CN112653663A - Information exchange protocol method - Google Patents

Information exchange protocol method Download PDF

Info

Publication number
CN112653663A
CN112653663A CN202011126303.XA CN202011126303A CN112653663A CN 112653663 A CN112653663 A CN 112653663A CN 202011126303 A CN202011126303 A CN 202011126303A CN 112653663 A CN112653663 A CN 112653663A
Authority
CN
China
Prior art keywords
data
parameter
blocks
frame
information exchange
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011126303.XA
Other languages
Chinese (zh)
Other versions
CN112653663B (en
Inventor
潘兆平
徐保根
陈向明
彭志华
王伟
周谦
熊振姣
魏志强
徐艳
倪健
熊爱金
张瑞桥
林兰修
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tong Fang Electronic Science & Technology Co ltd
Original Assignee
Tong Fang Electronic Science & Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tong Fang Electronic Science & Technology Co ltd filed Critical Tong Fang Electronic Science & Technology Co ltd
Priority to CN202011126303.XA priority Critical patent/CN112653663B/en
Publication of CN112653663A publication Critical patent/CN112653663A/en
Application granted granted Critical
Publication of CN112653663B publication Critical patent/CN112653663B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/06Notations for structuring of protocol data, e.g. abstract syntax notation one [ASN.1]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)
  • Exchange Systems With Centralized Control (AREA)

Abstract

The invention discloses an information exchange protocol method, which comprises the following steps: optimizing the whole information exchange frame structure; performing auxiliary design for dynamically adding and deleting data blocks; and adaptively changing the received data processing flow. By the method, flexible configuration of the command frame and the data frame is realized on the premise of unifying the frame structure, and redundant data space is reduced under the condition of ensuring information integrity; the flexible combination of the parameter blocks and the data packets is realized, so that the addition and deletion of the parameter blocks or the data packets in the programming process become very simple and convenient; the compatibility of software and hardware of the new version and the old version is improved; because the invention adopts the above 3 special measures, make the agreement have compatible strong and easy expanded characteristic; by adopting the protocol, repeated development work of low-level software by designers is reduced; the time of joint debugging and joint testing of the application software interface is shortened, and the maintenance of the software is facilitated.

Description

Information exchange protocol method
Technical Field
The present invention relates to the technical field of detection systems, and in particular, to an information exchange protocol method.
Background
The data packet composed of the existing frame structure is received and processed as follows: the data blocks cannot be dynamically added or deleted, and the data blocks which cannot be identified by the machine cannot be skipped.
The frame structure of the existing information exchange has the technical problems of inflexibility, poor compatibility of new and old versions, difficult expansion of control parameters and the like.
Disclosure of Invention
In view of the above technical problems in the related art, the present invention provides an information exchange protocol method, which can overcome the above disadvantages in the prior art.
In order to achieve the technical purpose, the technical scheme of the invention is realized as follows:
an information exchange protocol method, the method comprising:
s1: optimizing the whole information exchange frame structure;
s2: performing auxiliary design for dynamically adding and deleting data blocks;
the step S2 further includes: the parameter packet is divided into two parts: parameter codes and parameter contents, dividing the data packet into two parts: the data coding and the data content are coded in a unified mode;
s3: and adaptively changing the received data processing flow.
Further, in step S1, the data block is further subdivided into parameter blocks and data blocks, and the parameter blocks and the data blocks are distinguished by specific identifiers, where the frame identifier is a start flag of a data frame, the first nine bytes of the frame identifier indicate the frame synchronization symbol, and the last three characters of the frame identifier indicate the version number; the beginning of the parameter area is fixedly marked by four PARA characters, which indicates that the following is an instruction code and the number of parameter blocks; the beginning of the DATA area is fixedly marked with four characters of DATA, which indicates that the DATA block number and the DATA packet follow.
Further, the parameter code is composed of two parts: the first 1 byte represents the parameter type, and the last 1 byte represents the byte length occupied by the parameter; the data code consists of two parts: the first 2 bytes represent the data type and the last 2 bytes represent the byte length occupied by the packet.
Further, the step S3 further includes:
s30: detecting the received data packet, if the data packet is the frame identifier, executing S31, otherwise executing S315;
s31: reading frame length, frame serial number, parameter area and data area structure identifier;
s32: and judging the structural identifiers of the parameter area and the data area: if so, go to S33; if it is data, S39 is executed; otherwise, executing S30;
s33: reading the number of parameter blocks;
s34: reading a 2-byte parameter code;
s35: and judging the code identification: if so, go to S36; otherwise, executing S37;
s36: reading parameter content; execution of S38;
s37: skipping over unidentified parameter content; execution of S38;
s38: judging whether all the parameter blocks are read completely;
s39: reading the number of data blocks;
s310: reading 4-byte data codes;
s311: judging the parameter code identification;
s312: reading data content; executing S314;
s313: skipping over unrecognized data content; executing S314;
s314: judging whether all the data blocks are read completely;
s315: the packet is not identifiable, the packet is discarded, and then S30 is performed.
Further, in the step S38, if the reading is completed, S32 is executed; otherwise, S34 is executed.
Further, in the step S314, if the reading is finished, S32 is executed; otherwise, S310 is performed.
Further, in the step S311, if it is identifiable, S312 is executed; otherwise, S313 is performed.
The invention has the beneficial effects that: the invention realizes the flexible configuration of the command frame and the data frame on the premise of unifying the frame structure by identifying the parameter area and the data area in the information exchange frame, and reduces the redundant data space under the condition of ensuring the integrity of the information; the parameter blocks and the data packets in the information exchange frame are modularized and formatted, so that the flexible combination of the parameter blocks and the data packets is realized, and the parameter blocks or the data packets are added and deleted in the programming process very simply and conveniently; according to the invention, the parameter block of the information exchange frame is added with the block length identifier, and the packet length identifier is added into the data packet, so that unknown parameter blocks or data packets can be skipped conveniently, and the compatibility of software and hardware of new and old versions is improved; because the invention adopts the above 3 special measures, make the agreement have compatible strong and easy expanded characteristic; by adopting the protocol, repeated development work of low-level software by designers is reduced to the maximum extent; the time of joint debugging and joint testing of the application software interface is shortened, and the maintenance of the software is facilitated.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a flow chart of an information exchange protocol method according to an embodiment of the present invention;
fig. 2 is an information exchange frame structure of an information exchange protocol method according to an embodiment of the present invention;
FIG. 3 is a command frame structure of an information exchange protocol method according to an embodiment of the present invention;
fig. 4 is a data frame structure of an information exchange protocol method according to an embodiment of the present invention;
fig. 5 is a management header structure of an information exchange protocol method according to an embodiment of the present invention;
fig. 6 is a parameter area structure of an information exchange protocol method according to an embodiment of the present invention;
fig. 7 is a data area structure of an information exchange protocol method according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present invention.
As shown in fig. 1, an information exchange protocol method according to an embodiment of the present invention includes:
s1: optimizing the whole information exchange frame structure;
s2: performing auxiliary design for dynamically adding and deleting data blocks;
the step S2 further includes: the parameter packet is divided into two parts: the parameter code and the parameter content divide the data packet into two parts respectively: data codes and data contents, wherein each parameter code and each data code are uniformly coded;
s3: and adaptively changing the received data processing flow.
In a specific embodiment of the present invention, in step S1, the data block is further subdivided into parameter blocks and data blocks, and the parameter blocks and the data blocks are distinguished by specific identifiers, where the frame identifier is a start flag of a data frame, the first nine bytes of the frame identifier indicate the frame synchronization symbol, and the last three bytes of the frame identifier indicate the version number; the beginning of the parameter area is fixedly marked by four PARA characters, which indicates that the following is an instruction code and the number of parameter blocks; the beginning of the DATA area is fixedly marked with four characters of DATA, which indicates that the DATA block number and the DATA packet follow.
In a specific embodiment of the present invention, the parameter code is composed of two parts: the first 1 byte represents the parameter type, and the last 1 byte represents the byte length occupied by the parameter; the data code consists of two parts: the first 2 bytes represent the data type and the last 2 bytes represent the byte length occupied by the packet.
In an embodiment of the present invention, the step S3 further includes:
s30: detecting the received data packet, if the data packet is the frame identifier, executing S31, otherwise executing S315;
s31: reading frame length, frame serial number, parameter area and data area structure identifier;
s32: and judging the structural identifiers of the parameter area and the data area: if so, go to S33; if it is data, S39 is executed; otherwise, executing S30;
s33: reading the number of parameter blocks;
s34: reading a 2-byte parameter code;
s35: and judging the code identification: if so, go to S36; otherwise, executing S37;
s36: reading parameter content; execution of S38;
s37: skipping over unidentified parameter content; execution of S38;
s38: judging whether all the parameter blocks are read completely;
s39: reading the number of data blocks;
s310: reading 4-byte data codes;
s311: judging the parameter code identification;
s312: reading data content; executing S314;
s313: skipping over unrecognized data content; executing S314;
s314: judging whether all the data blocks are read completely;
s315: the packet is not identifiable, the packet is discarded, and then S30 is performed.
In an embodiment of the invention, in the step S38, if the reading is finished, S32 is executed; otherwise, S34 is executed.
In an embodiment of the present invention, in the step S314, if the reading is completed, S32 is executed; otherwise, S310 is performed.
In an embodiment of the present invention, in the step S311, if it is identifiable, S312 is executed; otherwise, S313 is performed.
In order to facilitate understanding of the above-described aspects of the present invention, the above-described aspects of the present invention will be described in detail below.
The information exchange protocol is an information exchange format (frame structure for short) and a processing method established on a physical layer, namely commonly used communication lines such as RS232, network cable, optical fiber, infrared ray, wireless and the like; the existing frame structure generally comprises the following parts: frame header, address information, data type, data length, data block, check code, frame tail, etc.
The frame head and the frame tail are used for judging the integrity of the data packet, and fixed bytes with certain length are usually selected to form the frame head and the frame tail;
the address information is used in multi-machine communication and is used for identifying different communication terminals;
data type, data length and data block are the main data parts; the data type can identify whether the command or the data is followed immediately, and the data length is used for identifying the number of the following effective data;
the check code is used to check the integrity and accuracy of the data.
As shown in fig. 1-7, aiming at the defects that the data blocks cannot be dynamically added and cannot be identified by the local computer in the existing communication data packet, the invention mainly improves the data blocks in the information exchange format and optimizes the whole frame structure; the improved frame structure has flexible structure and easy expansion, and enhances the compatibility of the receiving end and the transmitting end.
In order to meet the technical requirements, the technical scheme of the invention is as follows:
step 1: optimizing the whole frame structure;
the data block is further subdivided: the parameter block and the data block are distinguished by using a specific identifier, and specific details are shown in fig. 2 to 7:
wherein the frame id is a start flag of a data frame, the first nine bits "C1966 DSYN" indicate the frame synchronization identifier, and the last three bytes "V10" of the frame id indicate the version number.
The parameter area is fixedly marked with four characters of 'PARA' at the beginning, which indicates that the parameter area is followed by the instruction code + the number of parameter blocks.
The beginning of the DATA area is fixedly marked with four characters "DATA", which indicates that the DATA block number + DATA packet follows.
Step 2: performing auxiliary design for ' dynamically adding and deleting data blocks ' to skip data blocks which cannot be identified by a local machine ';
the technical scheme divides parameters and data packets into two parts: the parameter codes and the parameter contents (data codes and data contents) are uniformly coded, the codes are put in front of the parameters or data packets to form a data block, and the whole block is sent out when the codes are sent.
The key of the technical scheme is parameter codes and data codes, and the scheme is specified as follows:
the "parameter code" consists of two parts: the first 1 byte represents the parameter type, and the last 1 byte represents the byte length (n bytes) occupied by the parameter;
the "data code" consists of two parts: the first 2 bytes represent the data type, and the last 2 bytes represent the byte length (n bytes) occupied by the data packet;
with such parameter codes or data codes, a specific parameter or data can appear at any position of the parameter area or the data area, and can be dynamically deleted or added, so that the protocol packet content of each specific instruction is not in a fixed format.
With such parameter codes or data codes, parameters and data which are not needed or can not be identified by a receiving party can be directly skipped according to the length information of the parameters and data during receiving, and other subsequent parameters and data can be continuously identified.
And step 3: carrying out adaptive modification on a received data processing flow;
with such an "information exchange frame", the reception process is simple (see fig. 7 for a reception process flowchart); the receiving and processing steps are as follows:
s0: detecting the received data packet, if the data packet is 'C1966 DSYN', executing S1, otherwise executing S15;
s1: reading the frame length L, the frame serial number Ni and the (parameter area/data area) structure identifier S;
s2: the (parameter area/data area) structure identifier S is determined: if "PARA", S3 is executed; if "DATA", then S9 is executed; otherwise, executing S0;
s3: reading the number PNi of the parameter blocks;
s4: reading a 2-byte parameter code (C, L);
s5: and C identification is judged: if so, go to S6; otherwise, executing S7;
s6: reading the parameter content of L bytes; execution of S8;
s7: skipping over the unrecognized parameter content of L bytes; execution of S8;
s8: judging whether all the parameter blocks are read completely: if the reading is finished, executing S2; otherwise, executing S4;
s9: reading the number DNi of the data blocks;
s10: reading a 4-byte data code (C, L);
s11: and C identification is judged: if so, go to S12; otherwise, executing S13;
s12: reading the data content of L bytes; execution of S14;
s13: skipping over L bytes of unrecognized data content; execution of S14;
s14: judging whether all the data blocks are read completely: if the reading is finished, executing S2; otherwise, executing S10;
s15: the packet is not identifiable, the packet is discarded, and then S0 is performed.
(technical characteristics of information exchange frame)
The structural form has the characteristics of strong compatibility and easy expansion.
(1) The 'information exchange frame' mainly comprises a management head, a parameter area and a data area, wherein the parameter area comprises four parts of a parameter area identifier, an instruction code, a parameter block number and a plurality of parameter blocks (parameter code + parameter content), and the data area comprises three parts of a data area identifier, a data block number and a plurality of data blocks (data code + data content);
(2) the information exchange frame is divided into two categories, namely a command frame and a data frame, and the structural forms of the two categories of frames are flexible: the standard structure form is (management head + parameter area + data area), but the 'command frame' can be the structure form of 'management head + parameter area', and the number of parameter blocks in the parameter area can be zero; the "data frame" may be in the form of a "management header + data area" structure.
(3) The number of parameter blocks (parameter block 1, parameter block 2, …, parameter block n) in the parameter area in the 'information exchange frame' is not fixed, the length of the byte occupied by the parameter block is not fixed, the sequence of each parameter block is not fixed, and the position can be changed freely without influencing the analysis of the receiver or causing the error of the receiving.
(4) The number of data blocks (data block 1, data block 2, …, data block m) in the data area in the 'information exchange frame' is not fixed, the length of the bytes occupied by the data blocks is not fixed, the sequence of each data block is not fixed, and the positions can be changed freely without influencing the analysis of a receiver or causing the error of the reception.
(5) The parameter blocks and data blocks in the 'information exchange frame' are all structure bodies and have fixed formats, and the byte length and the byte sequence cannot be randomly exchanged.
(6) The parameter block (parameter code + parameter content) described in the "information exchange frame" has a "parameter code" (2 bytes) consisting of two parts: the first half (1 byte) represents the parameter type, and the second half (1 byte) represents the byte length (n bytes) occupied by the parameter; the method for coding the parameter codes is convenient for a receiver to skip the parameters which cannot be identified or do not need to be used, and is an effective measure for enhancing compatibility.
The information exchange frame structure constructed in the above manner is strong in compatibility and easy to expand.
In summary, with the above technical solution of the present invention, the present invention identifies the parameter area and the data area in the information exchange frame, and realizes flexible configuration of the command frame and the data frame on the premise of unifying the frame structure, and reduces the redundant data space while ensuring the integrity of the information; the parameter blocks and the data packets in the information exchange frame are modularized and formatted, so that the flexible combination of the parameter blocks and the data packets is realized, and the parameter blocks or the data packets are added and deleted in the programming process very simply and conveniently; according to the invention, the parameter block of the information exchange frame is added with the block length identifier, and the packet length identifier is added into the data packet, so that unknown parameter blocks or data packets can be skipped conveniently, and the compatibility of software and hardware of new and old versions is improved; because the invention adopts the above 3 special measures, make the agreement have compatible strong and easy expanded characteristic; by adopting the protocol, repeated development work of low-level software by designers is reduced to the maximum extent; the time of joint debugging and joint testing of the application software interface is shortened, and the maintenance of the software is facilitated.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (7)

1. An information exchange protocol method, comprising:
s1: optimizing the whole information exchange frame structure;
s2: performing auxiliary design for dynamically adding and deleting data blocks;
the step S2 further includes: the parameter packet is divided into two parts: parameter codes and parameter contents, dividing the data packet into two parts: the data coding and the data content are coded in a unified mode;
s3: and adaptively changing the received data processing flow.
2. An information exchange protocol method according to claim 1, wherein in step S1, the data block is further subdivided into parameter blocks and data blocks, and the parameter blocks and data blocks are distinguished by specific identifiers, wherein the frame identifier is a start flag of a data frame, the first nine bytes of the frame identifier represent the frame synchronization symbol, and the last three bytes of the frame identifier represent the version number; the beginning of the parameter area is fixedly marked by four PARA characters, which indicates that the following is an instruction code and the number of parameter blocks; the beginning of the DATA area is fixedly marked with four characters of DATA, which indicates that the DATA block number and the DATA packet follow.
3. An information exchange protocol method according to claim 1, characterized in that the parameter code consists of two parts: the first 1 byte represents the parameter type, and the last 1 byte represents the byte length occupied by the parameter; the data code consists of two parts: the first 2 bytes represent the data type and the last 2 bytes represent the byte length occupied by the packet.
4. The method according to claim 1, wherein said step S3 further comprises:
s30: detecting the received data packet, if the data packet is the frame identifier, executing S31, otherwise executing S315;
s31: reading frame length, frame serial number, parameter area and data area structure identifier;
s32: and judging the structural identifiers of the parameter area and the data area: if so, go to S33; if it is data, S39 is executed; otherwise, executing S30;
s33: reading the number of parameter blocks;
s34: reading a 2-byte parameter code;
s35: and judging the code identification: if so, go to S36; otherwise, executing S37;
s36: reading parameter content; execution of S38;
s37: skipping over unidentified parameter content; execution of S38;
s38: judging whether all the parameter blocks are read completely;
s39: reading the number of data blocks;
s310: reading 4-byte data codes;
s311: judging the parameter code identification;
s312: reading data content; executing S314;
s313: skipping over unrecognized data content; executing S314;
s314: judging whether all the data blocks are read completely;
s315: the packet is not identifiable, the packet is discarded, and then S30 is performed.
5. The method according to claim 4, wherein in said step S38, if the reading is completed, executing S32; otherwise, S34 is executed.
6. An information exchange protocol method according to claim 4, wherein in step S314, if the reading is completed, then S32 is executed; otherwise, S310 is performed.
7. An information exchange protocol method according to claim 4, wherein in step S311, if it is identifiable, executing S312; otherwise, S313 is performed.
CN202011126303.XA 2020-10-20 2020-10-20 Information exchange protocol method Active CN112653663B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011126303.XA CN112653663B (en) 2020-10-20 2020-10-20 Information exchange protocol method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011126303.XA CN112653663B (en) 2020-10-20 2020-10-20 Information exchange protocol method

Publications (2)

Publication Number Publication Date
CN112653663A true CN112653663A (en) 2021-04-13
CN112653663B CN112653663B (en) 2022-08-16

Family

ID=75347053

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011126303.XA Active CN112653663B (en) 2020-10-20 2020-10-20 Information exchange protocol method

Country Status (1)

Country Link
CN (1) CN112653663B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1246013A (en) * 1999-07-14 2000-03-01 邮电部武汉邮电科学研究院 Frame encapsulation of adaptation method for making internet be compatible with synchronous digital system
US6751731B1 (en) * 1999-10-12 2004-06-15 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure, low-overhead browser connections to a server with which a client shares a message encoding scheme
CN101681359A (en) * 2006-12-27 2010-03-24 Nxp股份有限公司 Method for storing data in a RFID transponder
CN102638487A (en) * 2011-03-02 2012-08-15 中国科学院地质与地球物理研究所 High-performance data transmission method for large telemetric seismic instrument
US20140278328A1 (en) * 2013-03-15 2014-09-18 Nvidia Corporation System, method, and computer program product for constructing a data flow and identifying a construct
CN105006122A (en) * 2015-07-01 2015-10-28 浙江工业大学 Wireless interface communication protocol for automatic inspection robot
CN109257367A (en) * 2018-10-18 2019-01-22 浙江大学台州研究院 A kind of data communication protocol and implementation method for industrial internet-of-things terminal
CN110515744A (en) * 2019-08-14 2019-11-29 北京邮电大学 A kind of method of spacecraft software information interaction
CN111540456A (en) * 2020-06-08 2020-08-14 安翰科技(武汉)股份有限公司 Data loading method and capsule endoscope image acquisition system thereof

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1246013A (en) * 1999-07-14 2000-03-01 邮电部武汉邮电科学研究院 Frame encapsulation of adaptation method for making internet be compatible with synchronous digital system
US6751731B1 (en) * 1999-10-12 2004-06-15 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure, low-overhead browser connections to a server with which a client shares a message encoding scheme
CN101681359A (en) * 2006-12-27 2010-03-24 Nxp股份有限公司 Method for storing data in a RFID transponder
CN102638487A (en) * 2011-03-02 2012-08-15 中国科学院地质与地球物理研究所 High-performance data transmission method for large telemetric seismic instrument
US20140278328A1 (en) * 2013-03-15 2014-09-18 Nvidia Corporation System, method, and computer program product for constructing a data flow and identifying a construct
CN105006122A (en) * 2015-07-01 2015-10-28 浙江工业大学 Wireless interface communication protocol for automatic inspection robot
CN109257367A (en) * 2018-10-18 2019-01-22 浙江大学台州研究院 A kind of data communication protocol and implementation method for industrial internet-of-things terminal
CN110515744A (en) * 2019-08-14 2019-11-29 北京邮电大学 A kind of method of spacecraft software information interaction
CN111540456A (en) * 2020-06-08 2020-08-14 安翰科技(武汉)股份有限公司 Data loading method and capsule endoscope image acquisition system thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
韩江洪、陈岳阳、刘征宇、芦东昕、李立宏: "无线网络环境下多帧数据传输协议研究", 《合肥工业大学学报(自然科学版)》 *

Also Published As

Publication number Publication date
CN112653663B (en) 2022-08-16

Similar Documents

Publication Publication Date Title
CN102098131B (en) Dynamic parameter configuration-based general framing and de-framing method for serial port data frames
CN109104405B (en) Binary protocol encoding and decoding method and device
CN105989179A (en) Financial data processing method and system
EP1722529A1 (en) Device and method for simulating communication system capable of easily controlling protocol message
WO2018171641A1 (en) Method and device for transmitting and receiving network management information, transmitting apparatus and receiving apparatus
CN113392060A (en) Universal serial port data receiving and processing method
GB2301268A (en) Interface apparatus and method in a mobile communication system
JP6929946B2 (en) Data transmission method, device, transmitting end, receiving end and system
CN112653663B (en) Information exchange protocol method
CN107025125B (en) A kind of source code flow coding/decoding method and system
CN114510357A (en) Satellite launching field test identification service message interaction method and system
CN112911024A (en) Method and system for collecting data of Internet of things, electronic device and storage medium
CN110347567B (en) Binary data log analysis method and system based on protocol matching
CN112882976A (en) Method for reducing memory occupied by single chip microcomputer communication
CN109814816B (en) System and method for adding printing log on CAN bus
CN108833436B (en) Communication control method for realizing equipment communication interconnection
CN102281516B (en) Short message processing method and short message processing terminal
JPS6251016B2 (en)
US20020194352A1 (en) Infrared transmission system with automatic character identification
CN111371799B (en) Method, device and equipment for controlling data receiving and transmitting of MCTP (Multi-channel media Port) controller
CN113872963A (en) Message protocol rapid analysis method and system based on free label splicing technology
CN110956211B (en) Multi-mode information fusion-based method in livestock and poultry farm
KR100323109B1 (en) Method for processing operator command between tmn and bsm
CN117527641B (en) Packet loss observation method, device and equipment for data message and storage medium
CN114915548B (en) Visual configuration and automatic analysis method based on CAN protocol of singlechip

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant