CN114615658A - Handheld tablet computer of 5G communication encryption system - Google Patents

Handheld tablet computer of 5G communication encryption system Download PDF

Info

Publication number
CN114615658A
CN114615658A CN202210510217.1A CN202210510217A CN114615658A CN 114615658 A CN114615658 A CN 114615658A CN 202210510217 A CN202210510217 A CN 202210510217A CN 114615658 A CN114615658 A CN 114615658A
Authority
CN
China
Prior art keywords
data
encryption
encryption level
feedback
delta
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210510217.1A
Other languages
Chinese (zh)
Other versions
CN114615658B (en
Inventor
崔云颀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Geshem Technology Co ltd
Original Assignee
Shenzhen Geshem Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Geshem Technology Co ltd filed Critical Shenzhen Geshem Technology Co ltd
Priority to CN202210510217.1A priority Critical patent/CN114615658B/en
Publication of CN114615658A publication Critical patent/CN114615658A/en
Application granted granted Critical
Publication of CN114615658B publication Critical patent/CN114615658B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to a handheld tablet computer of a 5G communication encryption system, in particular to the technical field of communication encryption, which comprises a safety control system: the device comprises an encryption unit used for encrypting user data before the tablet personal computer and the base station exchange data, a data acquisition unit used for acquiring transmission parameters in the data exchange process, a data analysis unit used for analyzing the transmission parameters acquired by the data acquisition unit, a feedback identification unit used for determining whether feedback data exists in the transmission parameters acquired by the data acquisition unit, an adjustment unit used for adjusting the encryption of the encryption unit when the feedback identification unit identifies that the feedback data exists in the transmission parameters, and an adjustment unit used for keeping the data transmission duration and the previous data transmission duration in the data exchange process of the tablet personal computer and the base station consistent, so that the control precision of the encryption process is improved, and the safety of the user data is ensured.

Description

Handheld tablet computer of 5G communication encryption system
Technical Field
The invention relates to the technical field of communication encryption, in particular to a handheld tablet computer of a 5G communication encryption system.
Background
The 5G communication is also called a fifth generation mobile communication technology, a new generation broadband mobile communication technology with the characteristics of high speed, low time delay and large connection is a network infrastructure for realizing man-machine-object interconnection, and data transmission does not need to be compressed due to the generation of 5G, so that the security problem caused by user data compression is greatly reduced, but the lower time delay can cause the security reduction of user data due to side channel attack.
The handheld tablet computer is used as an internet tool which integrates common characteristics of the mobile phone and the computer, and the handheld tablet computer is weak in safety compared with the mobile phone and the computer, so that the tablet computer needs to be more accurate in communication encryption in the using process of the tablet computer.
Chinese patent publication no: CN 106919847B. Disclosed is an encrypted communication bypass prevention method based on an android intelligent terminal, which is used for preventing private content information leakage caused by a malicious virus bypassing a clear communication service when encrypted communication services such as encrypted telephone dialing and encrypted short message sending are realized. On the basis of safety and reliability of an Android intelligent terminal encryption communication initiator and based on a baseband processor software system, the consistency comparison judgment is carried out on the application processor clear and secret identification information and the physical clear and secret key exchange information through the baseband processor, so that the confirmation judgment of an encryption communication service is realized, the correct connection and on-hook processing is carried out, and the risk that the encryption communication is bypassed due to the fact that viruses tamper the clear and secret information of an application processor end is effectively prevented; therefore, the encrypted communication bypass prevention method based on the android intelligent terminal has the problem that only the communication encryption process is identified, so that the communication encryption process is not accurately controlled.
Disclosure of Invention
Therefore, the invention provides a handheld tablet computer of a 5G communication encryption system, which is used for solving the problem that the control on the communication encryption process is not accurate because only the identification on the communication encryption process is carried out in the prior art.
In order to achieve the above object, the present invention provides a handheld tablet computer with a 5G communication encryption system, which comprises a tablet computer main body, and is characterized in that a security management and control system is arranged in the computer main body, and the security management and control system comprises:
the encryption unit is used for encrypting user data before the tablet computer exchanges data with the base station;
the data acquisition unit is connected with the encryption unit and is used for acquiring transmission parameters in the data exchange process;
the data analysis unit is connected with the data acquisition unit and is used for analyzing the transmission parameters acquired by the data acquisition unit;
the feedback identification unit is connected with the data acquisition unit and is used for determining whether feedback data exist in the transmission parameters acquired by the data acquisition unit;
and the adjusting unit is respectively connected with the encryption unit and the feedback identification unit and is used for adjusting the encryption of the encryption unit when the feedback identification unit identifies that the feedback data exists in the transmission parameters.
Further, the encryption unit determines an encryption level of the user data according to the complexity F of the user data when the tablet computer exchanges data with the base station,
wherein the encryption unit is provided with a first preset data complexity F1, a second preset data complexity F2, a third preset data complexity F3, a first encryption level Y1, a second encryption level Y2 and a third encryption level Y3, wherein F1 < F2 < F3, Y1 < Y2 < Y3,
when F is less than or equal to F1, the encryption unit selects a first encryption level Y1 to encrypt the user data;
when F1 is larger than F and is less than or equal to F2, the encryption unit selects a second encryption level Y2 to encrypt the user data;
when F2 < F ≦ F3, the encrypting unit selects the third encryption level Y3 to encrypt the user data.
Further, the transmission parameters of the data exchange process acquired by the data acquisition unit include a network rate, a transmission channel, and a transmission rate during transmission, the data analysis unit determines whether the transmission process is qualified according to a comparison result between a transmission rate Vs of a user and a transmission rate range corresponding to the network rate when the tablet computer exchanges data with the base station, the data analysis unit is provided with a plurality of transmission rate ranges Vsn corresponding to the network rate Vwn, the transmission rate ranges include a transmission rate minimum value Vsmin and a transmission rate maximum value Vsmax,
If Vs belongs to Vsn, the data analysis unit preliminarily judges that the data transmission process is qualified;
if Vs < Vsmin or Vs > Vsmax, the data analysis unit determines that the data transmission process is not qualified.
Further, when the data analysis unit determines that the data transmission process is qualified, the feedback identification unit acquires feedback data of the base station, and determines whether the data transmission process is qualified according to the feedback data, if the feedback identification unit determines that the feedback data exists, the feedback identification unit analyzes the feedback data, and if the feedback identification unit determines that the feedback data does not exist, the feedback identification unit determines that the data transmission process is qualified.
Further, the feedback identification unit analyzes the feedback data, including acquiring the data quantity Ua and the complexity Fa of the feedback data, compares the data quantity Ua of the feedback data with the data quantity Ub of the user data,
if Ua ═ Ub, the feedback identification unit compares the feedback data complexity Fa with the user data complexity F, if Fa = F, the feedback identification unit judges that the data transmission process is qualified, and if Fa ≠ Fi, the feedback identification unit judges that the data transmission process is unqualified;
And if Ua is not equal to Ub, the feedback identification unit judges that the data transmission process is unqualified.
Further, when the feedback identification unit determines that the data transmission process is not qualified and Ua ≠ Ub, it calculates the data volume difference Δ U between the feedback data volume Ua and the user data volume Ub, sets Δ U = | -Ua-Ub |, and the adjustment unit selects a corresponding adjustment coefficient to adjust the encryption level according to the comparison result between the data volume difference and the preset data volume difference,
wherein the adjusting unit is provided with a first preset data amount difference value delta U1, a second preset data amount difference value delta U2, a third preset data amount difference value delta U3, a first encryption level adjustment coefficient K1, a second encryption level adjustment coefficient K2 and a third encryption level adjustment coefficient K3, wherein delta U1 is greater than delta U2 is greater than delta U3, 1 is greater than K1 is greater than K2 is greater than K3 is less than 1.5,
when the delta U is less than or equal to the delta U1, the adjusting unit selects a first encryption level adjusting coefficient K1 to adjust the encryption level;
when the delta U is more than or equal to delta U1 and less than or equal to delta U2, the adjusting unit selects a second encryption level adjusting coefficient K2 to adjust the encryption level;
when the delta U is more than or equal to delta U2 and less than or equal to delta U3, the adjusting unit selects a third encryption level adjusting coefficient K3 to adjust the encryption level;
When the adjusting unit selects the j-th encryption level adjusting coefficient Kj to adjust the encryption level, j =1, 2, 3 is set, the encryption unit sets the adjusted encryption level as Y4, and sets Y4= Ye × Kj, where e =1, 2, 3.
Further, when the feedback identification unit determines that the data transmission process is unqualified and Fa is not equal to F, the feedback identification unit calculates a complexity difference Δ F between the complexity Fa of the feedback data and the complexity F of the user data, sets F = | Fa-F |, and the adjustment unit selects a corresponding correction coefficient according to a comparison result of the complexity difference and a preset complexity difference to correct the encryption level,
wherein the adjusting unit is further provided with a first preset complexity difference Δ F1, a second preset complexity difference Δ F2, a third preset complexity difference Δ F3, a first encryption level correction coefficient X1, a second encryption level correction coefficient X2 and a third encryption level correction coefficient X3, wherein Δ F1 < Δ F2 < Δ F3, 1 < X1 < X2 < X3 < 2 are set,
when the delta F is less than or equal to the delta F1, the adjusting unit selects a first encryption level correction coefficient X1 to correct the encryption level;
when the delta F is more than 1 and less than or equal to the delta F2, the adjusting unit selects a second encryption level correction coefficient X2 to correct the encryption level;
When delta F2 is larger than delta F and is smaller than or equal to delta F3, the adjusting unit selects a third encryption level correction coefficient X3 to correct the encryption level;
when the adjusting unit selects the s-th encryption level correction coefficient Xs to correct the encryption level, s =1, 2, 3 is set, and the encrypting unit sets the adjusted encryption level to Y5, and sets Y5= Ye × Xs.
Further, the feedback identification unit is further configured to determine whether the feedback data includes user data when determining that the data transmission process is not qualified, determine whether the user data is complete if the feedback data includes the user data, determine whether the user data is attacked according to the integrity P of the user data and the preset integrity P0,
if P = P0, the feedback identification unit determines that the user data is not attacked;
if P < P0, the feedback identification unit determines that the user data is under attack.
Further, when the feedback identification unit determines that the user data is attacked, the feedback identification unit calculates a difference Δ P between the integrity P and a preset integrity P0, sets Δ P | P0-P |, and the adjustment unit selects a corresponding correction coefficient to perform secondary correction on the encryption level according to a comparison result between the difference and the preset integrity;
Wherein the adjusting unit is further provided with a first preset integrity difference Δ P1, a second preset integrity difference Δ P2 and a third preset integrity difference Δ P3, wherein Δ P1 < Δ P2 < Δ P3,
when the delta P is less than or equal to the delta P1, the adjusting unit selects a first encryption level correction coefficient X1 to carry out two corrections on the encryption level;
when the delta P is more than or equal to delta P1 and less than or equal to delta P2, the adjusting unit selects a second encryption level correction coefficient X2 to carry out second correction on the encryption level;
when the delta P is more than or equal to delta P2 and less than or equal to delta P3, the adjusting unit selects a third encryption level correction coefficient X3 to carry out two corrections on the encryption level;
when the adjusting unit selects the s-th encryption level correction coefficient Xs to correct the encryption level, s =1, 2, 3 is set, and the encryption unit sets the adjusted encryption level to Y6, and sets Y6= Y4 × Xs or Y6= Y5 × Xs.
Further, the security management and control system further comprises a time length control unit connected with the adjusting unit, wherein the time length control unit is used for keeping the data transmission time length during data exchange between the tablet computer and the base station consistent with the previous data transmission time length if the network rate is not changed after the adjusting unit adjusts or corrects the encryption level.
Compared with the prior art, the method has the advantages that the independent safety control system is arranged in the subject of the tablet computer, the encryption unit of the safety control system encrypts the user data before the user exchanges data with the base station through the handheld tablet computer, the transmission parameters of the user data are obtained and analyzed when the user exchanges data, the feedback identification unit determines whether feedback data exist in the transmission parameters or not, and the encryption level is adjusted when the feedback identification unit identifies that the feedback data exist, so that the control precision of the encryption process is improved, and the safety of the user data is guaranteed.
Furthermore, the invention determines the encryption level of the user data according to the comparison result of the complexity of the data input by the user and the complexity of the plurality of preset data by setting the complexity of the plurality of preset data when exchanging the data, thereby further improving the control precision of the encryption process and further ensuring the safety of the user data.
Furthermore, the invention obtains the data transmission parameter of the user when the data after encryption is exchanged with the base station through the data obtaining unit, and preliminarily determines whether the data transmission process is qualified or not according to the comparison result of the transmission rate range corresponding to the transmission rate and the network rate in the transmission parameter, thereby further improving the control precision of the encryption process and further ensuring the safety of the user data.
Furthermore, when the data transmission process is preliminarily determined to be qualified, the data transmission process is identified through the feedback identification unit to obtain whether feedback data exist, and when the feedback data exist, the qualification of the user data transmission process is determined according to the data quantity of the feedback data, the data quantity of the user data, the complexity of the feedback data and the complexity of the user data, so that the control precision of the encryption process is further improved, and the safety of the user data is further ensured.
Furthermore, the invention further improves the control precision of the encryption process by setting a plurality of preset data quantity difference values and encryption level adjustment coefficients and selecting corresponding adjustment coefficients to adjust the encryption level according to the comparison result of the calculated data quantity difference values of the feedback data quantity and the user data quantity and the plurality of preset data quantity difference values when the feedback identification unit determines that the data transmission process is unqualified, thereby further ensuring the security of the user data.
Furthermore, the invention further improves the control precision of the encryption process by setting a plurality of preset complexity difference values and encryption level correction coefficients, and selecting the corresponding encryption level correction coefficient to correct the encryption level according to the comparison result of the calculated complexity difference value of the feedback data and the complexity of the user data and the plurality of preset complexity difference values when the feedback identification unit determines that the data transmission process is unqualified, thereby further ensuring the safety of the user data.
Drawings
Fig. 1 is a block diagram of a security management and control system of a handheld tablet computer with a 5G communication encryption system according to the present invention.
Detailed Description
In order that the objects and advantages of the invention will be more clearly understood, the invention is further described below with reference to examples; it should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Preferred embodiments of the present invention are described below with reference to the accompanying drawings. It should be understood by those skilled in the art that these embodiments are only for explaining the technical principle of the present invention, and do not limit the scope of the present invention.
It should be noted that in the description of the present invention, the terms of direction or positional relationship indicated by the terms "upper", "lower", "left", "right", "inner", "outer", etc. are based on the directions or positional relationships shown in the drawings, which are only for convenience of description, and do not indicate or imply that the device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention.
Furthermore, it should be noted that, in the description of the present invention, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
Fig. 1 is a block diagram of a security management and control system of a handheld tablet computer with a 5G communication encryption system according to the present invention.
The handheld tablet computer of the 5G communication encryption system comprises a tablet computer main body, wherein a safety management and control system is arranged in the computer main body, and the safety management and control system comprises:
the encryption unit is used for encrypting the user data before the tablet computer exchanges data with the base station;
the data acquisition unit is connected with the encryption unit and is used for acquiring transmission parameters in the data exchange process;
the data analysis unit is connected with the data acquisition unit and is used for analyzing the transmission parameters acquired by the data acquisition unit;
the feedback identification unit is connected with the data acquisition unit and is used for determining whether feedback data exist in the transmission parameters acquired by the data acquisition unit;
and the adjusting unit is respectively connected with the encryption unit and the feedback identification unit and is used for adjusting the encryption of the encryption unit when the feedback identification unit identifies that the feedback data exists in the transmission parameters.
Specifically, the encryption unit determines the encryption level of the user data according to the complexity F of the user data when the tablet computer exchanges data with the base station,
wherein the encryption unit is provided with a first preset data complexity F1, a second preset data complexity F2, a third preset data complexity F3, a first encryption level Y1, a second encryption level Y2 and a third encryption level Y3, wherein F1 < F2 < F3, Y1 < Y2 < Y3,
when F is less than or equal to F1, the encryption unit selects a first encryption level Y1 to encrypt the user data;
when F is more than F1 and less than or equal to F2, the encryption unit selects a second encryption level Y2 to encrypt the user data;
and when F2 is more than F and less than or equal to F3, the encryption unit selects a third encryption level Y3 to encrypt the user data.
Specifically, the transmission parameters of the data exchange process acquired by the data acquisition unit include a network rate, a transmission channel, and a transmission rate during transmission, the data analysis unit determines whether the transmission process is qualified according to a comparison result between a transmission rate Vs of a user and a transmission rate range corresponding to the network rate when the tablet computer exchanges data with the base station, the data analysis unit is provided with a plurality of transmission rate ranges Vsn corresponding to the network rate Vwn, the transmission rate ranges include a transmission rate minimum value Vsmin and a transmission rate maximum value Vsmax,
If Vs belongs to Vsn, the data analysis unit preliminarily judges that the data transmission process is qualified;
if Vs < Vsmin or Vs > Vsmax, the data analysis unit judges that the data transmission process is unqualified.
Specifically, when the data analysis unit determines that the data transmission process is qualified, the feedback identification unit acquires feedback data of the base station, and determines whether the data transmission process is qualified according to the feedback data, if the feedback identification unit determines that the feedback data exists, the feedback identification unit analyzes the feedback data, and if the feedback identification unit determines that the feedback data does not exist, the feedback identification unit determines that the data transmission process is qualified.
Specifically, the feedback identification unit analyzes the feedback data, including acquiring the data size Ua and the complexity Fa of the feedback data, compares the data size Ua of the feedback data with the data size Ub of the user data,
if Ua ═ Ub, the feedback identification unit compares the feedback data complexity Fa with the user data complexity F, if Fa = F, the feedback identification unit judges that the data transmission process is qualified, and if Fa ≠ Fi, the feedback identification unit judges that the data transmission process is unqualified;
And if Ua is not equal to Ub, the feedback identification unit judges that the data transmission process is unqualified.
In the embodiment of the invention, the data complexity is the number of different data values contained in the data.
Specifically, when the feedback identification unit determines that the data transmission process is not qualified and Ua ≠ Ub, it calculates the data volume difference Δ U between the feedback data volume Ua and the user data volume Ub, sets Δ U = | -Ua-Ub |, and the adjustment unit selects a corresponding adjustment coefficient to adjust the encryption level according to the comparison result between the data volume difference and the preset data volume difference,
wherein the adjusting unit is provided with a first preset data amount difference value delta U1, a second preset data amount difference value delta U2, a third preset data amount difference value delta U3, a first encryption level adjustment coefficient K1, a second encryption level adjustment coefficient K2 and a third encryption level adjustment coefficient K3, wherein delta U1 is greater than delta U2 is greater than delta U3, 1 is greater than K1 is greater than K2 is greater than K3 is less than 1.5,
when the delta U is less than or equal to the delta U1, the adjusting unit selects a first encryption level adjusting coefficient K1 to adjust the encryption level;
when the delta U is more than or equal to delta U1 and less than or equal to delta U2, the adjusting unit selects a second encryption level adjusting coefficient K2 to adjust the encryption level;
When the delta U is more than or equal to delta U2 and less than or equal to delta U3, the adjusting unit selects a third encryption level adjusting coefficient K3 to adjust the encryption level;
when the adjusting unit selects the j-th encryption level adjusting coefficient Kj to adjust the encryption level, j =1, 2, 3 is set, and the encryption unit sets the adjusted encryption level as Y4, and sets Y4= Ye × Kj, where e =1, 2, 3.
Specifically, when the feedback identification unit determines that the data transmission process is unqualified and Fa is not equal to F, the feedback identification unit calculates a complexity difference Δ F between the complexity Fa of the feedback data and the complexity F of the user data, sets F = | Fa-F |, and the adjustment unit selects a corresponding correction coefficient according to a comparison result between the complexity difference and a preset complexity difference to correct the encryption level,
wherein the adjusting unit is further provided with a first preset complexity difference Δ F1, a second preset complexity difference Δ F2, a third preset complexity difference Δ F3, a first encryption level correction coefficient X1, a second encryption level correction coefficient X2 and a third encryption level correction coefficient X3, wherein Δ F1 < Δ F2 < Δ F3, 1 < X1 < X2 < X3 < 2 are set,
when the delta F is less than or equal to the delta F1, the adjusting unit selects a first encryption level correction coefficient X1 to correct the encryption level;
When delta F1 is larger than delta F and is smaller than or equal to delta F2, the adjusting unit selects a second encryption level correction coefficient X2 to correct the encryption level;
when delta F2 is larger than delta F and is smaller than or equal to delta F3, the adjusting unit selects a third encryption level correction coefficient X3 to correct the encryption level;
when the adjusting unit selects the s-th encryption level correction coefficient Xs to correct the encryption level, s =1, 2, 3 is set, and the encrypting unit sets the adjusted encryption level to Y5, and sets Y5= Ye × Xs.
Specifically, the feedback identification unit is further configured to determine whether the feedback data includes user data when it is determined that the data transmission process is not qualified, determine whether the user data is complete if the feedback data includes the user data, determine whether the user data is attacked according to the integrity P of the user data and the preset integrity P0,
if P = P0, the feedback identification unit determines that the user data is not attacked;
if P < P0, the feedback identification unit determines that the user data is under attack.
Specifically, when the feedback identification unit determines that the user data is attacked, the feedback identification unit calculates a difference Δ P between the integrity P and a preset integrity P0, sets Δ P = | P0-P |, and the adjustment unit selects a corresponding correction coefficient according to a comparison result between the integrity difference and the preset integrity difference to perform secondary correction on the encryption level;
Wherein the adjusting unit is further provided with a first preset integrity difference Δ P1, a second preset integrity difference Δ P2 and a third preset integrity difference Δ P3, wherein Δ P1 < Δ P2 < Δ P3,
when the delta P is less than or equal to the delta P1, the adjusting unit selects a first encryption level correction coefficient X1 to carry out two corrections on the encryption level;
when the delta P is more than or equal to delta P1 and less than or equal to delta P2, the adjusting unit selects a second encryption level correction coefficient X2 to carry out second correction on the encryption level;
when the delta P is more than or equal to delta P2 and less than or equal to delta P3, the adjusting unit selects a third encryption level correction coefficient X3 to carry out two corrections on the encryption level;
when the adjusting unit selects the s-th encryption level correction coefficient Xs to correct the encryption level, s =1, 2, 3 is set, and the encryption unit sets the adjusted encryption level to Y6, and sets Y6= Y4 × Xs or Y6= Y5 × Xs.
Specifically, the security management and control system further comprises a time length control unit connected with the adjusting unit, wherein the time length control unit is used for keeping the data transmission time length during data exchange between the tablet computer and the base station consistent with the previous data transmission time length if the network rate is not changed after the adjusting unit adjusts or modifies the encryption level.
So far, the technical solutions of the present invention have been described in connection with the preferred embodiments shown in the drawings, but it is easily understood by those skilled in the art that the scope of the present invention is obviously not limited to these specific embodiments. Equivalent changes or substitutions of related technical features can be made by those skilled in the art without departing from the principle of the invention, and the technical scheme after the changes or substitutions can fall into the protection scope of the invention.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention; various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. The utility model provides a handheld panel computer of 5G communication encryption system, includes the panel computer main part, its characterized in that, be provided with safe management and control system in the panel computer main part, this safe management and control system includes:
the encryption unit is used for encrypting the user data before the tablet computer exchanges data with the base station;
the data acquisition unit is connected with the encryption unit and is used for acquiring transmission parameters in the data exchange process;
The data analysis unit is connected with the data acquisition unit and is used for analyzing the transmission parameters acquired by the data acquisition unit and determining whether the data transmission process is reasonable or not according to the analysis result of the transmission parameters;
the feedback identification unit is connected with the data acquisition unit and used for determining whether feedback data exist in the transmission parameters acquired by the data acquisition unit and determining whether the data transmission process is reasonable according to the feedback data when the feedback data exist;
and the adjusting unit is respectively connected with the encryption unit and the feedback identification unit and is used for adjusting the encryption of the encryption unit when the feedback identification unit identifies that the feedback data exists in the transmission parameters.
2. The handheld tablet computer of 5G communication encryption system according to claim 1, wherein the encryption unit determines the encryption level of the user data according to the complexity F of the user data when the tablet computer exchanges data with the base station,
wherein the encryption unit is provided with a first preset data complexity F1, a second preset data complexity F2, a third preset data complexity F3, a first encryption level Y1, a second encryption level Y2 and a third encryption level Y3, wherein F1 < F2 < F3, Y1 < Y2 < Y3,
When F is less than or equal to F1, the encryption unit selects a first encryption level Y1 to encrypt the user data;
when F1 is larger than F and is less than or equal to F2, the encryption unit selects a second encryption level Y2 to encrypt the user data;
when F2 < F ≦ F3, the encrypting unit selects the third encryption level Y3 to encrypt the user data.
3. The handheld tablet computer of the 5G communication encryption system according to claim 2, wherein the transmission parameters of the data exchange process obtained by the data obtaining unit include a network rate, a transmission channel and a transmission rate during transmission, the data analysis unit determines whether the transmission process is qualified according to a comparison result between a transmission rate Vs of a user and a transmission rate range corresponding to the network rate during data exchange between the tablet computer and a base station, the data analysis unit has a plurality of transmission rate ranges Vsn corresponding to the network rate Vwn, the transmission rate ranges include a transmission rate minimum value Vsmin and a transmission rate maximum value Vsmax,
if Vs belongs to Vsn, the data analysis unit preliminarily judges that the data transmission process is qualified;
if Vs < Vsmin or Vs > Vsmax, the data analysis unit judges that the data transmission process is unqualified.
4. The handheld tablet computer of claim 3, wherein the feedback identification unit obtains feedback data of a base station when the data analysis unit determines that the data transmission process is qualified, and determines whether the data transmission process is qualified according to the feedback data, and if the feedback identification unit determines that the feedback data exists, the feedback identification unit analyzes the feedback data, and if the feedback identification unit determines that the feedback data does not exist, the feedback identification unit determines that the data transmission process is qualified.
5. The handheld tablet computer of the 5G communication encryption system according to claim 4, wherein the feedback identification unit analyzes the feedback data including obtaining a data amount Ua and a complexity Fa of the feedback data, the feedback identification unit compares the data amount Ua of the feedback data with a data amount Ub of user data,
if Ua ═ Ub, the feedback identification unit compares the feedback data complexity Fa with the user data complexity F, if Fa = F, the feedback identification unit judges that the data transmission process is qualified, and if Fa ≠ Fi, the feedback identification unit judges that the data transmission process is unqualified;
And if Ua is not equal to Ub, the feedback identification unit judges that the data transmission process is unqualified.
6. The handheld tablet computer of claim 5G communication encryption system, wherein the feedback identification unit calculates a data amount difference Δ U between the data amount Ua of the feedback data and the user data amount Ub when the data transmission process is determined to be unqualified and Ua ≠ Ub, sets Δ U = | -Ua-Ub |, the adjustment unit selects a corresponding adjustment coefficient according to a comparison result of the data amount difference and a preset data amount difference to adjust the encryption level,
wherein the adjusting unit is provided with a first preset data amount difference value delta U1, a second preset data amount difference value delta U2, a third preset data amount difference value delta U3, a first encryption level adjustment coefficient K1, a second encryption level adjustment coefficient K2 and a third encryption level adjustment coefficient K3, wherein delta U1 is greater than delta U2 is greater than delta U3, 1 is greater than K1 is greater than K2 is greater than K3 is less than 1.5,
when the delta U is less than or equal to the delta U1, the adjusting unit selects a first encryption level adjusting coefficient K1 to adjust the encryption level;
when the delta U is more than or equal to delta U1 and less than or equal to delta U2, the adjusting unit selects a second encryption level adjusting coefficient K2 to adjust the encryption level;
When the delta U is more than or equal to delta U2 and less than or equal to delta U3, the adjusting unit selects a third encryption level adjusting coefficient K3 to adjust the encryption level;
when the adjusting unit selects the j-th encryption level adjusting coefficient Kj to adjust the encryption level, j =1, 2, 3 is set, the encryption unit sets the adjusted encryption level as Y4, and sets Y4= Ye × Kj, where e =1, 2, 3.
7. The handheld tablet computer of claim 6, wherein the feedback identification unit calculates a complexity difference Δ F between the feedback data complexity Fa and the user data complexity F when the data transmission process is determined to be unqualified and Fa ≠ F, sets F = -Fa-F |, and the adjustment unit selects a corresponding correction coefficient according to a comparison result between the complexity difference and a preset complexity difference to correct the encryption level,
wherein the adjusting unit is further provided with a first preset complexity difference Δ F1, a second preset complexity difference Δ F2, a third preset complexity difference Δ F3, a first encryption level correction coefficient X1, a second encryption level correction coefficient X2, and a third encryption level correction coefficient X3, wherein Δ F1 < Δ F2 < Δ F3, 1 < X1 < X2 < X3 < 2 are set,
When the delta F is less than or equal to the delta F1, the adjusting unit selects a first encryption level correction coefficient X1 to correct the encryption level;
when delta F1 is larger than delta F and is smaller than or equal to delta F2, the adjusting unit selects a second encryption level correction coefficient X2 to correct the encryption level;
when the delta F is more than 2 and less than or equal to the delta F3, the adjusting unit selects a third encryption level correction coefficient X3 to correct the encryption level;
when the adjusting unit selects the s-th encryption level correction coefficient Xs to correct the encryption level, s =1, 2, 3 is set, and the encrypting unit sets the adjusted encryption level to Y5, and sets Y5= Ye × Xs.
8. The handheld tablet computer of the 5G communication encryption system according to claim 7, wherein the feedback identification unit is further configured to determine whether the feedback data includes user data when the data transmission process is determined to be unqualified, determine whether the user data is complete if the feedback data includes the user data, and determine whether the user data is attacked according to the integrity P of the user data and a preset integrity P0,
if P = P0, the feedback identification unit judges that the user data is not attacked;
if P < P0, the feedback identification unit determines that the user data is under attack.
9. The handheld tablet computer of claim 8, wherein the feedback identification unit calculates a difference Δ P between the integrity P and a preset integrity P0 when determining that the user data is attacked, and sets Δ P = | P0-P |, and the adjustment unit selects a corresponding correction coefficient according to a comparison result between the integrity difference and the preset integrity difference to perform secondary correction on the encryption level;
wherein the adjusting unit is further provided with a first preset integrity difference Δ P1, a second preset integrity difference Δ P2 and a third preset integrity difference Δ P3, wherein Δ P1 < Δ P2 < Δ P3,
when the delta P is less than or equal to the delta P1, the adjusting unit selects a first encryption level correction coefficient X1 to carry out two corrections on the encryption level;
when the delta P is more than or equal to delta P1 and less than or equal to delta P2, the adjusting unit selects a second encryption level correction coefficient X2 to carry out second correction on the encryption level;
when the delta P is more than or equal to delta P2 and less than or equal to delta P3, the adjusting unit selects a third encryption level correction coefficient X3 to carry out two corrections on the encryption level;
when the adjusting unit selects the s-th encryption level correction coefficient Xs to correct the encryption level, s =1, 2, 3 is set, and the encryption unit sets the adjusted encryption level to Y6, and sets Y6= Y4 × Xs or Y6= Y5 × Xs.
10. The handheld tablet computer of the 5G communication encryption system according to claim 9, wherein the security management system further comprises a duration control unit connected to the adjusting unit, and the duration control unit is configured to keep a data transmission duration during data exchange between the tablet computer and the base station consistent with a previous data transmission duration if a network rate is unchanged after the adjusting unit adjusts or modifies the encryption level.
CN202210510217.1A 2022-05-11 2022-05-11 Handheld tablet personal computer of 5G communication encryption system Active CN114615658B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210510217.1A CN114615658B (en) 2022-05-11 2022-05-11 Handheld tablet personal computer of 5G communication encryption system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210510217.1A CN114615658B (en) 2022-05-11 2022-05-11 Handheld tablet personal computer of 5G communication encryption system

Publications (2)

Publication Number Publication Date
CN114615658A true CN114615658A (en) 2022-06-10
CN114615658B CN114615658B (en) 2022-08-16

Family

ID=81870410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210510217.1A Active CN114615658B (en) 2022-05-11 2022-05-11 Handheld tablet personal computer of 5G communication encryption system

Country Status (1)

Country Link
CN (1) CN114615658B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115208700A (en) * 2022-09-15 2022-10-18 中电信数智科技有限公司 Data remote display method based on data integrity operation
CN116795196A (en) * 2023-08-25 2023-09-22 深圳市德航智能技术有限公司 Implementation method for reinforcing ultra-long standby of handheld tablet computer

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109983775A (en) * 2016-12-30 2019-07-05 深圳市大疆创新科技有限公司 The system and method sent for the data based on feedback
CN111565374A (en) * 2020-04-13 2020-08-21 浙江大学 Information distribution strategy optimization method based on dynamic feedback mechanism
WO2021083512A1 (en) * 2019-10-30 2021-05-06 Max-Planck-Gesellschaft Zur Foerderung Der Wissenschaften E.V. Measuring an attentional state and providing automatic feedback during a technical system interaction
CN114268429A (en) * 2021-11-29 2022-04-01 国家广播电视总局五七三台 Terminal-specific encrypted communication access device
CN114285554A (en) * 2021-12-15 2022-04-05 廊坊市新奥能源有限公司 Key generation method and device based on equipment identification and computer readable medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109983775A (en) * 2016-12-30 2019-07-05 深圳市大疆创新科技有限公司 The system and method sent for the data based on feedback
WO2021083512A1 (en) * 2019-10-30 2021-05-06 Max-Planck-Gesellschaft Zur Foerderung Der Wissenschaften E.V. Measuring an attentional state and providing automatic feedback during a technical system interaction
CN111565374A (en) * 2020-04-13 2020-08-21 浙江大学 Information distribution strategy optimization method based on dynamic feedback mechanism
CN114268429A (en) * 2021-11-29 2022-04-01 国家广播电视总局五七三台 Terminal-specific encrypted communication access device
CN114285554A (en) * 2021-12-15 2022-04-05 廊坊市新奥能源有限公司 Key generation method and device based on equipment identification and computer readable medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115208700A (en) * 2022-09-15 2022-10-18 中电信数智科技有限公司 Data remote display method based on data integrity operation
CN115208700B (en) * 2022-09-15 2022-12-20 中电信数智科技有限公司 Data remote display method based on data integrity operation
CN116795196A (en) * 2023-08-25 2023-09-22 深圳市德航智能技术有限公司 Implementation method for reinforcing ultra-long standby of handheld tablet computer
CN116795196B (en) * 2023-08-25 2023-11-17 深圳市德航智能技术有限公司 Implementation method for reinforcing ultra-long standby of handheld tablet computer

Also Published As

Publication number Publication date
CN114615658B (en) 2022-08-16

Similar Documents

Publication Publication Date Title
CN114615658B (en) Handheld tablet personal computer of 5G communication encryption system
DE69916277T2 (en) Establish a secure session connection based on the Wireless Application Protocol
CN104303583B (en) System and method for establishing secure connection in a communications system
CA2736172A1 (en) Secure negotiation of authentication capabilities
CN104484596A (en) Method and terminal for creating password in multi-operation system
CN105844747A (en) Station entrance identity authentication method based on two-dimensional code
CN110738776B (en) Method and system for opening Bluetooth access control, Bluetooth device and working method thereof
CN106792700A (en) The method for building up and system of a kind of secure communication environment of wearable device
CN112672342A (en) Data transmission method, device, equipment, system and storage medium
CN104853354A (en) Bluetooth authentication method and system thereof
CN104994061A (en) Intelligent transformer station process layer switch MMS safety communication device and method
CN101170811B (en) Secure class negotiation method in general guide system
CN103684759A (en) Terminal data encrypting method and device
US7650139B2 (en) Method for ensuring security of subscriber card
CN110635894B (en) Quantum key output method and system based on frame protocol format
CN102624892B (en) A kind of method preventing plug-in client simulation HTTP request
CN105812338B (en) Data access control method and network management equipment
CN105262759A (en) Method and system for encrypted communication
CN102158856A (en) Mobile terminal identification code authentication system and method, server and terminal
CN110278077B (en) Method, device, equipment and storage medium for acquiring data information of electric energy meter
CN110913004A (en) Data security exchange method based on cloud platform
CN106230603A (en) A kind of authentication authority method
EP1343342B1 (en) Security protection for data communication
CN115567201A (en) Adaptive terminal quantum encryption and decryption method and system thereof
CN113542254A (en) System and method for fusing terminal security access

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant