CN115277149A - Security domain communication method and device, electronic equipment and storage medium - Google Patents

Security domain communication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115277149A
CN115277149A CN202210864616.8A CN202210864616A CN115277149A CN 115277149 A CN115277149 A CN 115277149A CN 202210864616 A CN202210864616 A CN 202210864616A CN 115277149 A CN115277149 A CN 115277149A
Authority
CN
China
Prior art keywords
security domain
random
value
random number
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210864616.8A
Other languages
Chinese (zh)
Other versions
CN115277149B (en
Inventor
李仁江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Original Assignee
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Topsec Technology Co Ltd, Beijing Topsec Network Security Technology Co Ltd, Beijing Topsec Software Co Ltd filed Critical Beijing Topsec Technology Co Ltd
Priority to CN202210864616.8A priority Critical patent/CN115277149B/en
Publication of CN115277149A publication Critical patent/CN115277149A/en
Application granted granted Critical
Publication of CN115277149B publication Critical patent/CN115277149B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The application provides a security domain communication method, a security domain communication device, electronic equipment and a storage medium, wherein the method comprises the following steps: acquiring a transmission message transmitted from a first security domain to a second security domain in a one-way manner, wherein the security level of the first security domain is lower than that of the second security domain; analyzing a random value from the transmission message; determining whether the random value was generated within the second security domain; if so, the random value is transmitted from the second security domain to the first security domain in a unidirectional mode, so that the first security domain confirms that the transmission message does not need to be sent again according to the random value. The random value is transmitted from the second security domain to the first security domain in a one-way mode under the condition that the random value is generated in the second security domain, so that the first security domain determines that the transmission message does not need to be sent again according to the random value, the problem that the feedback efficiency is low due to manual feedback confirmation of files which do not need to be retransmitted is solved, and the communication efficiency between networks with different security levels is improved.

Description

Security domain communication method and device, electronic equipment and storage medium
Technical Field
The present application relates to the technical field of unidirectional communication, communication data security, and network security, and in particular, to a security domain communication method, apparatus, electronic device, and storage medium.
Background
The unidirectional transmission device is used for providing a device which only allows unidirectional transmission when data is transmitted, namely, only allows data to be transmitted from the device A to the device B in a unidirectional mode, and cannot be transmitted to the device A by the device B through the unidirectional transmission device. The unidirectional transmission device provides a unidirectional channel, specifically for example: unidirectional optical gates (also called unidirectional net gates) and the like provide unidirectional optical fibers as unidirectional channels.
At present, among networks with different security levels, a file is mostly transmitted from a low-security-level security domain to a high-security-level security domain in a unidirectional manner through unidirectional transmission equipment, and due to reasons such as environmental interference in the transmission process, the file received by the high-security-level security domain cannot be used, and usually, staff in the high-security-level security domain can record the received file name on an optical disc. And finally, the staff in the low-security domain reversely pushes out the file names which are not received through the files on the optical disk, and retransmits the files corresponding to the file names which are not received. In a specific practical process, the problem of low feedback efficiency caused by manually feeding back and confirming the file which does not need to be retransmitted is found, and the communication efficiency between networks with different security levels is low.
Disclosure of Invention
An object of the embodiments of the present application is to provide a security domain communication method, apparatus, electronic device and storage medium, which are used to solve the problem of low communication efficiency between networks with different security levels.
The embodiment of the application provides a security domain communication method, which comprises the following steps: acquiring a transmission message transmitted from a first security domain to a second security domain in a unidirectional way, wherein the security level of the first security domain is lower than that of the second security domain; analyzing a random value from the transmission message; determining whether the random value was generated within the second security domain; if so, the random value is transmitted from the second security domain to the first security domain in a unidirectional mode, so that the first security domain confirms that the transmission message does not need to be sent again according to the random value. In the implementation process of the scheme, the random value is analyzed from the transmission message transmitted from the first security domain of the low-security level to the second security domain of the high-security level in a unidirectional mode, and the random value is transmitted from the second security domain to the first security domain in a unidirectional mode under the condition that the random value is generated in the second security domain, so that the first security domain determines that the transmission message does not need to be sent again according to the random value, the problem that the feedback efficiency is low due to the fact that the file which does not need to be retransmitted is confirmed through manual feedback is avoided, and therefore the communication efficiency between networks of different security levels is improved.
Optionally, in this embodiment of the present application, analyzing a random number from a transmission packet includes: judging whether the transmission message meets preset conditions or not, wherein the preset conditions comprise: the content is correct and the format is correct; if yes, analyzing the random value from the transmission message.
In the implementation process of the scheme, the random value is analyzed from the transmission message only when the transmission message meets the preset conditions of correct content and correct format, so that the problem of communication errors caused by the fact that the random value is still analyzed when the transmission message is modified is solved, and the communication accuracy between networks with different security levels is effectively improved.
Optionally, in this embodiment of the present application, determining whether the random number is generated in the second secure domain includes: judging whether a random numerical value is inquired in a numerical value cache table, wherein the numerical value cache table stores a pre-generated random numerical value; if so, determining that the random value was generated within the second secure domain, otherwise, determining that the random value was not generated within the second secure domain.
In the implementation process of the scheme, the random value is determined to be generated in the second security domain only by querying the random value in the value cache table, so that the problem of communication error caused by analyzing the random value under the condition that the transmission message is modified is solved, and the communication accuracy between networks with different security levels is effectively improved.
Optionally, in this embodiment of the present application, the unidirectionally transferring the random value from the second security domain to the first security domain includes: analyzing a secure random number from the transmission message, wherein the secure random number is obtained by encrypting a random number value by using a pre-stored private key; decrypting the secure random number by using a public key corresponding to the private key to obtain a decrypted random number; judging whether the decrypted random number is the same as the random number value; if so, a random value is transmitted unidirectionally from the second security domain to the first security domain.
In the implementation process of the scheme, the random value is unidirectionally transmitted from the second security domain to the first security domain only under the condition that the decrypted random number is the same as the random value, so that the security problem that the random value is unidirectionally transmitted from the second security domain to the first security domain under the condition that the transmission message is modified is avoided, and the communication security between networks with different security levels is effectively improved.
Optionally, in this embodiment of the present application, after determining whether the decrypted random number is the same as the random number value, the method further includes: and if the decrypted random number is different from the random number value, blocking the one-way transmission of the random number value.
In the implementation process of the scheme, the unidirectional transmission of the random number is blocked under the condition that the decrypted random number is different from the random number, so that the security problem that the transmission message unidirectionally transmits the random number from the second security domain to the first security domain under the condition that the transmission message is modified is avoided, and the communication security between networks with different security levels is effectively improved.
Optionally, in an embodiment of the present application, the method further includes: analyzing a digital signature from the transmission message, wherein the digital signature is obtained by encrypting a hash value of the secure random number by using a private key of sending equipment of the transmission message; decrypting the digital signature by using a public key corresponding to a private key of sending equipment for transmitting the message to obtain a decrypted hash value; judging whether the decrypted hash value is the same as the hash value of the secure random number; and if not, blocking the one-way transmission of the random numerical value.
In the implementation process of the scheme, the one-way transmission of the random value is blocked under the condition that the decrypted hash value is different from the hash value of the secure random number, so that the security problem that the random value is unidirectionally transmitted from the second security domain to the first security domain under the condition that the transmission message is modified is avoided, and the communication security between networks with different security levels is effectively improved.
The embodiment of the present application further provides a security domain communication method, which is applied to an electronic device in a first security domain, and includes: receiving a random numerical value transmitted by a second security domain in a one-way mode, wherein the security level of the first security domain is lower than that of the second security domain; judging whether a first message sequence corresponding to the random numerical value is found in a random sequence table, wherein the random sequence table stores the corresponding relation between the random numerical value and the message sequence; if so, confirming that the transmission message of the first message sequence does not need to be retransmitted, and deleting the random numerical value and the first message sequence corresponding to the random numerical value from the random sequence list; and if not, unidirectionally transmitting the transmission message of the second message sequence from the first security domain to the second security domain according to the random value, wherein the transmission message of the first message sequence is different from the transmission message of the second message sequence.
In the implementation process of the above scheme, the transmission message of the second message sequence is unidirectionally transmitted from the first security domain to the second security domain according to the random value without finding the first message sequence corresponding to the random value in the random sequence table, so that the problem of security of transmission message sequences or service data and the like in feedback data is avoided, and the communication security between networks with different security levels is effectively improved.
Optionally, in this embodiment of the present application, unidirectionally transmitting the transmission packet of the second packet sequence from the first security domain to the second security domain according to the random value includes: judging whether the second message sequence meets retransmission conditions or not, wherein the retransmission conditions comprise: the numerical value of the second message sequence is smaller than that of the first message sequence, or the storage time of the second message sequence exceeds the preset time; and if so, packaging the transmission messages of the random numerical value and the second message sequence into retransmission messages, and unidirectionally transmitting the retransmission messages from the first security domain to the second security domain.
In the implementation process of the above scheme, when the value of the second message sequence is smaller than the value of the first message sequence, or the storage duration of the second message sequence exceeds the preset duration, the random value and the transmission message of the second message sequence are encapsulated into a retransmission message, and the retransmission message is transmitted from the first security domain to the second security domain in a one-way manner, so that the problem of missing the transmission message which is not received correctly is avoided, and the communication security between networks with different security levels is effectively improved.
Optionally, in this embodiment of the present application, acquiring a transmission packet unidirectionally transmitted from a first security domain to a second security domain includes: acquiring a transmission message transmitted from a first security domain to a second security domain in a one-way mode through a first one-way channel; the unidirectional transmission of the random value from the second security domain to the first security domain, comprising: and transmitting the random value from the second security domain to the first security domain in a unidirectional way through a second unidirectional channel, wherein the first unidirectional channel and the second unidirectional channel are opposite in direction and physically isolated.
In the implementation process of the scheme, the transmission process between the security domains is completed through different unidirectional channels which are opposite in direction and physically isolated, so that the problem that an attacker attacks through physically similar unidirectional channels is solved, and the communication security between networks with different security levels is effectively improved.
An embodiment of the present application further provides a security domain communication device, including: the transmission message acquisition module is used for acquiring a transmission message transmitted from a first security domain to a second security domain in a unidirectional mode, and the security level of the first security domain is lower than that of the second security domain; the random value analyzing module is used for analyzing a random value from the transmission message; the random number value judging module is used for judging whether the random number value is generated in the second security domain; and the random value transmission module is used for unidirectionally transmitting the random value from the second security domain to the first security domain if the random value is generated in the second security domain, so that the first security domain confirms that the transmission message does not need to be retransmitted according to the random value.
Optionally, in an embodiment of the present application, the random number parsing module includes: a transmission message judgment submodule, configured to judge whether the transmission message meets a preset condition, where the preset condition includes: the content is correct and the format is correct; and the random value analysis submodule is used for analyzing a random value from the transmission message if the transmission message meets the preset condition.
Optionally, in an embodiment of the present application, the random number determining module includes: the random numerical value query module is used for judging whether a random numerical value is queried in a numerical value cache table, and the numerical value cache table stores a pre-generated random numerical value; and the value generation determining module is used for determining that the random value is generated in the second security domain if the random value is inquired in the value cache table, otherwise, determining that the random value is not generated in the second security domain.
Optionally, in this embodiment of the present application, the random number transmission module includes: the transmission message analysis submodule is used for analyzing a secure random number from the transmission message, and the secure random number is obtained by encrypting a random number value by using a pre-stored private key; the safety random decryption submodule is used for decrypting the safety random number by using a public key corresponding to the private key to obtain a decrypted random number; the random number judging submodule is used for judging whether the decrypted random number is the same as the random number or not; and the value unidirectional transmission submodule is used for unidirectionally transmitting the random value from the second security domain to the first security domain if the decrypted random number is the same as the random value.
Optionally, in this embodiment of the present application, the random number transmission module further includes: and the value one-way blocking submodule is used for blocking the one-way transmission of the random number if the decrypted random number is different from the random number.
Optionally, in an embodiment of the present application, the security domain communication apparatus further includes: the digital signature analysis module is used for analyzing a digital signature from the transmission message, wherein the digital signature is obtained by encrypting the hash value of the secure random number by using a private key of sending equipment of the transmission message; the digital signature decryption module is used for decrypting the digital signature by using a public key corresponding to a private key of the sending equipment for transmitting the message to obtain a decrypted hash value; the decryption hash judgment module is used for judging whether the decrypted hash value is the same as the hash value of the secure random number or not; and the one-way transmission blocking module is used for blocking the one-way transmission of the random number value if the decrypted hash value is different from the hash value of the secure random number.
Optionally, in an embodiment of the present application, the security domain communication apparatus further includes: the first unidirectional transmission module is used for acquiring a transmission message transmitted from the first security domain to the second security domain in a unidirectional way through a first unidirectional channel; and the second unidirectional transmission module is used for unidirectionally transmitting the random value from the second security domain to the first security domain through a second unidirectional channel, and the first unidirectional channel and the second unidirectional channel are opposite in direction and physically isolated.
An embodiment of the present application further provides an electronic device, including: a processor and a memory, the memory storing processor-executable machine-readable instructions, the machine-readable instructions when executed by the processor performing the method as described above.
Embodiments of the present application also provide a computer-readable storage medium having a computer program stored thereon, where the computer program is executed by a processor to perform the method as described above.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without creative efforts.
Fig. 1 illustrates a schematic diagram of a security domain communication system provided by an embodiment of the present application;
fig. 2 is a schematic flowchart of a security domain communication method executed on a second security domain device according to an embodiment of the present application;
fig. 3 is a flowchart illustrating a security domain communication method executed on a first security domain device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a security domain communication device provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, as presented in the figures, is not intended to limit the scope of the embodiments of the present application, as claimed, but is merely representative of selected embodiments of the present application. All other embodiments obtained by a person skilled in the art based on the embodiments of the present application without any creative effort belong to the protection scope of the embodiments of the present application.
It is to be understood that "first" and "second" in the embodiments of the present application are used to distinguish similar objects. Those skilled in the art will appreciate that the terms "first," "second," etc. do not denote any order or quantity, nor do the terms "first," "second," etc. denote any order or importance.
Before introducing the security domain communication method provided by the embodiment of the present application, some concepts related to the embodiment of the present application are introduced:
unidirectional (uni-directional) gatekeepers, also known as Unidirectional shutters, refer to devices deployed between networks of different security levels (e.g., a first security domain of a low security level is unidirectionally transmitted to a second security domain of a high security level). The unidirectional gatekeeper can realize the physical environment of unidirectional feedback-free transmission through a unidirectional isolation card formed by unidirectional optical fibers, thereby completing the function of unidirectionally transmitting data messages from a first security domain of a low-security level to a second security domain of a high-security level.
Please refer to fig. 1, which is a schematic diagram of a security domain communication system provided in the embodiment of the present application; the security domain communication system may include: the security domain comprises a first security domain device and a second security domain device, wherein the security level of the first security domain is lower than that of the second security domain, namely the security level of the second security domain is higher than that of the first security domain. The first security domain device may comprise: a transmitting device (A1) and a receiving device (B2) of a first security domain, the second security domain device may comprise: the sending device (B1) of the second security domain and the receiving device (A2) of the second security domain, the sending device (A1) of the first security domain can only unidirectionally transmit a transmission message (the transmission message may include service data, a random numerical value and/or a numerical signature, etc.) to the receiving device (A2) of the second security domain, and the sending device (B1) of the second security domain can only unidirectionally transmit non-service data (such as a random numerical value and/or a numerical signature, etc.) to the receiving device (B2) of the first security domain, the Unidirectional transmission process may use a Unidirectional (Unidirectional) gatekeeper to transmit, that is, the sending device of the first security domain transmits the transmission message including the service data to the receiving device of the second security domain through the Unidirectional gatekeeper, and the sending device of the second security domain transmits the non-service data to the receiving device of the first security domain through the Unidirectional gatekeeper.
Here, a normal transmission process of transmitting a message is described. The terminal equipment acquires a transmission message needing to be sent, and then sends the transmission message to sending equipment (A1) of a first security domain. After the sending equipment (A1) of the first security domain receives the transmission message sent by the terminal equipment, the sending equipment (A1) of the first security domain unidirectionally transmits the transmission message to the receiving equipment (A2) of the second security domain. And after receiving the transmission message sent by the sending equipment (A1) of the first security domain, the receiving equipment (A2) of the second security domain sends the transmission message to the server.
Then, a process of determining whether to retransmit the transmission message according to the random value is introduced. After receiving the transmission message sent by the sending device (A1) of the first security domain, the receiving device (A2) of the second security domain may also send the transmission message to the sending device (B1) of the second security domain. The sending device (B1) of the second security domain parses out the random value or generates the random value according to the transmission packet (this process will be described in detail below), and then the sending device (B1) of the second security domain unidirectionally transmits the random value to the receiving device (B2) of the first security domain. The receiving device (B2) of the first security domain, after receiving the random value transmitted by the transmitting device (B1) of the second security domain, transmits the random value to the transmitting device (A1) of the first security domain. The sending device (A1) of the first security domain, after receiving the random value sent by the receiving device (B2) of the first security domain, determines whether to resend the transmission message according to the random value (this process will be described in detail below).
For security, the receiving device (B2) of the first security domain and the sending device (B1) of the second security domain may not transmit any standard network protocol, and the receiving device (B2) of the first security domain directly communicates with the sending device (A1) of the first security domain through the direct connection of the internet access, and the sending device (B1) of the second security domain directly communicates with the receiving device (A2) of the second security domain through the direct connection of the internet access, and may actively block any standard network protocol data, and may not communicate with any other network, nor connect to any network device. Further, in order to prevent the above B1 and B2 from being attacked by the network, neither a management (console) port nor a serial port may be connected to any line or device, the above B1 and B2 may be managed in a manner of only supporting an offline connected serial port, and the managed content may set a limit, for example: it may be set whether to start the limited operation mode, where the limited operation mode refers to only transmitting the non-service data of limited acknowledgement whether to retransmit the packet without transmitting any standard network protocol.
In order to make data in the communication process more secure, the sending device (A1) of the first security domain may be previously installed with a first digital certificate A1, where the first digital certificate includes: a1 public key and A1 private key, and similarly, the sending device (B1) of the second security domain may have installed in advance a second digital certificate B1, where the second digital certificate includes: a B1 public key and a B1 private key. In order to make the communication between the sending device (A1) of the first security domain and the sending device (B1) of the second security domain more secure, the sending device (A1) of the first security domain may store a B1 private key in advance, and similarly, the sending device (B1) of the second security domain may store an A1 public key in advance.
It should be noted that the security domain communication method provided in the embodiment of the present application may be executed by an electronic device, where the electronic device refers to a device having a function of executing a computer program, such as the first security domain device or the second security domain device, and specifically, the sending device (A1) of the first security domain may execute the security domain communication method, or the sending device (B1) of the second security domain may execute the security domain communication method.
Application scenarios applicable to the security domain communication method are described below, where the application scenarios include, but are not limited to: when message data are transmitted between networks with different security levels (for example, a first security domain with a low security level is unidirectionally transmitted to a second security domain with a high security level), the security domain communication method can be used to improve the reliability of the unidirectional transmission of the data message, and improve the communication efficiency between the networks with different security levels.
Please refer to fig. 2, which is a flowchart illustrating a security domain communication method executed on a second security domain device according to an embodiment of the present application; the embodiment of the application provides a security domain communication method, which comprises the following steps:
step S110: and acquiring a transmission message transmitted from the first security domain to the second security domain in a unidirectional way, wherein the security level of the first security domain is lower than that of the second security domain.
The transmitting a packet refers to a packet transmitted from the first security domain to the second security domain in a unidirectional manner, and as mentioned above, the first security domain device may include: a transmitting device (A1) and a receiving device (B2) of a first security domain, the second security domain device may comprise: a sending device (B1) and a receiving device (A2) of a second security domain. Therefore, the transmission message herein may refer to a transmission message transmitted unidirectionally by the sending device (A1) of the first security domain to the receiving device (A2) of the second security domain. The Protocol for transmitting the message may be a custom Protocol, or may also be an existing Protocol, such as a hypertext Transfer Protocol (HTTP). The protocol for transmitting the packet may be set according to specific situations, and here, a custom protocol is taken as an example for description, and fields in the protocol for transmitting the packet may include: data (data payload of service data) and seq (message sequence for identifying transmission message), which may also include in a specific practical process: len (message length for checking data size), msg (message type for confirming whether it is unidirectional transmission data) or randnum (random number for confirming whether it is retransmitted), and the protocol of the transmission message may further include more fields as will be described below.
The embodiment of step S110 described above is, for example: after receiving the transmission message sent by the terminal device, the sending device (A1) of the first security domain sends the transmission message to the receiving device (A2) of the second security domain. After receiving the transmission message sent by the sending device (A1) of the first security domain, the receiving device (A2) of the second security domain may also send the transmission message to the sending device (B1) of the second security domain. Wherein the security level of the first security domain is lower than the security level of the second security domain.
Step S120: and analyzing the random value from the transmission message.
The random number value refers to a value randomly generated in the first security domain, the number of bits of the random number value may be set according to specific situations, for example, 20 or 40, etc., and the number of bits of the random number value may be set to be longer for security.
The embodiment of the step S120 is, for example: after receiving the transmission message sent by the receiving device (A2) of the second security domain, the sending device (B1) of the second security domain may further determine whether the transmission message satisfies a preset condition, where the preset condition includes: the content is correct and the format is correct. And if the transmission message meets the preset condition, analyzing a random value from the transmission message. If the transmission message does not meet the preset conditions (such as content errors or format errors), the transmission message is discarded.
Step S130: it is determined whether the random value was generated within the second secure domain.
Step S140: and if the random value is generated in the second security domain, the random value is transmitted from the second security domain to the first security domain in a one-way mode, so that the first security domain confirms that the transmission message does not need to be sent again according to the random value.
The sending device (B1) of the second security domain may determine whether the random value is generated in the second security domain, and after it is determined that the random value is generated in the second security domain, the random value is transmitted from the second security domain to the receiving device (B2) of the first security domain in a unidirectional manner, and then is forwarded to the sending device (A1) of the first security domain through the receiving device, so that the sending device (A1) of the first security domain determines, according to the random value, that the transmission packet does not need to be retransmitted.
In the implementation process of the scheme, the random value is analyzed from the transmission message unidirectionally transmitted from the first security domain of the low security level to the second security domain of the high security level, and is unidirectionally transmitted from the second security domain to the first security domain only when the random value is generated in the second security domain, so that the first security domain determines that resending of the transmission message is not needed according to the random value, the problem of low feedback efficiency caused by manual feedback confirmation of files which do not need to be retransmitted is avoided, and the communication efficiency between networks of different security levels is improved.
As an alternative embodiment of the foregoing step S130, determining whether the random number value is generated in the second secure domain may include:
step S131: and judging whether a random numerical value is inquired in a numerical value cache table, wherein the numerical value cache table stores a pre-generated random numerical value.
The embodiment of step S131 described above is, for example: after acquiring the random value in the transmission message, the sending device (B1) of the second security domain may also query the random value in the value cache table, and determine whether the random value is queried in the value cache table. It will be appreciated that in the absence of an attack on the network or device, the sending device (B1) whose random value is the second security domain is able to look up the random value in the value cache table in the absence of an attack on the network device, since it is stored in the value cache table after sending the random value to the receiving device (B2) of the first security domain. Unless the network device (such as a router) or an intermediate device (such as B2) modifies the random value after being attacked, the modified random value cannot be looked up in the value cache table. Of course, the modified random value may be looked up in the value cache table, but if the bit number of the random value is designed to be long enough, the probability is smaller, and thus is not considered temporarily.
Step S132: if the random number is found in the value cache table, the random number is determined to have been generated in the second secure domain.
Step S133: if the random value is not found in the value cache table, determining that the random value is not generated in the second security domain.
The embodiments of the above steps S132 to S133 are, for example: if the sending device (B1) of the second security domain looks up the random number value in the value cache table, it is determined that the random number value was generated in the second security domain. If the sending device (B1) of the second security domain does not look up the random value in the value cache table, it is determined that the random value was not generated in the second security domain. After discarding the transmission message, a random value may also be generated, which will be described in detail below.
There are many embodiments as the step S140, including but not limited to the following:
in a first embodiment, the random number value may be directly transmitted in one direction, and the embodiment may include: after parsing the random value from the transmission message, the sending device (B1) of the second security domain may determine whether the random value is generated in the second security domain, specifically for example: the sending device (B1) of the second security domain records in the random number table each time a random number is generated and sent, and at this time, it may be determined whether the resolved random number is found out from the random numbers recorded in the random number table, and if the resolved random number is found out from the random numbers recorded in the random number table, it is determined that the random number is generated in the second security domain, and similarly, if the resolved random number is not found out from the random numbers recorded in the random number table, it is determined that the random number is not generated in the second security domain. If the sending device (B1) of the second security domain determines that the random value was generated within the second security domain, the sending device (B1) of the second security domain may transmit the random value unidirectionally from the second security domain to the first security domain, so that an electronic device (e.g., the sending device of the first security domain) within the first security domain may retransmit the transmission message in accordance with the random value confirmation (this process will be described in detail below). Similarly, if the sending device (B1) of the second security domain determines that the random value is not generated in the second security domain, the sending device (B1) of the second security domain may re-randomly generate a random value, and unidirectionally transmit the randomly generated random value from the sending device (B1) of the second security domain to the receiving device (B2) of the first security domain, so that the receiving device (B2) of the first security domain forwards to the sending device (A1) of the first security domain, and the sending device (A1) of the first security domain may encapsulate the random value, the message sequence, and the service data into a transmission message, and unidirectionally transmit the transmission message from the first security domain to the receiving device of the second security domain, and cycle through and cycle in sequence.
In a second embodiment, the protocol for transmitting a message may further include a field of a secure random number, so that a random number value may be transmitted in a single direction after the decryption verification of the secure random number passes, where the embodiment may include:
step S141: and analyzing a secure random number from the transmission message, wherein the secure random number is obtained by encrypting a random number value by using a pre-stored private key.
Step S142: and decrypting the secure random number by using the public key corresponding to the private key to obtain the decrypted random number.
The embodiments of the above steps S141 to S142 are, for example: because the secure random number in the transmission message is obtained by encrypting the random number value by using the pre-stored private key, the secure random number can be analyzed from the transmission message under the condition that the secure random numbers in the transmission message and the transmission message are not modified, and the secure random number is decrypted by using the public key corresponding to the private key, so that the decrypted random number is obtained.
Step S143: and if the decrypted random number is the same as the random number value, unidirectionally transmitting the random number value from the second security domain to the first security domain.
Step S144: and if the decrypted random number is different from the random number value, blocking the unidirectional transmission of the decrypted random number.
The embodiments of the above steps S143 to S144 are, for example: judging whether the decrypted random number is the same as the random number value in the random number table; if the decrypted random number is the same as the random number in the random number table, the random number is transmitted from the sending device (B1) of the second security domain to the receiving device (B2) of the first security domain in a unidirectional manner, and the random number is deleted from the random number table, so that the random number is prevented from being utilized by other attackers. If the decrypted random number is different from the random number value, the unidirectional transmission of the decrypted random number is blocked, and meanwhile, the transmission message corresponding to the decrypted random number may also be discarded (because the decrypted random number is not transmitted to the first security domain for confirmation, the transmission message corresponding to the decrypted random number may be retransmitted to the second security domain after timeout), and certainly, the transmission message corresponding to the decrypted random number may not be discarded.
In a third embodiment, the protocol for transmitting the packet may further include a field of the digital signature, and may transmit the random number in a single direction after the digital signature passes verification, where the embodiment may include:
step S145: and analyzing a digital signature from the transmission message, wherein the digital signature is obtained by encrypting the hash value of the secure random number by using a private key of the sending equipment of the transmission message.
Step S146: and decrypting the digital signature by using a public key corresponding to a private key of sending equipment for transmitting the message to obtain a decrypted hash value.
The embodiments of the above steps S145 to S146 are, for example: because the digital signature in the transmission message is obtained by encrypting the hash value of the secure random number by using the private key of the sending equipment of the transmission message, the digital signature can be analyzed from the transmission message under the condition that the digital signature in the transmission message and the transmission message is not modified, and the public key corresponding to the private key of the sending equipment of the transmission message is used for decrypting the digital signature, so that the decrypted hash value is obtained.
Step S147: and judging whether the decrypted hash value is the same as the hash value of the secure random number.
Step S148: and if the decrypted hash value is different from the hash value of the secure random number, blocking the one-way transmission of the random number.
The embodiments of step S147 to step S148 include: judging whether the decrypted hash value is the same as the hash value of the secure random number or not; and if the decrypted hash value is different from the hash value of the secure random number, blocking the one-way transmission of the random number value, regenerating a new random number value, and unidirectionally transmitting the generated new random number value from the sending equipment (B1) of the second security domain to the receiving equipment (B2) of the first security domain. If the decrypted hash value is the same as the hash value of the secure random number, the random number is transmitted unidirectionally from the sending device (B1) of the second security domain to the receiving device (B2) of the first security domain, so that the first security domain confirms that the transmission packet does not need to be retransmitted based on the random number (this process will be described in detail later).
In a fourth embodiment, the protocol for transmitting the packet may further include fields of a secure random number and a digital signature, and then the random number may be transmitted in a single direction after the decryption verification of the secure random number passes and the verification of the digital signature passes.
As an optional implementation manner of the security domain communication method, different unidirectional channels may be used to transmit packets, and the implementation manner may include:
step S151: and acquiring a transmission message transmitted from the first security domain to the second security domain in a unidirectional way through the first unidirectional channel.
The embodiment of step S151 described above is, for example: the receiving equipment (A2) of the second security domain receives the transmission message sent by the sending equipment (A1) of the first security domain through a first unidirectional channel (for example, the unidirectional channel formed by the first unidirectional gatekeeper), so that the transmission message transmitted from the first security domain to the second security domain in a unidirectional way is obtained. After receiving the transmission packet, the receiving device (A2) of the second security domain may perform the step S120, that is, parse the random value from the transmission packet, and then send the random value to the sending device (B1) of the second security domain.
Step S152: and transmitting the random value from the second security domain to the first security domain in a unidirectional way through a second unidirectional channel, wherein the directions of the first unidirectional channel and the second unidirectional channel are opposite and are physically separated.
The embodiment of step S152 described above is, for example: after acquiring the random value, the sending device (B1) of the second security domain sends the random value to the receiving device (B2) of the first security domain through a second unidirectional channel (for example, a unidirectional channel formed by a second unidirectional gatekeeper), thereby completing a process of unidirectionally transmitting the random value from the second security domain to the first security domain, where directions of the first unidirectional channel and the second unidirectional channel are opposite and physically isolated.
Please refer to fig. 3, which is a flowchart illustrating a security domain communication method executed on a first security domain device according to an embodiment of the present application; an embodiment of the present application provides a security domain communication method, which may be applied to an electronic device in a first security domain (for example, a receiving device and a sending device in the first security domain), where the implementation may include:
step S210: and receiving the random numerical value transmitted unidirectionally by the second security domain, wherein the security level of the first security domain is lower than that of the second security domain.
The embodiment of step S210 described above is, for example: if the electronic device of the first security domain (for example, the receiving device of the first security domain) receives the secure random number transmitted unidirectionally by the second security domain, and the secure random number is obtained by encrypting the random number value by using a private key pre-stored by the sending device (B1) of the second security domain, the secure random number may be decrypted by using a public key corresponding to the private key, which may be pre-stored on the electronic device of the first security domain (for example, the receiving device of the first security domain), so as to obtain the random number value transmitted unidirectionally by the second security domain. The receiving device (B2) of the first security domain may transmit the secure random number to the transmitting device (A1) of the first security domain after receiving the secure random number transmitted by the transmitting device (B1) of the second security domain.
Step S220: and judging whether a first message sequence corresponding to the random numerical value is found in a random sequence list, wherein the random sequence list stores the corresponding relation between the random numerical value and the message sequence.
The embodiment of the step S220 is, for example: the electronic device (for example, the sending device of the first security domain) of the first security domain receives the random numerical value transmitted in one way by the sending device (B1) of the second security domain, and judges whether the first packet sequence corresponding to the random numerical value is found in the random sequence list or not by using an executable program compiled or interpreted by a preset programming language, wherein the random sequence list stores a corresponding relationship between the random numerical value and the packet sequence. Among others, programming languages that may be used are, for example: C. c + +, java, BASIC, javaScript, LISP, shell, perl, ruby, python, and PHP, among others.
Step S230: and if the first message sequence corresponding to the random numerical value is found in the random sequence table, confirming that the transmission message of the first message sequence does not need to be retransmitted, and deleting the random numerical value and the first message sequence corresponding to the random numerical value from the random sequence table.
The embodiment of the step S230 is, for example: if the first packet sequence corresponding to the random value is found in the random sequence table, it indicates that the transmission packet has been correctly received by the receiving device of the second security domain, and the content is correct and the format is correct, so that the second security domain can confirm that the transmission packet of the first packet sequence does not need to be resent, and delete the random value and the first packet sequence corresponding to the random value from the random sequence table. In a specific practical process, the random sequence table may adopt an in-memory database, and specifically, the in-memory database may be used, for example: memcached and Redis, etc.
Step S240: and if the first message sequence corresponding to the random numerical value is not found in the random sequence table, unidirectionally transmitting the transmission message of the second message sequence from the first security domain to the second security domain according to the random numerical value, wherein the transmission message of the first message sequence is different from the transmission message of the second message sequence.
It can be understood that, if the first packet sequence corresponding to the random value is not found in the random sequence table, it indicates that the random value is modified in the propagation process, or the transmission packet is discarded when a content error or a format error occurs, so the random value found here is the random value regenerated in the second security domain.
As an optional implementation manner of the foregoing step S240, the unidirectionally transmitting the transmission packet of the second packet sequence from the first security domain to the second security domain according to the random value may include:
step S241: judging whether the second message sequence meets retransmission conditions, wherein the retransmission conditions comprise: the numerical value of the second message sequence is smaller than the numerical value of the first message sequence, or the storage duration of the second message sequence exceeds the preset duration.
Step S242: and if the second message sequence meets the retransmission condition, packaging the random value and the transmission message of the second message sequence into a retransmission message, and unidirectionally transmitting the retransmission message from the first security domain to the second security domain.
The embodiments of the above steps S241 to S242 include: in a first embodiment, when the smaller message sequence is not acknowledged, the transmission message corresponding to the smaller message sequence is directly retransmitted. And if the numerical value of the second message sequence is smaller than the numerical value of the first message sequence, packaging the random numerical value and the transmission message of the second message sequence into a retransmission message, and unidirectionally transmitting the retransmission message from the first security domain to the second security domain. Or, in the second embodiment, whether there is a message sequence that is not acknowledged is checked regularly, and if the message sequence that is not acknowledged is found regularly, the transmission message corresponding to the message sequence is directly retransmitted, which specifically includes: and if the storage time length of the second message sequence exceeds the preset time length, packaging the random value and the transmission message of the second message sequence into a retransmission message, and unidirectionally transmitting the retransmission message from the first security domain to the second security domain. The preset time period can be set according to specific situations, for example, the preset time period is set to be 2 minutes, 10 minutes or 40 minutes and the like.
Please refer to fig. 4, which is a schematic structural diagram of a security domain communication device according to an embodiment of the present application; the embodiment of the present application provides a security domain communication apparatus 300, including:
the transmission packet acquiring module 310 is configured to acquire a transmission packet that is transmitted from a first security domain to a second security domain in a unidirectional manner, where a security level of the first security domain is lower than a security level of the second security domain.
And a random number analyzing module 320, configured to analyze a random number from the transmission packet.
A random number determination module 330, configured to determine whether the random number is generated in the second security domain.
The random number transmission module 340 is configured to transmit the random number from the second security domain to the first security domain in a unidirectional manner if the random number is generated in the second security domain, so that the first security domain determines that the transmission packet does not need to be resent according to the random number.
Optionally, in an embodiment of the present application, the random number parsing module includes:
a transmission message judgment submodule, configured to judge whether the transmission message meets a preset condition, where the preset condition includes: the content is correct and the format is correct.
And the random value analyzing submodule is used for analyzing a random value from the transmission message if the transmission message meets the preset condition.
Optionally, in an embodiment of the present application, the random number determining module includes:
and the random numerical value query module is used for judging whether a random numerical value is queried in the numerical value cache table, and the numerical value cache table stores a pre-generated random numerical value.
And the value generation determining module is used for determining that the random value is generated in the second security domain if the random value is inquired in the value cache table, or else, determining that the random value is not generated in the second security domain.
Optionally, in this embodiment of the present application, the random number transmission module includes:
and the transmission message analysis submodule is used for analyzing a secure random number from the transmission message, wherein the secure random number is obtained by encrypting a random number value by using a pre-stored private key.
And the safety random decryption submodule is used for decrypting the safety random number by using the public key corresponding to the private key to obtain the decrypted random number.
And the random number judgment submodule is used for judging whether the decrypted random number is the same as the random number.
And the value unidirectional transmission sub-module is used for unidirectionally transmitting the random value from the second security domain to the first security domain if the decrypted random number is the same as the random value.
Optionally, in this embodiment of the application, the random number transmission module further includes:
and the value one-way blocking submodule is used for blocking the one-way transmission of the random number if the decrypted random number is different from the random number.
Optionally, in an embodiment of the present application, the security domain communication apparatus further includes:
and the digital signature analysis module is used for analyzing a digital signature from the transmission message, wherein the digital signature is obtained by encrypting the hash value of the secure random number by using a private key of the sending equipment of the transmission message.
And the digital signature decryption module is used for decrypting the digital signature by using a public key corresponding to a private key of the sending equipment for transmitting the message to obtain a decrypted hash value.
And the decryption hash judgment module is used for judging whether the decrypted hash value is the same as the hash value of the secure random number.
And the one-way transmission blocking module is used for blocking the one-way transmission of the random value if the decrypted hash value is different from the hash value of the secure random number.
Optionally, in this embodiment of the present application, the security domain communication apparatus may further include:
and the first unidirectional transmission module is used for acquiring the transmission message transmitted from the first security domain to the second security domain in a unidirectional way through the first unidirectional channel.
And the second unidirectional transmission module is used for unidirectionally transmitting the random value from the second security domain to the first security domain through a second unidirectional channel, and the first unidirectional channel and the second unidirectional channel are opposite in direction and physically isolated.
It should be understood that the apparatus corresponds to the above-mentioned security domain communication method embodiment, and is capable of executing various steps related to the above-mentioned method embodiment, and specific functions of the apparatus can be referred to the above description, and detailed descriptions are appropriately omitted here to avoid redundancy. The device includes at least one software function that can be stored in memory in the form of software or firmware (firmware) or solidified in the Operating System (OS) of the device.
Please refer to fig. 5, which illustrates a schematic structural diagram of an electronic device according to an embodiment of the present application. An electronic device 400 provided in an embodiment of the present application includes: a processor 410 and a memory 420, the memory 420 storing machine-readable instructions executable by the processor 410, the machine-readable instructions when executed by the processor 410 performing the method as above.
Embodiments of the present application further provide a computer-readable storage medium 430, where the computer-readable storage medium 430 stores a computer program, and the computer program is executed by the processor 410 to perform the above method.
The computer-readable storage medium 430 may be implemented by any type of volatile or nonvolatile storage device or combination thereof, such as a Static Random Access Memory (SRAM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), an Erasable Programmable Read-Only Memory (EPROM), a Programmable Read-Only Memory (PROM), a Read-Only Memory (ROM), a magnetic Memory, a flash Memory, a magnetic disk, or an optical disk.
It should be noted that, in this specification, each embodiment is described in a progressive manner, and each embodiment focuses on differences from other embodiments, and portions that are the same as and similar to each other in each embodiment may be referred to. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and reference may be made to the partial description of the method embodiment for relevant points.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist alone, or two or more modules may be integrated to form an independent part. Furthermore, in the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the embodiments of the present application. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The above description is only an alternative embodiment of the embodiments of the present application, but the scope of the embodiments of the present application is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the embodiments of the present application, and all the modifications and substitutions should be covered by the scope of the embodiments of the present application.

Claims (10)

1. A security domain communication method, comprising:
acquiring a transmission message transmitted from a first security domain to a second security domain in a one-way manner, wherein the security level of the first security domain is lower than that of the second security domain;
analyzing a random value from the transmission message;
determining whether the random value was generated within the second secure domain;
and if so, unidirectionally transmitting the random value from the second security domain to the first security domain, so that the first security domain confirms that the transmission message does not need to be retransmitted according to the random value.
2. The method of claim 1, wherein determining whether the random number value was generated within the second secure domain comprises:
judging whether the random numerical value is inquired in a numerical value cache table or not, wherein the numerical value cache table stores a pre-generated random numerical value;
if so, determining that the random value is generated within the second secure domain, otherwise, determining that the random value is not generated within the second secure domain.
3. The method of claim 1, wherein the unidirectional transmission of the random number value from the second security domain to the first security domain comprises:
analyzing a secure random number from the transmission message, wherein the secure random number is obtained by encrypting the random number value by using a pre-stored private key;
decrypting the secure random number by using a public key corresponding to the private key to obtain a decrypted random number;
judging whether the decrypted random number is the same as the random number value;
and if so, unidirectionally transmitting the random value from the second security domain to the first security domain.
4. The method of claim 3, further comprising:
analyzing a digital signature from the transmission message, wherein the digital signature is obtained by encrypting the hash value of the secure random number by using a private key of sending equipment of the transmission message;
decrypting the digital signature by using a public key corresponding to a private key of sending equipment of the transmission message to obtain a decrypted hash value;
judging whether the decrypted hash value is the same as the hash value of the secure random number or not;
and if not, blocking the one-way transmission of the random numerical value.
5. A security domain communication method applied to an electronic device of a first security domain, comprising:
receiving a random numerical value transmitted unidirectionally by a second security domain, wherein the security level of the first security domain is lower than that of the second security domain;
judging whether a first message sequence corresponding to the random numerical value is found in a random sequence list, wherein the random sequence list stores the corresponding relation between the random numerical value and the message sequence;
if so, confirming that the transmission message of the first message sequence does not need to be retransmitted, and deleting the random numerical value and the first message sequence corresponding to the random numerical value from the random sequence list.
6. The method according to claim 5, wherein after the determining whether the first packet sequence corresponding to the random number is found in the random sequence table, the method further comprises:
and if the first message sequence corresponding to the random numerical value is not found in the random sequence table, unidirectionally transmitting the transmission messages of the second message sequence from the first security domain to the second security domain according to the random numerical value, wherein the transmission messages of the first message sequence and the transmission messages of the second message sequence are different messages.
7. The method of claim 6, wherein the unidirectional transmission of the transmission packets of the second packet sequence from the first security domain to the second security domain according to the random value comprises:
judging whether the second message sequence meets retransmission conditions or not, wherein the retransmission conditions comprise: the numerical value of the second message sequence is smaller than that of the first message sequence, or the storage time length of the second message sequence exceeds the preset time length;
and if so, packaging the transmission messages of the random numerical value and the second message sequence into retransmission messages, and unidirectionally transmitting the retransmission messages from the first security domain to the second security domain.
8. A security domain communication apparatus, comprising:
a transmission message acquiring module, configured to acquire a transmission message unidirectionally transmitted from a first security domain to a second security domain, where a security level of the first security domain is lower than a security level of the second security domain;
a random value analyzing module, configured to analyze a random value from the transmission packet;
a random number judgment module, configured to judge whether the random number is generated in the second secure domain;
a random number value transmission module, configured to transmit the random number value unidirectionally from the second security domain to the first security domain if the random number value is generated in the second security domain, so that the first security domain confirms that the transmission packet does not need to be resent according to the random number value.
9. An electronic device, comprising: a processor and a memory, the memory storing machine-readable instructions executable by the processor, the machine-readable instructions, when executed by the processor, performing the method of any of claims 1 to 7.
10. A computer-readable storage medium, having stored thereon a computer program which, when being executed by a processor, is adapted to carry out the method of any one of claims 1 to 7.
CN202210864616.8A 2022-07-21 2022-07-21 Security domain communication method and device, electronic equipment and storage medium Active CN115277149B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210864616.8A CN115277149B (en) 2022-07-21 2022-07-21 Security domain communication method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210864616.8A CN115277149B (en) 2022-07-21 2022-07-21 Security domain communication method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN115277149A true CN115277149A (en) 2022-11-01
CN115277149B CN115277149B (en) 2023-09-26

Family

ID=83766768

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210864616.8A Active CN115277149B (en) 2022-07-21 2022-07-21 Security domain communication method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115277149B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070110248A1 (en) * 1999-02-05 2007-05-17 Yunzhou Li Method for key distribution in a hierarchical multicast traffic security system for an internetwork
US20080301799A1 (en) * 2007-05-31 2008-12-04 The Boeing Company Method and apparatus for reliable, high speed data transfers in a high assurance multiple level secure environment
CN101382982A (en) * 2008-10-06 2009-03-11 谢翔 Physical one-way transmission apparatus
WO2013054065A1 (en) * 2011-10-14 2013-04-18 France Telecom Method of transferring the control of a security module from a first entity to a second entity
US20160205215A1 (en) * 2015-01-13 2016-07-14 Owl Computing Technologies, Inc. Single computer-based virtual cross-domain solutions
CN108881158A (en) * 2018-05-04 2018-11-23 北京明朝万达科技股份有限公司 Data interaction system and method
CN110213024A (en) * 2018-04-26 2019-09-06 腾讯科技(深圳)有限公司 Data package retransmission method, device and equipment
CN111641650A (en) * 2020-05-29 2020-09-08 中京天裕科技(北京)有限公司 Industrial data unidirectional import system and method
CN112436998A (en) * 2020-11-12 2021-03-02 北京天融信网络安全技术有限公司 Data transmission method and electronic equipment
CN113489750A (en) * 2021-09-06 2021-10-08 网御安全技术(深圳)有限公司 Data transmission method, data processing method and related equipment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070110248A1 (en) * 1999-02-05 2007-05-17 Yunzhou Li Method for key distribution in a hierarchical multicast traffic security system for an internetwork
US20080301799A1 (en) * 2007-05-31 2008-12-04 The Boeing Company Method and apparatus for reliable, high speed data transfers in a high assurance multiple level secure environment
CN101382982A (en) * 2008-10-06 2009-03-11 谢翔 Physical one-way transmission apparatus
WO2013054065A1 (en) * 2011-10-14 2013-04-18 France Telecom Method of transferring the control of a security module from a first entity to a second entity
US20160205215A1 (en) * 2015-01-13 2016-07-14 Owl Computing Technologies, Inc. Single computer-based virtual cross-domain solutions
CN110213024A (en) * 2018-04-26 2019-09-06 腾讯科技(深圳)有限公司 Data package retransmission method, device and equipment
CN108881158A (en) * 2018-05-04 2018-11-23 北京明朝万达科技股份有限公司 Data interaction system and method
CN111641650A (en) * 2020-05-29 2020-09-08 中京天裕科技(北京)有限公司 Industrial data unidirectional import system and method
CN112436998A (en) * 2020-11-12 2021-03-02 北京天融信网络安全技术有限公司 Data transmission method and electronic equipment
CN113489750A (en) * 2021-09-06 2021-10-08 网御安全技术(深圳)有限公司 Data transmission method, data processing method and related equipment

Also Published As

Publication number Publication date
CN115277149B (en) 2023-09-26

Similar Documents

Publication Publication Date Title
KR101966626B1 (en) Method and apparatus for updating software of electronic devices in a vehicle
US5175765A (en) Robust data broadcast over a distributed network with malicious failures
US8495736B2 (en) Method and apparatus for providing information assurance attributes through a data providence architecture
RU2378773C2 (en) Signing and verifying authenticity of session initiation protocol routing headers
KR20120092114A (en) System and method for automatically verifying storage of redundant contents into communication equipments by data comparison
KR20160135724A (en) Method for validating messages
KR102177411B1 (en) Method for managing industrial control systems via physical one-way encryption remote monitoring
US20080072043A1 (en) Device management system and method of controlling the same
CN102474724A (en) Method for securely broadcasting sensitive data in a wireless network
US20080133921A1 (en) Message authentication system and message authentication method
CN112383612B (en) File transmission method, device, equipment and readable storage medium
JP2006352500A (en) Processor and method for automatic key replacement processing
KR20120049194A (en) Reducing unwanted and unsolicited electronic messages
US20160080301A1 (en) Information processing apparatus, method of restricting email viewing, and computer program
CN115277149B (en) Security domain communication method and device, electronic equipment and storage medium
CN114830572A (en) Data transmission method, device, equipment, system and storage medium
CN108880994B (en) Method and device for retransmitting mails
CN115296900B (en) Network message correction method and device, electronic equipment and storage medium
CN113392281A (en) 5G message storage and verification method, device and system
CN116032487A (en) Security file transmission method and device, electronic equipment and storage medium
US7457867B2 (en) Reliable non-repudiable Syslog signing and acknowledgement
CN113873035A (en) File transmission method and device, file transmission equipment and user terminal
Jeon et al. A Retransmission Method for Improving Transmission Reliability in One-way Transmission
JP2024500544A (en) Data transmission method and device
EP3087714B1 (en) A method and apparatus for detecting that an attacker has sent one or more messages to a receiver node

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant