CN113992384A - Secret communication method based on fractional order Fourier transform order multiplexing - Google Patents

Secret communication method based on fractional order Fourier transform order multiplexing Download PDF

Info

Publication number
CN113992384A
CN113992384A CN202111235700.5A CN202111235700A CN113992384A CN 113992384 A CN113992384 A CN 113992384A CN 202111235700 A CN202111235700 A CN 202111235700A CN 113992384 A CN113992384 A CN 113992384A
Authority
CN
China
Prior art keywords
data
transmission
information
transmission data
communication frame
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111235700.5A
Other languages
Chinese (zh)
Other versions
CN113992384B (en
Inventor
冯强
王荣波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yanan University
Original Assignee
Yanan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yanan University filed Critical Yanan University
Priority to CN202111235700.5A priority Critical patent/CN113992384B/en
Publication of CN113992384A publication Critical patent/CN113992384A/en
Application granted granted Critical
Publication of CN113992384B publication Critical patent/CN113992384B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/14Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Computational Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Theoretical Computer Science (AREA)
  • Algebra (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a secret communication method based on fractional order Fourier transform order multiplexing, belonging to the technical field of communication, and the secret communication method comprises the following specific steps: (1) receiving transmission data and recording data information; (2) carrying out security detection on the transmission data; (3) encrypting the transmission data to generate a communication frame; (4) monitoring a communication safety environment in real time; (5) receiving a communication frame and performing data decoding on the communication frame; the invention can effectively prevent the transmission of violation information, improve the efficiency of maintaining the safety and the legality of the network environment, simultaneously is beneficial to purifying the network environment, ensures the requirement of healthy internet surfing of people, can ensure that the data leakage probability is reduced and the data safety is ensured when the data is attacked by external personnel in the transmission process, can position the position of the attacking source, and is beneficial to maintaining the personal information safety and social security.

Description

Secret communication method based on fractional order Fourier transform order multiplexing
Technical Field
The invention relates to the technical field of communication, in particular to a secret communication method based on fractional order Fourier transform order multiplexing.
Background
The secret communication is a branch of scientific and credible science for researching information secret technology in communication, which is characterized in that the communication with secret measure is adopted, except secret measure such as secret number, secret words and cipher, the modern secret communication mainly adopts channel secret and information secret, the channel secret is a communication channel which makes the information not easy to be intercepted by the secretor, such as special line, instant communication and radio spread spectrum communication, etc., the information secret is to transmit the transmitted information after being concealed by the appointed code cipher, etc., along with the development of electronic technology, the secrecy machine has been adopted to carry out secret, it is characterized in that the transmitted information is processed by conversion encryption at the transmitting end, the receiving end restores the information according to the opposite process, so that even the secretor receives the signal, the content represented by the signal is not obvious, the rapid development of data communication brings about data secret loss, the cases that information is illegally intercepted and database data is stolen occur frequently, and the case that the information is stolen by using a card password is a common example in daily life. Data privacy becomes a very important problem because of serious consequences caused by data privacy loss; therefore, it becomes important to invent a secret communication method based on fractional fourier transform order multiplexing.
Through retrieval, chinese patent No. CN108768927A discloses a secret communication method and apparatus, which is applicable to communication scenarios with narrow communication bandwidth and biased system time between two communication parties, but cannot detect transmission data sent by a user, cannot effectively prevent transfer of violation information, and cannot maintain security and legitimacy of a network environment; in addition, when the existing secret communication method based on fractional order Fourier transform order multiplexing is attacked by external personnel, data leakage is easy to cause, data safety cannot be guaranteed, the position of an attack source cannot be positioned, and personal information safety is not favorably maintained; therefore, a secret communication method based on fractional Fourier transform order multiplexing is proposed.
Disclosure of Invention
The invention aims to solve the defects in the prior art and provides a secret communication method based on fractional Fourier transform order multiplexing.
In order to achieve the purpose, the invention adopts the following technical scheme:
a secret communication method based on fractional Fourier transform order multiplexing comprises the following specific steps:
(1) receiving transmission data, and recording data information: the transmission module receives transmission data sent by a user, collects relevant information of the transmission data, classifies the collected data, constructs an encryption record table by self, and records each group of information;
(2) and carrying out security detection on the transmission data: monitoring, analyzing and judging the safety and the legality of transmission data sent by a user;
(3) carrying out encryption processing on transmission data to generate a communication frame: carrying out data encryption on transmission data which accords with a transmission rule, and simultaneously generating a communication frame by data conversion on the transmission data which is encrypted;
(4) monitoring a communication safety environment in real time: monitoring the transmission environment of the communication frame in real time, analyzing and processing external attack behaviors, positioning an IP address of an attack source and feeding back the IP address to a worker;
(5) receiving a communication frame, and performing data decoding on the communication frame: the data receiving module receives the communication frame and sends the communication frame to the decryption algorithm module, and the decryption algorithm module decrypts and analyzes the received encrypted information by using a decryption algorithm and feeds back the decrypted data to the user.
Further, the classification processing in the step (1) specifically comprises the following steps:
the method comprises the following steps: collecting information of the data type, the data length and the data size of the transmission data, and respectively recording the information into an encryption record table;
step two: the system time when the transmission data is received is collected and marked as the sending time, and is recorded in an encryption record table.
Further, the specific steps of the monitoring analysis in the step (2) are as follows:
the first step is as follows: carrying out exception checking on the transmission data, if exception information exists in the transmission data, feeding the exception information back to a user, and stopping a subsequent transmission process;
the second step is that: if the transmission data does not have abnormal information, the transmission module detects whether violation information exists in the transmission data, and if the violation information exists, the user is fed back that the violation information exists and the transmission cannot be performed.
Further, the data encryption in step (3) specifically comprises the following steps:
i: constructing a fractional Fourier transmission multiplexer, extracting the data length from the encryption record table, and constructing a fractional Fourier transmission multiplexer comprehensive filter bank according to the data length;
II: importing transmission data into a fractional order Fourier multiplex transmission multiplexer comprehensive filter bank, and modulating the transmission data to generate a multiplexing signal;
III: extracting the sending time information from the encrypted record table, and calculating the multiple of the time unit according to the sending time information, wherein the specific calculation formula is as follows:
Ns=int(Ts/Tu) (1)
wherein N issRepresenting a multiple of the transmission time unit, TsRepresenting system time, TuRepresents the length of the set time unit, int () is a rounding function;
IV: and confirming the multiplexing signal sending time key information according to the calculated time unit multiple, and generating a communication frame by the multiplexing signal through data conversion processing.
Further, the specific steps of the analysis process in the step (4) are as follows:
s1: when the communication frame is attacked from the outside in the transmission process, starting a firewall to defend attack data, and confirming an attack source IP address through the firewall;
s2: the system is in communication connection with a GPS satellite, captures an image of an area where an IP address is located, simultaneously feeds back a captured real address to a worker, and simultaneously sends alarm information to a relevant unit for processing;
s3: when the firewall cannot block external data intrusion, the firewall can carry out data change or data destruction processing on the communication frame, data leakage is avoided, and processing information is fed back to workers.
Further, the specific steps of decryption and analysis in the step (5) are as follows:
p1: recording the time of receiving the communication frame, recording the time as receiving time, and confirming the sending time key information according to the receiving time;
p2: leading the communication frame into an analysis filter bank in a fractional Fourier multiplexer for data conversion processing to generate an output signal vector;
p3: and converting each group of output signal vectors into input signal vectors through extraction and decryption, recovering transmission data according to the input signal vectors, and simultaneously feeding back the transmission data to a user.
Compared with the prior art, the invention has the beneficial effects that:
1. compared with the prior art that user data is directly transmitted, the secret communication method based on fractional Fourier transform order multiplexing carries out abnormal investigation on the transmitted data through a safety monitoring module before information transmission, if abnormal information exists in the transmitted data, the abnormal information is fed back to a user, a subsequent transmission process is stopped, if abnormal information does not exist in the transmitted data, the transmission module detects whether violation information exists in the transmitted data, if violation information exists, the transmission module feeds back that the violation information exists and the violation information cannot be transmitted, the transmission of the violation information can be effectively prevented, the efficiency of maintaining the safety and the legality of a network environment is improved, meanwhile, the network environment can be purified, and the requirement of people on the internet healthily is guaranteed;
2. the secret communication method based on fractional Fourier transform order multiplexing, a transmission module detects transmission data, the transmission data is processed by data conversion through a fractional Fourier multiplexer to generate a communication frame for transmission, when the communication frame is attacked from outside in the transmission process, the firewall is started to defend the attack data, and confirms the IP address of the attack source through a firewall, and carries out communication connection with a GPS satellite and captures the image of the area where the IP address is located, meanwhile, the captured real address is fed back to the working personnel, and the alarm information is sent to the relevant units for processing, so that the data leakage probability can be reduced and the data safety can be ensured when the data is attacked by external personnel in the transmission process, and the position of the source of the attack source can be positioned, which is beneficial to maintaining personal information safety and social security.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention.
Fig. 1 is a flow chart of a secure communication method based on fractional fourier transform order multiplexing according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
In the description of the present invention, it is to be understood that the terms "upper", "lower", "front", "rear", "left", "right", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, are merely for convenience in describing the present invention and simplifying the description, and do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention.
Example 1
Referring to fig. 1, a secure communication method based on fractional fourier transform order multiplexing, the embodiment mainly discloses a monitoring analysis method:
receiving transmission data, and recording data information: the transmission module receives transmission data sent by a user, collects relevant information of the transmission data, classifies the collected data, constructs an encryption record table by self, and records each group of information.
Specifically, firstly, the transmission module collects the data type, data length and data size of the transmission data and records the data type, data length and data size into the encryption record table respectively, each group of information is recorded, and the transmission module collects the system time when the transmission data is received, marks the system time as the sending time and records the system time in the encryption record table.
And carrying out security detection on the transmission data: the safety and the legality of the transmission data sent by the user are monitored, analyzed and judged.
Specifically, before information transmission, the safety monitoring module performs exception checking on transmission data, if the transmission data has exception information, the exception information is fed back to a user, and a subsequent transmission process is stopped.
It should be further noted that the exception information includes virus data and violation data.
Carrying out encryption processing on transmission data to generate a communication frame: and carrying out data encryption on the transmission data which accords with the transmission rule, and simultaneously generating a communication frame by carrying out data conversion on the transmission data which is encrypted.
Specifically, firstly, the transmission module automatically constructs a fractional order fourier multiplexer, extracts the data length from an encryption record table, constructs a fractional order fourier multiplexer comprehensive filter bank according to the data length, guides transmission data into the fractional order fourier multiplexer comprehensive filter bank after the construction is completed, modulates the fractional order fourier multiplexer comprehensive filter bank to generate a multiplexing signal, extracts sending time information from the encryption record table, calculates the time unit multiple according to the sending time information, confirms the sending time key information of the multiplexing signal according to the calculated time unit multiple, and converts the multiplexing signal into a communication frame through data.
It should be further noted that the specific time unit multiple calculation formula is as follows:
Ns=int(Ts/Tu) (1)
wherein N issRepresenting a multiple of the transmission time unit, TsRepresenting system time, TuRepresenting the length of the set time unit,int () is a rounding function.
Example 2
Referring to fig. 1, a secure communication method based on fractional fourier transform order multiplexing, except for the same structure as the above embodiments, the present embodiment mainly discloses an analysis processing method:
monitoring a communication safety environment in real time: and monitoring the transmission environment of the communication frame in real time, analyzing and processing external attack behaviors, positioning an IP address of an attack source and feeding back the IP address to a worker.
Specifically, when communication frame suffers external attack in the transmission process, start to prevent hot wall and defend attack data, and confirm attack source IP address through hot wall, carry out communication connection with the GPS satellite, and snatch the regional image of IP address place, simultaneously feed back the real address of snatching to the staff, send alarm information to relevant unit and handle simultaneously, when hot wall can't block the external data invasion, this hot wall can carry out data modification or data destruction to communication frame, avoid causing data leakage, simultaneously feed back the processing information to the staff.
Receiving a communication frame, and performing data decoding on the communication frame: the data receiving module receives the communication frame and sends the communication frame to the decryption algorithm module, and the decryption algorithm module decrypts and analyzes the received encrypted information by using a decryption algorithm and feeds back the decrypted data to the user.
Specifically, when the data receiving module successfully receives the communication frame, the data receiving module records the time of receiving the communication frame, records the time as receiving time, confirms the sending time key information according to the receiving time, after the confirmation is completed, the data receiving module guides the communication frame into an analysis filter bank in the fractional order Fourier multiplexer to perform data conversion processing to generate output signal vectors, extracts and decrypts each group of output signal vectors to convert the output signal vectors into input signal vectors, performs transmission data recovery according to the input signal vectors, and feeds back the transmission data to a user.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (6)

1. A secret communication method based on fractional Fourier transform order multiplexing is characterized by comprising the following specific steps:
(1) receiving transmission data, and recording data information: the transmission module receives transmission data sent by a user, collects relevant information of the transmission data, classifies the collected data, constructs an encryption record table by self, and records each group of information;
(2) and carrying out security detection on the transmission data: monitoring, analyzing and judging the safety and the legality of transmission data sent by a user;
(3) carrying out encryption processing on transmission data to generate a communication frame: carrying out data encryption on transmission data which accords with a transmission rule, and simultaneously generating a communication frame by data conversion on the transmission data which is encrypted;
(4) monitoring a communication safety environment in real time: monitoring the transmission environment of the communication frame in real time, analyzing and processing external attack behaviors, positioning an IP address of an attack source and feeding back the IP address to a worker;
(5) receiving a communication frame, and performing data decoding on the communication frame: the data receiving module receives the communication frame and sends the communication frame to the decryption algorithm module, and the decryption algorithm module decrypts and analyzes the received encrypted information by using a decryption algorithm and feeds back the decrypted data to the user.
2. The secret communication method based on fractional fourier transform order multiplexing of claim 1, wherein the classification process in step (1) comprises the following specific steps:
the method comprises the following steps: collecting information of the data type, the data length and the data size of the transmission data, and respectively recording the information into an encryption record table;
step two: the system time when the transmission data is received is collected and marked as the sending time, and is recorded in an encryption record table.
3. The secret communication method based on fractional fourier transform order multiplexing of claim 1, wherein the monitoring analysis in step (2) specifically comprises the following steps:
the first step is as follows: carrying out exception checking on the transmission data, if exception information exists in the transmission data, feeding the exception information back to a user, and stopping a subsequent transmission process;
the second step is that: if the transmission data does not have abnormal information, the transmission module detects whether violation information exists in the transmission data, and if the violation information exists, the user is fed back that the violation information exists and the transmission cannot be performed.
4. The secret communication method based on fractional fourier transform order multiplexing of claim 2, wherein the data encryption in step (3) specifically comprises the following steps:
i: constructing a fractional Fourier transmission multiplexer, extracting the data length from the encryption record table, and constructing a fractional Fourier transmission multiplexer comprehensive filter bank according to the data length;
II: importing transmission data into a fractional order Fourier multiplex transmission multiplexer comprehensive filter bank, and modulating the transmission data to generate a multiplexing signal;
III: extracting the sending time information from the encrypted record table, and calculating the multiple of the time unit according to the sending time information, wherein the specific calculation formula is as follows:
Ns=int(Ts/Tu) (1)
wherein N issRepresenting a multiple of the transmission time unit, TsRepresenting system time, TuRepresents the length of the set time unit, int () is a rounding function;
IV: and confirming the multiplexing signal sending time key information according to the calculated time unit multiple, and generating a communication frame by the multiplexing signal through data conversion processing.
5. The secret communication method based on fractional fourier transform order multiplexing of claim 1, wherein the analyzing and processing in step (4) specifically comprises the following steps:
s1: when the communication frame is attacked from the outside in the transmission process, starting a firewall to defend attack data, and confirming an attack source IP address through the firewall;
s2: the system is in communication connection with a GPS satellite, captures an image of an area where an IP address is located, simultaneously feeds back a captured real address to a worker, and simultaneously sends alarm information to a relevant unit for processing;
s3: when the firewall cannot block external data intrusion, the firewall can carry out data change or data destruction processing on the communication frame, data leakage is avoided, and processing information is fed back to workers.
6. The secret communication method based on fractional fourier transform order multiplexing of claim 4, wherein the decryption analysis in step (5) specifically comprises the following steps:
p1: recording the time of receiving the communication frame, recording the time as receiving time, and confirming the sending time key information according to the receiving time;
p2: leading the communication frame into an analysis filter bank in a fractional Fourier multiplexer for data conversion processing to generate an output signal vector;
p3: and converting each group of output signal vectors into input signal vectors through extraction and decryption, recovering transmission data according to the input signal vectors, and simultaneously feeding back the transmission data to a user.
CN202111235700.5A 2021-10-22 2021-10-22 Secret communication method based on fractional Fourier transform order multiplexing Active CN113992384B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111235700.5A CN113992384B (en) 2021-10-22 2021-10-22 Secret communication method based on fractional Fourier transform order multiplexing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111235700.5A CN113992384B (en) 2021-10-22 2021-10-22 Secret communication method based on fractional Fourier transform order multiplexing

Publications (2)

Publication Number Publication Date
CN113992384A true CN113992384A (en) 2022-01-28
CN113992384B CN113992384B (en) 2023-10-20

Family

ID=79740618

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111235700.5A Active CN113992384B (en) 2021-10-22 2021-10-22 Secret communication method based on fractional Fourier transform order multiplexing

Country Status (1)

Country Link
CN (1) CN113992384B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114826645A (en) * 2022-03-03 2022-07-29 深圳市迪讯飞科技有限公司 Method and terminal for real-time aggregation of multi-channel data

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101345616A (en) * 2008-08-15 2009-01-14 哈尔滨工业大学 Communication encryption and decryption method of four-item weight score Fourier transform based on multi-parameter
US20090077621A1 (en) * 2007-09-17 2009-03-19 Ulrich Lang Method and system for managing security policies
CN101667911A (en) * 2009-09-25 2010-03-10 北京理工大学 Secret communication method based on fraction order Fourier transform order-multiplexing
CN102201914A (en) * 2011-07-14 2011-09-28 哈尔滨工业大学 Secret communication method based on multi-dimensional single/multi-parameter four-weighted fractional Fourier transform
CN103916238A (en) * 2014-04-01 2014-07-09 北京工业大学 Digital audio signal encryption/decryption method based on quanta
CN106102045A (en) * 2016-05-25 2016-11-09 赵京磊 A kind of secret communication method using Fourier Transform of Fractional Order
CN108768927A (en) * 2018-04-04 2018-11-06 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) Secret communication method and device
CN109088895A (en) * 2018-10-25 2018-12-25 苏州格目软件技术有限公司 A kind of working method positioning distributed network security attack system of defense
CN109391292A (en) * 2018-12-20 2019-02-26 哈尔滨工业大学 The collaborative transmission method of weighted score Fourier transform domain double slot diversities and multiplexing
CN109617676A (en) * 2018-11-15 2019-04-12 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) A kind of cryptosync method, communication node
WO2019073232A1 (en) * 2017-10-11 2019-04-18 Data Border Ltd. A security system and method
CN110311898A (en) * 2019-06-13 2019-10-08 浙江工业大学 Network Computer Numerical Control System man-in-the-middle attack detection method based on Gaussian radial basis function classifier
CN110366181A (en) * 2019-07-29 2019-10-22 努比亚技术有限公司 Data transmission method, system and computer readable storage medium
CN111245804A (en) * 2020-01-06 2020-06-05 北京松果电子有限公司 Communication security testing method and device for terminal equipment and storage medium
CN210927991U (en) * 2019-12-05 2020-07-03 中鄂飞鹿科技有限责任公司 LoRa network of low-power consumption and real-time
CN111865996A (en) * 2020-07-24 2020-10-30 中国工商银行股份有限公司 Data detection method and device and electronic equipment
CN112016112A (en) * 2020-09-08 2020-12-01 中国人民解放军海军航空大学 Method for encrypting image by compounding Fourier transform and differential transform
CN112015985A (en) * 2020-08-25 2020-12-01 中国民航大学 Network information safety supervision system based on computer communication
WO2021008028A1 (en) * 2019-07-18 2021-01-21 平安科技(深圳)有限公司 Network attack source tracing and protection method, electronic device and computer storage medium
CN112437094A (en) * 2020-12-04 2021-03-02 武汉华工赛百数据系统有限公司 Block chain-based network data evidence storage and management integrated service platform
CN112615865A (en) * 2020-12-21 2021-04-06 曹佳乐 Data anti-intrusion method based on big data and artificial intelligence and big data server
CN112910568A (en) * 2021-01-18 2021-06-04 猫岐智能科技(上海)有限公司 Data communication method, data sending method and data receiving method

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090077621A1 (en) * 2007-09-17 2009-03-19 Ulrich Lang Method and system for managing security policies
CN101345616A (en) * 2008-08-15 2009-01-14 哈尔滨工业大学 Communication encryption and decryption method of four-item weight score Fourier transform based on multi-parameter
CN101667911A (en) * 2009-09-25 2010-03-10 北京理工大学 Secret communication method based on fraction order Fourier transform order-multiplexing
CN102201914A (en) * 2011-07-14 2011-09-28 哈尔滨工业大学 Secret communication method based on multi-dimensional single/multi-parameter four-weighted fractional Fourier transform
CN103916238A (en) * 2014-04-01 2014-07-09 北京工业大学 Digital audio signal encryption/decryption method based on quanta
CN106102045A (en) * 2016-05-25 2016-11-09 赵京磊 A kind of secret communication method using Fourier Transform of Fractional Order
WO2019073232A1 (en) * 2017-10-11 2019-04-18 Data Border Ltd. A security system and method
CN108768927A (en) * 2018-04-04 2018-11-06 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) Secret communication method and device
CN109088895A (en) * 2018-10-25 2018-12-25 苏州格目软件技术有限公司 A kind of working method positioning distributed network security attack system of defense
CN109617676A (en) * 2018-11-15 2019-04-12 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) A kind of cryptosync method, communication node
CN109391292A (en) * 2018-12-20 2019-02-26 哈尔滨工业大学 The collaborative transmission method of weighted score Fourier transform domain double slot diversities and multiplexing
CN110311898A (en) * 2019-06-13 2019-10-08 浙江工业大学 Network Computer Numerical Control System man-in-the-middle attack detection method based on Gaussian radial basis function classifier
WO2021008028A1 (en) * 2019-07-18 2021-01-21 平安科技(深圳)有限公司 Network attack source tracing and protection method, electronic device and computer storage medium
CN110366181A (en) * 2019-07-29 2019-10-22 努比亚技术有限公司 Data transmission method, system and computer readable storage medium
CN210927991U (en) * 2019-12-05 2020-07-03 中鄂飞鹿科技有限责任公司 LoRa network of low-power consumption and real-time
CN111245804A (en) * 2020-01-06 2020-06-05 北京松果电子有限公司 Communication security testing method and device for terminal equipment and storage medium
CN111865996A (en) * 2020-07-24 2020-10-30 中国工商银行股份有限公司 Data detection method and device and electronic equipment
CN112015985A (en) * 2020-08-25 2020-12-01 中国民航大学 Network information safety supervision system based on computer communication
CN112016112A (en) * 2020-09-08 2020-12-01 中国人民解放军海军航空大学 Method for encrypting image by compounding Fourier transform and differential transform
CN112437094A (en) * 2020-12-04 2021-03-02 武汉华工赛百数据系统有限公司 Block chain-based network data evidence storage and management integrated service platform
CN112615865A (en) * 2020-12-21 2021-04-06 曹佳乐 Data anti-intrusion method based on big data and artificial intelligence and big data server
CN112910568A (en) * 2021-01-18 2021-06-04 猫岐智能科技(上海)有限公司 Data communication method, data sending method and data receiving method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
刘菁;魏雪缘;刘钊;徐瑞阳;: "小波包变换和加权分数阶傅里叶变换的通信应用对比分析", 无线电通信技术, no. 01, pages 18 - 23 *
田玉萍;: "基于离散分数阶Fourier变换本征矢量分解的图像加密算法", 计算机应用与软件, no. 02, pages 318 - 321 *
金建国;马刚;魏明军;: "级联混沌对视频分数阶傅立叶域的加密", 计算机工程与设计, no. 08, pages 1995 - 2001 *
陈恩庆;陶然;张卫强;孟祥意;: "一种基于分数阶傅里叶变换的OFDM系统及其均衡算法", 电子学报, no. 03, pages 409 - 414 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114826645A (en) * 2022-03-03 2022-07-29 深圳市迪讯飞科技有限公司 Method and terminal for real-time aggregation of multi-channel data
CN114826645B (en) * 2022-03-03 2024-04-16 深圳市迪讯飞科技有限公司 Method and terminal for real-time aggregation of multipath data

Also Published As

Publication number Publication date
CN113992384B (en) 2023-10-20

Similar Documents

Publication Publication Date Title
CN104660589B (en) Method, system and terminal for encrypting control and information analysis of information
WO2012046907A1 (en) Apparatus for processing an image in a manner which protects privacy, image security system using same, and method therefor
CN105260640B (en) A kind of evidence-obtaining system and method based on finger print identifying and GPS
CN111447414A (en) Video monitoring system and method convenient to dispatch and monitor
CN101227279A (en) Device, system and method for encrypting and deciphering audio signal
CN116132989B (en) Industrial Internet security situation awareness system and method
CN111245783A (en) Isolated environment data transmission device and method based on digital encryption technology
CN115499844A (en) Mobile terminal information safety protection system and method
CN111224995A (en) SSL/TLS network encryption communication information real-time decryption method based on memory analysis
CN113992384A (en) Secret communication method based on fractional order Fourier transform order multiplexing
CN111970498A (en) Public safety video monitoring networking information safety system
CN114357418A (en) Encryption authentication method, system, terminal device, server and storage medium
US7920705B1 (en) System and method for convert channel detection
CN110473131A (en) Material evidence information saves trace to the source monitoring system and monitoring method from damage
Han et al. The privacy protection framework for biometric information in network based CCTV environment
CN111698253A (en) Computer network safety system
CN116756750A (en) Medical sensitive data acquisition desensitization method
CN115776413A (en) Data transmission method and system based on iris encryption
CN115600189A (en) Commercial password application security evaluation system
CN113965396A (en) Data security communication system and method based on risk assessment
CN213122985U (en) PIS authentication system
CN105577382A (en) Communication information transmission method, device and system
CN114189359A (en) Internet of things equipment for avoiding data tampering, and data secure transmission method and system
CN113515538A (en) Private data query and early warning method among organizations based on multi-party security calculation
CN112418179A (en) Face recognition and collection system based on public place and privacy protection method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant