665A (en) * 2023-04-19 2023-08-04 福州年盛信息科技有限公司 Payment data safety protection system based on cloud computing
CN117077715A (en) * 2023-10-16 2023-11-17 深圳市国芯物联科技有限公司 Multichannel data transmission method of radio frequency identification reader-writer

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080123848A1 (en) * 2006-11-24 2008-05-29 Vimicro Corporation System and method for data security, encryption apparatus and decryption apparatus
CN101247635A (en) * 2007-02-16 2008-08-20 华为技术有限公司 Dynamic frequency hopping access method and apparatus
CN104243140A (en) * 2014-10-11 2014-12-24 江阴润玛电子材料股份有限公司 Safety communication system on basis of random segmental encryption
CN105763315A (en) * 2014-12-16 2016-07-13 展讯通信(深圳)有限公司 Data encryption and decryption method and apparatus thereof, and communication system
CN106330920A (en) * 2016-08-26 2017-01-11 中国科学院半导体研究所 Secure communication method based on multichannel signal fragmentization transmission technology
CN106788884A (en) * 2016-12-05 2017-05-31 渤海大学 A kind of multi-channel data transmission method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080123848A1 (en) * 2006-11-24 2008-05-29 Vimicro Corporation System and method for data security, encryption apparatus and decryption apparatus
CN101247635A (en) * 2007-02-16 2008-08-20 华为技术有限公司 Dynamic frequency hopping access method and apparatus
CN104243140A (en) * 2014-10-11 2014-12-24 江阴润玛电子材料股份有限公司 Safety communication system on basis of random segmental encryption
CN105763315A (en) * 2014-12-16 2016-07-13 展讯通信(深圳)有限公司 Data encryption and decryption method and apparatus thereof, and communication system
CN106330920A (en) * 2016-08-26 2017-01-11 中国科学院半导体研究所 Secure communication method based on multichannel signal fragmentization transmission technology
CN106788884A (en) * 2016-12-05 2017-05-31 渤海大学 A kind of multi-channel data transmission method

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109787986A (en) * 2019-01-29 2019-05-21 黄策 File fragmentation public network safe transmission method
CN110177106A (en) * 2019-05-31 2019-08-27 贵州精准健康数据有限公司 Medical imaging data transmission system
CN112653652A (en) * 2019-10-11 2021-04-13 中移物联网有限公司 Streaming media transmission method, device, terminal and computer readable storage medium
CN111245818A (en) * 2020-01-08 2020-06-05 中国信息安全测评中心 File transmission method and system, sending end equipment and receiving end equipment
CN111612944A (en) * 2020-05-06 2020-09-01 浙江中邦数码科技有限公司 Intelligent lock and unlocking control method thereof
CN112291189B (en) * 2020-06-28 2023-09-26 神州融安数字科技(北京)有限公司 Method, device, equipment and storage medium for sending and checking ciphertext
CN112291189A (en) * 2020-06-28 2021-01-29 神州融安科技(北京)有限公司 Method, device, equipment and storage medium for sending and checking ciphertext
CN111835751A (en) * 2020-07-09 2020-10-27 樊馨 Multi-source heterogeneous data fusion method based on Internet of things
CN114124416B (en) * 2020-08-24 2024-03-08 中国航天系统工程有限公司 System and method for quickly exchanging data between networks
CN114124416A (en) * 2020-08-24 2022-03-01 中国航天系统工程有限公司 System and method for quickly exchanging data between networks
CN112399408A (en) * 2020-11-20 2021-02-23 张威 Anti-monitoring communication method, corresponding communication equipment and communication system
CN113111991A (en) * 2021-04-21 2021-07-13 深圳市合力思科技有限公司 Anti-counterfeiting code generation method and system and package unique code generation method
CN113901503A (en) * 2021-10-26 2022-01-07 北京云迹科技有限公司 Encryption method, encryption device, decryption method and decryption device
CN114553597B (en) * 2022-04-22 2022-07-19 中国长江三峡集团有限公司 Power equipment operation and maintenance data transmission management method and system
CN114553597A (en) * 2022-04-22 2022-05-27 中国长江三峡集团有限公司 Power equipment operation and maintenance data transmission management method and system
CN116542665A (en) * 2023-04-19 2023-08-04 福州年盛信息科技有限公司 Payment data safety protection system based on cloud computing
CN116542665B (en) * 2023-04-19 2024-02-13 天翼安全科技有限公司 Payment data safety protection system based on cloud computing
CN117077715A (en) * 2023-10-16 2023-11-17 深圳市国芯物联科技有限公司 Multichannel data transmission method of radio frequency identification reader-writer
CN117077715B (en) * 2023-10-16 2024-01-26 深圳市国芯物联科技有限公司 Multichannel data transmission method of radio frequency identification reader-writer

Also Published As

Publication number Publication date
CN108989324B (en) 2021-11-30

Similar Documents

Publication Publication Date Title
CN108989324A (en) A kind of enciphered data transmission method
GB202400234D0 (en) Internet-of-vehicles communication security authentication method, system and device based on national cryptographic algorithm
CN108259407B (en) Symmetric encryption method and system based on timestamp
WO2019209168A3 (en) Data processing method, related apparatus, and blockchain system
CN105208005B (en) A kind of fingerprint verification method, connection equipment and terminal device
CN107707562B (en) Method and device for encrypting and decrypting algorithm of asymmetric dynamic token
CN104065968B (en) A kind of video data encryption and decryption method and device
CN113726725A (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN105407467A (en) Short message encryption methods, devices and system
CN103501220B (en) encryption method and device
EP3131230A1 (en) Encryption method, program, and system
CN106850219B (en) Data processing method and terminal
CN108134777A (en) A kind of communication encryption system based on timestamp
AU2010350058A1 (en) Method and apparatus for authenticated encryption of audio
CN109617696B (en) Data encryption and data decryption method and device
CN103200563A (en) Subliminal channel hiding communication method based on authentication code
Kavya et al. Vulnerability analysis and security system for NFC-enabled mobile phones
CN111212017A (en) Intelligent terminal-oriented safe transmission method and system
CN106209348A (en) A kind of sound wave safe transmission method and device
CN113302961B (en) Safety beacon
CN102761417A (en) Method for processing data transmission of terminals and terminal
CN112235789A (en) Interrupt recoverable secret communication processing method, device and system
KR20120118182A (en) Security communication method between devices
CN117221877B (en) Safety verification and transmission method applied to frequency radio field data
CN115001837A (en) Intelligent system data transmission and encryption system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant