CN114244597A - Encryption communication device and encryption communication method - Google Patents

Encryption communication device and encryption communication method Download PDF

Info

Publication number
CN114244597A
CN114244597A CN202111521962.8A CN202111521962A CN114244597A CN 114244597 A CN114244597 A CN 114244597A CN 202111521962 A CN202111521962 A CN 202111521962A CN 114244597 A CN114244597 A CN 114244597A
Authority
CN
China
Prior art keywords
data
module
master control
control module
receiving end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111521962.8A
Other languages
Chinese (zh)
Inventor
肖柯
黄明晶
蹇渊
孟伟杰
刘东升
王雪梅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
South West Institute of Technical Physics
Original Assignee
South West Institute of Technical Physics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by South West Institute of Technical Physics filed Critical South West Institute of Technical Physics
Priority to CN202111521962.8A priority Critical patent/CN114244597A/en
Publication of CN114244597A publication Critical patent/CN114244597A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Abstract

The invention provides an encryption communication device and an encryption communication method, wherein the device comprises a sending end and a receiving end, the sending end comprises a master control module, a time synchronization module, a pre-stored password module, an interference generation module, an initial data inlet and an encryption output interface, and the receiving end comprises the master control module, the time synchronization module, the pre-stored password module, the encryption data inlet and a decryption output interface. The sender encrypts and sends the data to be transmitted according to the specific time interval value, adds the data stream used as interference in the middle, and the receiver extracts effective data in the data stream according to the time interval value used as a password to realize decryption operation, thereby completing the encryption transmission process of the data. The invention has low requirements on software and hardware, has lower cost and is convenient to be combined with the existing transmission equipment for upgrading; the application parameters of the invention can be adjusted according to the actual situation, and the application scene is wide.

Description

Encryption communication device and encryption communication method
Technical Field
The invention belongs to the technical field of encrypted communication, and particularly relates to an encrypted communication device and an encrypted communication method for controlling a transmission time sequence based on a prestored password.
Background
In daily life, a large number of communication transmission scenarios exist, and transmission in an encrypted manner is required. Various encryption methods are also proposed for wired or wireless communication modes, and can be classified into encryption of transmission data and encryption of a transmission process. For example, the data to be transmitted is encrypted by a password, and the frequency hopping transmission in the wireless transmission is the encryption of the transmission process. Many encryption communication modes adopt encryption of data texts, the adopted algorithm is complex, and the frequency hopping transmission is realized with high requirements on hardware and higher cost.
Disclosure of Invention
Technical problem to be solved
The invention provides an encryption communication device and an encryption communication method, which aim to solve the technical problem of how to realize encryption in a transmission process in a simpler mode.
(II) technical scheme
In order to solve the above technical problem, the present invention provides an encryption communication apparatus, which includes a transmitting end and a receiving end; the sending end comprises a master control module, a time system module, a pre-stored password module, an interference generation module, an initial data inlet and an encryption output interface; the receiving end comprises a master control module, a time system module, a pre-stored password module, an encrypted data inlet and a decryption output interface;
the master control module of the sending end is connected with the time synchronization module, the pre-stored password module, the data entry module, the interference generation module and the encryption output interface of the sending end; the master control module of the receiving end is connected with the time synchronization module, the pre-stored password module, the encrypted data inlet and the decryption output interface of the receiving end;
an initial data inlet of a sending end is used for receiving data to be transmitted; the encryption output interface is connected with the encrypted data inlet of the receiving end, the data encrypted by the master control module of the transmitting end is transmitted to the master control module of the receiving end, the decryption output interface of the receiving end is butted with external data receiving equipment, and the data decrypted by the master control module of the receiving end is transmitted outwards;
the time system modules in the receiving end and the sending end have high-precision time system signals and are used for realizing the time synchronization of the work of the receiving end and the sending end;
the pre-stored code modules of the receiving end and the sending end store specific data sequences as code time values; a master control module of a sending end reads the password time value, takes the password time value as a time interval value of data to be transmitted, splits the data to be transmitted into a plurality of effective data packets and sends the effective data packets to a receiving end through an encryption output interface; a master control module at a receiving end reads the password time value and stores the data packet received according to the time interval value as an effective data packet to realize data decryption;
the interference generating module of the sending end is used for generating an interference data packet, and the interference data packet is clamped in the data stream of the effective data packet and is sent to the receiving end by the master control module of the sending end through the encryption output interface.
Further, the transmitted data signals are electrical signals, optical signals, or other signals.
In addition, the invention also provides an encryption communication method which is carried out by adopting the encryption communication device.
Further, the encryption communication method adopts a synchronous data packet handshake transmission mode, and comprises the following steps:
s1, a master control module of a sending end receives data to be transmitted through an initial data inlet and divides the data into effective data packets to be transmitted;
s2, a master control module of the sending end reads a password time value from a pre-stored password module of the sending end, wherein the password time value is a time interval value between effective data packets in the transmission process;
s3, a master control module of a sending end firstly sends an initial packet of specific data as a synchronous data packet, then outputs an effective data packet to be transmitted according to the time interval value, and interference data packets are generated by an interference generation module at the rest of time and are sent in a data stream of the effective data packet;
the data stream sent by the S4 is sent out through the encryption output interface of the sending end; after passing through a transmission medium, the encrypted data is transmitted into a master control module of the receiving end from an encrypted data inlet of the receiving end; a master control module of a receiving end reads a time interval value from a pre-stored password module of the receiving end, starts timing after receiving an initial packet, receives a current data packet as an effective data packet to be stored when the time interval value is reached, and discards data packets at other moments as interference packets;
and S5, the total control module of the receiving end takes the reformed data stream as received decryption data and sends the decryption data to external data receiving equipment through a decryption output interface.
Furthermore, the encryption communication method adopts a synchronous transmission mode, a master control module at a sending end in the synchronous transmission mode does not send a starting packet of specific data as a synchronous data packet, a predetermined starting moment is used as the starting time of data transmission, and other working processes are consistent with the synchronous data packet handshake transmission mode.
(III) advantageous effects
The invention provides an encryption communication device and an encryption communication method, wherein the device comprises a sending end and a receiving end, the sending end comprises a master control module, a time synchronization module, a pre-stored password module, an interference generation module, an initial data inlet and an encryption output interface, and the receiving end comprises the master control module, the time synchronization module, the pre-stored password module, the encryption data inlet and a decryption output interface. The sender encrypts and sends the data to be transmitted according to the specific time interval value, adds the data stream used as interference in the middle, and the receiver extracts effective data in the data stream according to the time interval value used as a password to realize decryption operation, thereby completing the encryption transmission process of the data. The invention has low requirements on software and hardware, has lower cost and is convenient to be combined with the existing transmission equipment for upgrading; the application parameters of the invention can be adjusted according to the actual situation, and the application scene is wide.
Drawings
FIG. 1 is a schematic diagram of an encrypted communication apparatus according to an embodiment of the present invention;
FIG. 2 is a timing diagram illustrating a handshake transmission process of synchronous packets according to an embodiment of the present invention;
fig. 3 is a timing diagram of a synchronous transmission process according to an embodiment of the present invention.
Detailed Description
In order to make the objects, contents and advantages of the present invention clearer, the following detailed description of the embodiments of the present invention will be made in conjunction with the accompanying drawings and examples.
The embodiment provides an encrypted communication apparatus, which is composed as shown in fig. 1 and includes a transmitting end and a receiving end. The sending end comprises a master control module, a time system module, a pre-stored password module, an interference generation module, an initial data inlet and an encryption output interface. The receiving end comprises a master control module, a time system module, a pre-stored password module, an encrypted data inlet and a decryption output interface.
The master control module of the sending end is connected with the time system module, the pre-stored password module, the data entry module, the interference generation module and the encryption output interface of the sending end. The master control module of the receiving end is connected with the time system module, the pre-stored password module, the encrypted data inlet and the decryption output interface of the receiving end. The two master control modules control other modules and interfaces to complete encryption communication.
The initial data inlet of the sending end is used for receiving data to be transmitted, the encryption output interface is connected with the encryption data inlet of the receiving end, the data encrypted by the master control module of the sending end is transmitted to the master control module of the receiving end in a wired or wireless mode, and the transmitted data signals are electric signals, optical signals or other signals. The decryption output interface of the receiving end is in butt joint with external data receiving equipment, and the data decrypted by the master control module of the receiving end is transmitted outwards.
The time system modules in the receiving end and the sending end have high-precision time system signals and are used for realizing the time synchronization of the work of the receiving end and the sending end.
The pre-stored code modules of the receiving end and the sending end store specific data sequences as code time values. And the master control module of the sending end reads the password time value, takes the password time value as the time interval value of the data to be transmitted, and outputs the data to be transmitted after splitting the data into a plurality of effective data packets. And a master control module at the receiving end reads the password time value and stores the data packet received according to the time interval value as an effective data packet to realize data decryption.
The interference generating module of the sending end is used for generating an interference data packet, and the interference data packet is clamped in the data stream of the effective data packet and is sent to the receiving end by the master control module of the sending end through the encryption output interface.
The method for carrying out encryption communication by adopting the encryption communication device comprises a synchronous data packet handshake transmission mode and a synchronous transmission mode.
The synchronous packet handshake transmission scheme, as shown in fig. 2, includes the following steps:
s1, a master control module of a sending end receives data to be transmitted through an initial data inlet and divides the data into effective data packets to be transmitted, and the length of each data packet can be defined as a fixed value or a specific change value;
s2, password time values M1 and M2 … Mn are read from a pre-stored password module of the sending end, and the values are time interval values among effective data packets in the transmission process;
s3, firstly, a master control module of a sending end sends an initial packet of specific data as a synchronous data packet, then an effective data packet to be transmitted is output according to the time interval value, and interference data packets are generated by an interference generation module at the rest of time and are sent in a data stream of the effective data packet;
s4, sending the sent data stream out through an encryption output interface of the sending end; after passing through the transmission medium, the encrypted data is transmitted into a master control module of the receiving end from an encrypted data inlet of the receiving end; a master control module of a receiving end reads a time interval value from a pre-stored password module of the receiving end, starts timing after receiving an initial packet, receives a current data packet as an effective data packet to be stored when the time interval value is reached, and discards data packets at other moments as interference packets;
and S5, the total control module of the receiving end takes the reformed data stream as received decryption data and sends the decryption data to external data receiving equipment through a decryption output interface.
The size and the precision of the cipher time values M1 and M2 … Mn can be modified according to actual conditions, and the time sequence can be used circularly to adapt to scenes with large data volume. The size of the data packet may also be adjusted according to the bandwidth requirements. The transmission data can be encrypted to form a data packet on the basis of the original data, so that the encryption degree is further improved.
The synchronous transmission method, as shown in fig. 3, is different in that the transmission start is started from a predetermined start time, instead of sending a synchronous data packet first when data transmission is started, and other working processes are consistent with the synchronous data packet handshake transmission method.
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, several modifications and variations can be made without departing from the technical principle of the present invention, and these modifications and variations should also be regarded as the protection scope of the present invention.

Claims (5)

1. An encryption communication apparatus, characterized in that the encryption communication apparatus comprises a transmitting end and a receiving end; the sending end comprises a master control module, a time system module, a pre-stored password module, an interference generation module, an initial data inlet and an encryption output interface; the receiving end comprises a master control module, a time system module, a pre-stored password module, an encrypted data inlet and a decryption output interface;
the master control module of the sending end is connected with the time synchronization module, the pre-stored password module, the data entry module, the interference generation module and the encryption output interface of the sending end; the master control module of the receiving end is connected with the time synchronization module, the pre-stored password module, the encrypted data inlet and the decryption output interface of the receiving end;
an initial data inlet of a sending end is used for receiving data to be transmitted; the encryption output interface is connected with the encrypted data inlet of the receiving end, the data encrypted by the master control module of the transmitting end is transmitted to the master control module of the receiving end, the decryption output interface of the receiving end is butted with external data receiving equipment, and the data decrypted by the master control module of the receiving end is transmitted outwards;
the time system modules in the receiving end and the sending end have high-precision time system signals and are used for realizing the time synchronization of the work of the receiving end and the sending end;
the pre-stored code modules of the receiving end and the sending end store specific data sequences as code time values; a master control module of a sending end reads the password time value, takes the password time value as a time interval value of data to be transmitted, splits the data to be transmitted into a plurality of effective data packets and sends the effective data packets to a receiving end through an encryption output interface; a master control module at a receiving end reads the password time value and stores the data packet received according to the time interval value as an effective data packet to realize data decryption;
the interference generating module of the sending end is used for generating an interference data packet, and the interference data packet is clamped in the data stream of the effective data packet and is sent to the receiving end by the master control module of the sending end through the encryption output interface.
2. The encrypted communication device according to claim 1, wherein the transmitted data signal is an electrical signal, an optical signal, or other signal.
3. An encrypted communication method, characterized in that it is performed using the encrypted communication apparatus according to claim 1 or 2.
4. The encrypted communication method according to claim 3, wherein the encrypted communication method employs a synchronous packet handshake transmission scheme, comprising the steps of:
s1, a master control module of a sending end receives data to be transmitted through an initial data inlet and divides the data into effective data packets to be transmitted;
s2, a master control module of the sending end reads a password time value from a pre-stored password module of the sending end, wherein the password time value is a time interval value between effective data packets in the transmission process;
s3, a master control module of a sending end firstly sends an initial packet of specific data as a synchronous data packet, then outputs an effective data packet to be transmitted according to the time interval value, and interference data packets are generated by an interference generation module at the rest of time and are sent in a data stream of the effective data packet;
the data stream sent by the S4 is sent out through the encryption output interface of the sending end; after passing through a transmission medium, the encrypted data is transmitted into a master control module of the receiving end from an encrypted data inlet of the receiving end; a master control module of a receiving end reads a time interval value from a pre-stored password module of the receiving end, starts timing after receiving an initial packet, receives a current data packet as an effective data packet to be stored when the time interval value is reached, and discards data packets at other moments as interference packets;
and S5, the total control module of the receiving end takes the reformed data stream as received decryption data and sends the decryption data to external data receiving equipment through a decryption output interface.
5. The encryption communication method according to claim 4, wherein the encryption communication method employs a synchronous transmission mode, in which a master control module at a transmitting end does not transmit a start packet of specific data as a synchronous data packet, but uses a predetermined start time as a start time of data transmission, and other working processes are consistent with a handshake transmission mode of the synchronous data packet.
CN202111521962.8A 2021-12-13 2021-12-13 Encryption communication device and encryption communication method Pending CN114244597A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111521962.8A CN114244597A (en) 2021-12-13 2021-12-13 Encryption communication device and encryption communication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111521962.8A CN114244597A (en) 2021-12-13 2021-12-13 Encryption communication device and encryption communication method

Publications (1)

Publication Number Publication Date
CN114244597A true CN114244597A (en) 2022-03-25

Family

ID=80755465

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111521962.8A Pending CN114244597A (en) 2021-12-13 2021-12-13 Encryption communication device and encryption communication method

Country Status (1)

Country Link
CN (1) CN114244597A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040174994A1 (en) * 2003-01-31 2004-09-09 Jiraki Khalil Mohamed Ali Time based encryption algorithm
US20060222178A1 (en) * 2005-03-30 2006-10-05 Munemitsu Kuwabara System and method for communicating encrypted data
US20150071439A1 (en) * 2012-05-07 2015-03-12 Kuang-Chi Innovative Technology Ltd. Visible-light communication-based encryption, decryption and encryption/decryption method and system
CN105531951A (en) * 2014-07-29 2016-04-27 华为技术有限公司 Data encryption and transmission method and device
CN108768927A (en) * 2018-04-04 2018-11-06 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) Secret communication method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040174994A1 (en) * 2003-01-31 2004-09-09 Jiraki Khalil Mohamed Ali Time based encryption algorithm
US20060222178A1 (en) * 2005-03-30 2006-10-05 Munemitsu Kuwabara System and method for communicating encrypted data
US20150071439A1 (en) * 2012-05-07 2015-03-12 Kuang-Chi Innovative Technology Ltd. Visible-light communication-based encryption, decryption and encryption/decryption method and system
CN105531951A (en) * 2014-07-29 2016-04-27 华为技术有限公司 Data encryption and transmission method and device
CN108768927A (en) * 2018-04-04 2018-11-06 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) Secret communication method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
KENNETH G. PATERSON: "Time-Specific Encryption", 《SCN 2010》, 31 December 2010 (2010-12-31) *
SIQI MA: "Adaptable key-policy attribute-based encryption with time interval", 《SOFT COMPUT》, 16 June 2016 (2016-06-16) *
张游杰;马俊明;卫艳艳;: "基于分组加密同步信息的自同步序列密码算法", 计算机应用, no. 1, 10 June 2016 (2016-06-10) *

Similar Documents

Publication Publication Date Title
CN106878926B (en) Data transmission method based on low-power-consumption Bluetooth, slave master device and system
KR102609221B1 (en) Methods and systems for improved authenticated encryption in counter-based cryptographic systems
CN107820325B (en) Wireless communication method and system, computer storage medium and device
CN105376261B (en) Encryption method and system for instant messaging message
CN109168162B (en) Bluetooth communication encryption method and device and intelligent security equipment
US20040147246A1 (en) Secure communication system and method for integrated mobile communication terminals comprising a short-distance communication module
CN104735484A (en) Method and device for playing video
CN101568110A (en) Wireless data transmission method and system
CN105657040B (en) intranet communication method and system between devices
CN109152091B (en) Communication system for unmanned aerial vehicle cluster control
RU2147793C1 (en) Method for decryption of repeated data packet in confidential communication system
CN114244597A (en) Encryption communication device and encryption communication method
CN109327830A (en) A kind of method, equipment end and the Bluetooth control system of Bluetooth transmission instruction
JP4254201B2 (en) Scrambler, transmitter and receiver
US20160373443A1 (en) Decryption circuit, communications apparatus, and communications system
US8817987B2 (en) Encryption communication apparatus and method for controlling transfer period of key resynchronization information
CN112995210B (en) Data transmission method and device and electronic equipment
CN111245601B (en) Communication negotiation method and device
JP2003032244A (en) Stream cipher apparatus
CN111953415A (en) Optical communication data encryption and decryption method and device
RU2382504C1 (en) Device for encrypting and decrypting formalised messages with hashing function
JP7130173B1 (en) Communication system and communication method
CN112242977A (en) Data transmission method and data transmission system
RU2314647C2 (en) Device for transmitting and receiving formalized messages
CN108632215B (en) Digital communication encryption and decryption method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination