CN117061189A - Data packet transmission method and system based on data encryption - Google Patents

Data packet transmission method and system based on data encryption Download PDF

Info

Publication number
CN117061189A
CN117061189A CN202311081981.2A CN202311081981A CN117061189A CN 117061189 A CN117061189 A CN 117061189A CN 202311081981 A CN202311081981 A CN 202311081981A CN 117061189 A CN117061189 A CN 117061189A
Authority
CN
China
Prior art keywords
data
value
video
extraction
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311081981.2A
Other languages
Chinese (zh)
Other versions
CN117061189B (en
Inventor
王敏
经春秋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Liufang Information Technology Co ltd
Original Assignee
Shanghai Liufang Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Liufang Information Technology Co ltd filed Critical Shanghai Liufang Information Technology Co ltd
Priority to CN202311081981.2A priority Critical patent/CN117061189B/en
Publication of CN117061189A publication Critical patent/CN117061189A/en
Application granted granted Critical
Publication of CN117061189B publication Critical patent/CN117061189B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The application discloses a data packet transmission method and a system based on data encryption, which belong to the field of data transmission processing.

Description

Data packet transmission method and system based on data encryption
Technical Field
The application belongs to the technical field of data transmission, and particularly relates to a data packet transmission method and system based on data encryption.
Background
The typical lan protocol uses data packets with a length of hundreds of bytes, several reasons can explain the benefit of using small data packets in the wlan, in the case of packet corruption, the smaller the data packets, the smaller the retransmission overhead, in a frequency hopping system, in order to hop frequencies, the smaller the medium is periodically interrupted, so that the probability that the data packets are suspended in transmission and need to be retransmitted after delay is smaller, therefore, in the transmission process, the data are often divided into a plurality of small data packets for data transmission, but in the transmission process of the data packets, not all information needs to be encrypted, so that the encryption complexity is definitely improved, for example, in the operation process of the device, not all operation data need to be encrypted, only the fault data transmission of the operation of the encryption device is not detected by the outside, then the prior art cannot quickly and accurately search the data needing to be encrypted, and the problems in the prior art are all the problems described above;
for example, in chinese patent with grant publication No. CN102752102B, a packet segmentation and encryption transmission processing method and apparatus are disclosed, where the method includes a packet transmission processing at a medium access control layer: firstly, carrying out segmentation pretreatment on a data packet according to data packet configuration information and a segmentation threshold value; then, prior to performing the first segment transmission process, configuring the required control data for the first segment encryption; when each preset segment sending process is executed, encrypting the current segment and simultaneously executing the operation of sending the control data needed by the encryption of the last segment and the configuration of the next segment; the steps can be repeatedly executed to send out the single segments one by one, so that the segment encryption transmission processing operation of the whole data packet is completed. The data packet segmentation encryption transmission processing method and the data packet segmentation encryption transmission processing device can save storage space and data packet transmission processing time and ensure efficient transmission processing of data packet segmentation transmission;
meanwhile, for example, in China patent with the publication number of CN103684787B, an encryption and decryption method and a terminal for data packets based on network transmission are provided. And adopting an end-to-end real-time encryption method based on a stream cipher algorithm, negotiating session parameters and respectively establishing a cipher table by two communication parties in a session initialization stage. The sender extracts the data packet header information to generate a key stream starting point, and generates a section of key stream exclusive or encrypted data packet load according to the key table and the starting point. The receiving side judges whether network packet loss exists according to the packet header information of the data packet, when the packet loss exists, the receiving side firstly completes the synchronization of the cipher table, and then generates a synchronous key decryption data packet load based on the updated cipher table and the starting point. The application realizes the real-time encryption technology with the key self-synchronization function under the network condition of packet loss on the basis of not additionally increasing network communication flow and generating key stream on line in real time.
The problems proposed in the background art exist in the above patents: however, in the data packet transmission process, not all information needs to be encrypted, so that the encryption of the information definitely improves the encryption complexity, for example, in the device operation process, not all operation data need to be encrypted, only the fault data transmission of the operation of the encryption device is not detected by the outside, but the data needing to be encrypted cannot be quickly and accurately searched in the prior art, and in order to solve the problems, the application designs a data packet transmission method and a data packet transmission system based on the data encryption.
Disclosure of Invention
Aiming at the defects of the prior art, the application provides a data packet transmission method and a system based on data encryption.
In order to achieve the above purpose, the present application provides the following technical solutions:
a data packet transmission method based on data encryption comprises the following specific steps:
s1, extracting data to be transmitted in a data packet, classifying the data according to types, and transmitting the data to the step S2;
s2, extracting the classified data according to the categories, and simultaneously importing the data into a related annotation data extraction strategy to extract the concerned data;
s3, the concerned data is imported into a security value calculation strategy, and the security value of the concerned data is calculated;
s4, comparing the safety value of the corresponding data with the safety threshold value, carrying out encryption transmission on the data with the safety value larger than or equal to the safety threshold value, and carrying out no encryption transmission on the data with the safety value smaller than the safety threshold value.
Specifically, the step S1 includes the following specific steps:
s11, extracting equipment state data which need data packet transmission, wherein the equipment state data comprise equipment operation video data, equipment operation state data and equipment event data;
the equipment operation video data are acquired through video acquisition equipment, the equipment operation state data are acquired through operation data sensors, the equipment operation state data comprise an operation voltage value, an operation current value, an operation temperature value and an operation working frequency value, and the equipment event data comprise equipment overhaul and normal operation event data;
s12, classifying the transmitted equipment state data into equipment operation video data and equipment operation text data;
the equipment operation text data comprises equipment operation state data and equipment event data;
s13, forming the equipment operation video data into a first dimension vector, forming the equipment operation state data and the equipment event data into a second dimension vector, and storing and transmitting the acquired data in the form of the two dimension vector.
Specifically, the specific steps of S2 are as follows:
s21, extracting the classified two-dimensional vector data according to the types, and separating and integrating the two-dimensional vector data according to the types;
s22, substituting the equipment operation video data into a video data extraction sub-strategy to extract the concerned video;
s23, substituting the equipment operation text data into a text data extraction sub-strategy to extract the concerned text;
s24, transmitting the attention video and the attention text.
Specifically, the specific steps of the video data extraction sub-strategy in S22 are as follows:
s221, extracting equipment operation video data to perform framing processing, converting the equipment operation video into a frame image, and taking an image of normal operation of the equipment as a contrast image;
s222, dividing the frame image and the contrast image according to pixel points, extracting the chromaticity value of each pixel point at the corresponding position, and obtaining a frame image chromaticity value sequenceWherein n is 1 X is the number of pixel points in the frame image i For the chroma value of the ith pixel point of the frame image, i epsilon (1, n) 1 ) At the same time, a contrast image chroma value sequence is obtained>Wherein y is i The color value of the ith pixel point of the contrast image;
s223, importing the frame image chromaticity value sequence and the contrast image chromaticity value sequence into a video extraction formula to calculate a video extraction value, wherein the video extraction formula is as follows:
s224, comparing the calculated video extraction value with a set video extraction threshold, integrating frame images with the video extraction value larger than or equal to the set video extraction threshold to be the concerned video, and integrating frame images with the video extraction value smaller than the set video extraction threshold to be the concerned video.
Specifically, the text data extraction sub-policy of S23 includes the following contents:
s231, extracting equipment operation state data, wherein the equipment operation state data comprise an operation voltage value p 1 Operating current value p 2 Operating temperature value p 3 Operating frequency value p 4 Meanwhile, equipment event data is extracted, wherein the equipment event data comprises overhaul and normal operation event data of equipment, and if the equipment is in the stateIf the equipment is in a normal running state, extracting the text data;
s232, extracting the safety range of the operation state data in the normal operation process of the equipment, wherein the safety range is respectively expressed as the safety range of the operation voltage value: (p) 1max ,p 1min ) Operation current value safety range: (p) 2max ,p 2min ) Operating temperature value safety range: (p) 3max ,p 3min ) Operating frequency value safety range: (p) 4max ,p 4min ) Simultaneously extracting equipment operation state data under the operation state, and importing a text extraction value calculation formula to calculate a text extraction value, wherein the calculation formula of the text extraction value is as followsWherein a is j For the duty cycle of the j-th device operational status data,
s233, comparing the calculated text extraction value with a set text extraction threshold, if the text extraction value is greater than or equal to the text extraction threshold, setting the corresponding equipment operation state data as the concerned text, and if the text extraction value is less than the text extraction threshold, setting the corresponding equipment operation state data not as the concerned text.
Specifically, the specific step of S3 is as follows:
s31, extracting a video extraction value of the concerned video and a character extraction value of a character corresponding to the concerned video, and simultaneously extracting a character extraction value of the concerned character and a video extraction value of the video corresponding to the concerned character;
s32, importing the text extraction value and the video extraction value data into a safety value calculation formula, and calculating the safety value of the concerned data, wherein the safety value calculation formula is k 3 =Ak 1 +Bk 2 Wherein A is the video extraction value duty ratio coefficient, and B is the text extraction value duty ratio coefficient.
Specifically, the S4 further includes the following specific contents:
considering the efficiency and the safety of data transmission, and needing to be compatible with IPv4 and IPv6, in order to ensure the safety of data transmission, the TLS protocol is adopted for encryption and authentication, and an encryption algorithm and a signature algorithm are added in the data content to protect the confidentiality and the integrity of the data, and in order to improve the efficiency of data transmission, the QUIC protocol is adopted for transmission, so that the rapid transmission and the reliability control of the data packet are realized.
Specifically, a data encryption-based data packet transmission system is realized based on the data encryption-based data packet transmission method, which specifically includes: the system comprises a data extraction module, a data classification module, a concern data extraction module, a safety value calculation module, a safety value comparison module and an encryption transmission module, wherein the output end of the data extraction module is connected with the data classification module, the output end of the data classification module is connected with the concern data extraction module, the output end of the concern data extraction module is connected with the safety value calculation module, the output end of the safety value calculation module is connected with the safety value comparison module, and the output end of the safety value comparison module is connected with the encryption transmission module.
Specifically, the data extraction module is used for extracting equipment state data required to be transmitted by a data packet, wherein the equipment state data comprises equipment operation video data, equipment operation state data and equipment event data, the equipment operation video data is acquired through a video acquisition device, the equipment operation state data is acquired through an operation data sensor and comprises an operation voltage value, an operation current value, an operation temperature value and an operation working frequency value, the equipment event data comprises equipment overhaul and normal operation event data, the data classification module is used for classifying the transmitted equipment state data, classifying the equipment state data into equipment operation video data and equipment operation text data, forming the equipment operation video data into a first dimension vector, forming the equipment operation state data and the equipment event data into a second dimension vector, storing and transmitting the acquired data in the form of a two-dimension vector, and the attention data extraction module is used for substituting the equipment operation video data into a video data extraction sub-strategy to extract attention video and substituting the equipment operation text data into a text data extraction sub-strategy to extract attention text.
Specifically, the security value calculation module is used for importing the data concerned into a security value calculation strategy to calculate the security value of the data concerned, the security value comparison module is used for comparing the security value of the corresponding data with the security threshold value, carrying out encryption transmission on the data with the security value larger than or equal to the security threshold value, carrying out non-encryption transmission on the data with the security value smaller than the security threshold value, and the encryption transmission module is used for carrying out encryption transmission on the data with the security value larger than or equal to the security threshold value.
Specifically, the data classification module comprises a video classification unit and a text classification unit, wherein the video classification unit is used for acquiring classified video data, and the text classification unit is used for acquiring classified text data.
Specifically, an electronic device includes: a processor and a memory, wherein the memory stores a computer program for the processor to call;
the processor executes a data packet transmission method based on data encryption by calling a computer program stored in the memory.
Specifically, a computer readable storage medium stores instructions that, when executed on a computer, cause the computer to perform a data packet transmission method based on data encryption as described above.
Compared with the prior art, the application has the beneficial effects that:
according to the application, the data to be transmitted in the data packet is extracted, the data is classified according to the type, the classified data is extracted according to the type, meanwhile, the data is imported into a related annotation data extraction strategy for extracting the concerned data, the concerned data is imported into a safety value calculation strategy, the safety value of the concerned data is calculated, the safety value of the corresponding data is compared with the safety threshold, the data with the safety value greater than or equal to the safety threshold is transmitted in an encrypted mode, the data with the safety value smaller than the safety threshold is not transmitted in an encrypted mode, the data to be transmitted in an encrypted mode such as equipment damage and the like are accurately acquired, the resource waste caused by the whole encrypted transmission of the data is avoided, and meanwhile, the accuracy of the encrypted data is improved.
Drawings
FIG. 1 is a flow chart of a data packet transmission method based on data encryption according to the present application;
fig. 2 is a schematic diagram of a specific flow of step S2 of a data packet transmission method based on data encryption according to the present application;
FIG. 3 is a schematic diagram of a packet transmission system based on data encryption according to the present application;
fig. 4 is a schematic diagram of a data acquisition module of a data packet transmission system based on data encryption according to the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments.
Example 1
Referring to fig. 1-2, an embodiment of the present application is provided: a data packet transmission method based on data encryption comprises the following specific steps:
s1, extracting data to be transmitted in a data packet, classifying the data according to types, and transmitting the data to the step S2;
s2, extracting the classified data according to the categories, and simultaneously importing the data into a related annotation data extraction strategy to extract the concerned data;
s3, the concerned data is imported into a security value calculation strategy, and the security value of the concerned data is calculated;
s4, comparing the safety value of the corresponding data with the safety threshold value, carrying out encryption transmission on the data with the safety value larger than or equal to the safety threshold value, and carrying out no encryption transmission on the data with the safety value smaller than the safety threshold value.
In this embodiment, S1 includes the following specific steps:
s11, extracting equipment state data which need data packet transmission, wherein the equipment state data comprise equipment operation video data, equipment operation state data and equipment event data;
the equipment operation video data are acquired through video acquisition equipment, the equipment operation state data are acquired through operation data sensors, the equipment operation state data comprise an operation voltage value, an operation current value, an operation temperature value and an operation working frequency value, and the equipment event data comprise equipment overhaul and normal operation event data;
s12, classifying the transmitted equipment state data into equipment operation video data and equipment operation text data;
the equipment operation text data comprises equipment operation state data and equipment event data;
s13, forming the equipment operation video data into a first dimension vector, forming the equipment operation state data and the equipment event data into a second dimension vector, and storing and transmitting the acquired data in the form of the two dimension vector.
In this embodiment, the specific steps of S2 are as follows:
s21, extracting the classified two-dimensional vector data according to the types, and separating and integrating the two-dimensional vector data according to the types;
s22, substituting the equipment operation video data into a video data extraction sub-strategy to extract the concerned video;
s23, substituting the equipment operation text data into a text data extraction sub-strategy to extract the concerned text;
s24, transmitting the attention video and the attention text.
In this embodiment, the specific steps of the video data extraction sub-policy in S22 are as follows:
s221, extracting equipment operation video data to perform framing processing, converting the equipment operation video into a frame image, and taking an image of normal operation of the equipment as a contrast image;
s222, dividing the frame image and the contrast image according to pixel points, extracting the chromaticity value of each pixel point at the corresponding position, and obtaining a frame image chromaticity value sequence (x) 1 ,x 2 ,...,x n1 ) Wherein n is 1 For pixel points in frame imagesNumber, x of i For the chroma value of the ith pixel point of the frame image, i epsilon (1, n) 1 ) At the same time, a contrast image colorimetric value sequence (y 1 ,y 2 ,...,y n1 ) Wherein y is i The color value of the ith pixel point of the contrast image;
s223, importing the frame image chromaticity value sequence and the contrast image chromaticity value sequence into a video extraction formula to calculate a video extraction value, wherein the video extraction formula is as follows:
s224, comparing the calculated video extraction value with a set video extraction threshold, integrating frame images with the video extraction value larger than or equal to the set video extraction threshold to be the concerned video, and integrating frame images with the video extraction value smaller than the set video extraction threshold to be the concerned video.
In this embodiment, the text data extraction sub-policy of S23 includes the following:
s231, extracting equipment operation state data, wherein the equipment operation state data comprise an operation voltage value p 1 Operating current value p 2 Operating temperature value p 3 Operating frequency value p 4 Meanwhile, extracting event data of equipment, wherein the event data comprise overhaul and normal operation event data of the equipment, if the equipment is in an overhaul state, the text data extraction operation is not performed, and if the equipment is in a normal operation state, the text data extraction is performed;
s232, extracting the safety range of the operation state data in the normal operation process of the equipment, wherein the safety range is respectively expressed as the safety range of the operation voltage value: (p) 1max ,p 1min ) Operation current value safety range: (p) 2max ,p 2min ) Operating temperature value safety range: (p) 3max ,p 3min ) Operating frequency value safety range: (p) 4max ,p 4min ) Simultaneously extracting equipment operation state data under the operation state, and importing a text extraction value calculation formula to calculate a text extraction value, wherein the calculation formula of the text extraction value is as followsWherein a is j For the duty cycle of the j-th device operational status data,
s233, comparing the calculated text extraction value with a set text extraction threshold, if the text extraction value is greater than or equal to the text extraction threshold, setting the corresponding equipment operation state data as the concerned text, and if the text extraction value is less than the text extraction threshold, setting the corresponding equipment operation state data not as the concerned text.
In this embodiment, the specific steps of S3 are as follows:
s31, extracting a video extraction value of the concerned video and a character extraction value of a character corresponding to the concerned video, and simultaneously extracting a character extraction value of the concerned character and a video extraction value of the video corresponding to the concerned character;
s32, importing the text extraction value and the video extraction value data into a safety value calculation formula, and calculating the safety value of the concerned data, wherein the safety value calculation formula is k 3 =Ak 1 +Bk 2 Wherein A is the video extraction value duty ratio coefficient, and B is the text extraction value duty ratio coefficient.
In this embodiment, S4 further includes the following specific contents:
considering the efficiency and the safety of data transmission, and needing to be compatible with IPv4 and IPv6, in order to ensure the safety of data transmission, the TLS protocol is adopted for encryption and authentication, and an encryption algorithm and a signature algorithm are added in the data content to protect the confidentiality and the integrity of the data, and in order to improve the efficiency of data transmission, the QUIC protocol is adopted for transmission, so that the rapid transmission and the reliability control of the data packet are realized.
The data to be transmitted in the data packet is extracted, the data is classified according to types, the classified data is extracted according to types, meanwhile, the data is imported into a related annotation data extraction strategy to extract concerned data, the concerned data is imported into a safety value calculation strategy to calculate the safety value of the concerned data, the safety value of the corresponding data is compared with the safety threshold, the data with the safety value greater than or equal to the safety threshold is transmitted in an encrypted mode, the data with the safety value smaller than the safety threshold is not transmitted in an encrypted mode, the data to be transmitted in an encrypted mode such as equipment damage is accurately obtained, resource waste caused by integral encryption transmission of the data is avoided, and meanwhile the accuracy of the encrypted data is improved.
Example 2
As shown in fig. 3 to fig. 4, a data packet transmission system based on data encryption is implemented based on the above-mentioned data packet transmission method based on data encryption, which specifically includes: the system comprises a data extraction module, a data classification module, a concerned data extraction module, a safety value calculation module and a safety value comparison module, wherein the output end of the data extraction module is connected with the data classification module;
in this embodiment, the data extraction module is configured to extract device state data that needs to be transmitted by a data packet, where the device state data includes device operation video data, device operation state data and device event data, where the device operation video data is acquired by a video acquisition device, the device operation state data is acquired by an operation data sensor, and includes an operation voltage value, an operation current value, an operation temperature value, and an operation working frequency value, the device event data includes overhaul and normal operation event data of a device, the data classification module is configured to classify the transmitted device state data into device operation video data and device operation text data, form the device operation video data into a first dimension vector, form the device operation state data and the device event data into a second dimension vector, store and transmit the acquired data in the form of a two dimension vector, and the attention data extraction module is configured to substitute the device operation video data into a video data extraction sub-policy to extract an attention video, and substitute the device operation text data into the text data extraction sub-policy to extract an attention text; the safety value calculation module is used for importing the concerned data into a safety value calculation strategy, calculating the safety value of the concerned data, the safety value comparison module is used for comparing the safety value of the corresponding data with a safety threshold value, carrying out encryption transmission on the data with the safety value being greater than or equal to the safety threshold value, carrying out no encryption transmission on the data with the safety value being less than the safety threshold value, and the encryption transmission module is used for carrying out encryption transmission on the data with the safety value being greater than or equal to the safety threshold value; the data classification module comprises a video classification unit and a text classification unit, wherein the video classification unit is used for acquiring classified video data, and the text classification unit is used for acquiring classified text data.
Example 3
The present embodiment provides an electronic device including: a processor and a memory, wherein the memory stores a computer program for the processor to call;
the processor performs a data packet transmission method based on data encryption as described above by calling a computer program stored in the memory.
The electronic device may be configured or configured differently to generate a larger difference, and may include one or more processors (Central Processing Units, CPU) and one or more memories, where at least one computer program is stored in the memories, and the computer program is loaded and executed by the processors to implement a data packet transmission method based on data encryption provided in the above method embodiment. The electronic device can also include other components for implementing the functions of the device, for example, the electronic device can also have wired or wireless network interfaces, input-output interfaces, and the like, for inputting and outputting data. The present embodiment is not described herein.
Example 4
The present embodiment proposes a computer-readable storage medium having stored thereon an erasable computer program;
the computer program, when executed on a computer device, causes the computer device to perform a data packet transmission method based on data encryption as described above.
For example, the computer readable storage medium can be Read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), compact disk Read-Only Memory (Compact Disc Read-Only Memory, CD-ROM), magnetic tape, floppy disk, optical data storage device, etc.
It should be understood that, in various embodiments of the present application, the sequence numbers of the foregoing processes do not mean the order of execution, and the order of execution of the processes should be determined by the functions and internal logic thereof, and should not constitute any limitation on the implementation process of the embodiments of the present application.
It should be understood that determining B from a does not mean determining B from a alone, but can also determine B from a and/or other information.
The above embodiments may be implemented in whole or in part by software, hardware, firmware, or any other combination. When implemented in software, the above-described embodiments may be implemented in whole or in part in the form of a computer program product. The computer program product comprises one or more computer instructions or computer programs. When the computer instructions or computer program are loaded or executed on a computer, the processes or functions in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another, for example, by way of wired or/and wireless networks from one website site, computer, server, or data center to another. Computer readable storage media can be any available media that can be accessed by a computer or data storage devices, such as servers, data centers, etc. that contain one or more collections of available media. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium. The semiconductor medium may be a solid state disk.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, and are not repeated herein.
In the several embodiments provided by the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely one, and there may be additional divisions in actual implementation, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
In the description of the present specification, the descriptions of the terms "one embodiment," "example," "specific example," and the like, mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present application. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the application disclosed above are intended only to assist in the explanation of the application. The preferred embodiments are not intended to be exhaustive or to limit the application to the precise form disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the application and the practical application, to thereby enable others skilled in the art to best understand and utilize the application. The application is limited only by the claims and the full scope and equivalents thereof.

Claims (10)

1. A data packet transmission method based on data encryption is characterized in that,
s1, extracting data to be transmitted in a data packet, classifying the data according to types, and transmitting the data to the step S2;
s2, extracting the classified data according to the categories, and simultaneously importing the data into a related annotation data extraction strategy to extract the concerned data;
s3, importing the concerned data into a security value calculation strategy, and calculating the security value of the concerned data;
s4, comparing the safety value of the corresponding data with the safety threshold value, carrying out encryption transmission on the data with the safety value larger than or equal to the safety threshold value, and carrying out no encryption transmission on the data with the safety value smaller than the safety threshold value.
2. The data packet transmission method based on data encryption as claimed in claim 1, wherein said S1 comprises the following specific steps:
s11, extracting equipment state data which need data packet transmission, wherein the equipment state data comprise equipment operation video data, equipment operation state data and equipment event data;
the equipment operation video data are acquired through video acquisition equipment, the equipment operation state data are acquired through operation data sensors, the equipment operation state data comprise an operation voltage value, an operation current value, an operation temperature value and an operation working frequency value, and the equipment event data comprise equipment overhaul and normal operation event data;
s12, classifying the transmitted equipment state data into equipment operation video data and equipment operation text data;
the equipment operation text data comprises equipment operation state data and equipment event data;
s13, forming the equipment operation video data into a first dimension vector, forming the equipment operation state data and the equipment event data into a second dimension vector, and storing and transmitting the acquired data in the form of the two dimension vector.
3. The data packet transmission method based on data encryption as claimed in claim 2, wherein the specific steps of S2 are as follows:
s21, extracting the classified two-dimensional vector data according to the types, and separating and integrating the two-dimensional vector data according to the types;
s22, substituting the equipment operation video data into a video data extraction sub-strategy to extract the concerned video;
s23, substituting the equipment operation text data into a text data extraction sub-strategy to extract the concerned text;
s24, transmitting the attention video and the attention text.
4. A data packet transmission method based on data encryption as claimed in claim 3, wherein the video data extraction sub-policy in S22 specifically comprises the following steps:
s221, extracting equipment operation video data to perform framing processing, converting the equipment operation video into a frame image, and taking an image of normal operation of the equipment as a contrast image;
s222, dividing the frame image and the contrast image according to pixel points, extracting the chromaticity value of each pixel point at the corresponding position, and obtaining a frame image chromaticity value sequence (x) 1 ,x 2 ,...,x n1 ) Wherein n is 1 X is the number of pixel points in the frame image i For the chroma value of the ith pixel point of the frame image, i epsilon (1, n) 1 ) At the same time, a contrast image colorimetric value sequence (y 1 ,y 2 ,...,y n1 ) Wherein y is i The color value of the ith pixel point of the contrast image;
s223, importing the frame image chromaticity value sequence and the contrast image chromaticity value sequence into a video extraction formula to carry out video extraction value k 1 The video extraction formula is:
s224, comparing the calculated video extraction value with a set video extraction threshold, integrating frame images with the video extraction value larger than or equal to the set video extraction threshold to be the concerned video, and integrating frame images with the video extraction value smaller than the set video extraction threshold to be the concerned video.
5. The data packet transmission method based on data encryption as claimed in claim 4, wherein the text data extraction sub-policy of S23 includes the following contents:
s231, extracting equipment operation state data, wherein the equipment operation state data comprise an operation voltage value p 1 Operating current value p 2 Operating temperature value p 3 Operating frequency value p 4 Meanwhile, extracting event data of equipment, wherein the event data comprise overhaul and normal operation event data of the equipment, if the equipment is in an overhaul state, the text data extraction operation is not performed, and if the equipment is in a normal operation state, the text data extraction is performed;
s232, the extraction equipment is operated normallyThe safety ranges of the running state data in the process are respectively expressed as the safety ranges of the running voltage values: (p) 1max ,p 1min ) Operation current value safety range: (p) 2max ,p 2min ) Operating temperature value safety range: (p) 3max ,p 3min ) Operating frequency value safety range: (p) 4max ,p 4min ) Simultaneously extracting equipment operation state data under the operation state, and importing a character extraction value calculation formula to calculate a character extraction value, wherein the character extraction value k 2 The calculation formula of (2) isWherein a is j For the duty cycle of the j-th device operational status data,
s233, comparing the calculated text extraction value with a set text extraction threshold, if the text extraction value is greater than or equal to the text extraction threshold, setting the corresponding equipment operation state data as the concerned text, and if the text extraction value is less than the text extraction threshold, setting the corresponding equipment operation state data not as the concerned text.
6. The data packet transmission method based on data encryption as claimed in claim 5, wherein the specific steps of S3 are as follows:
s31, extracting a video extraction value of the concerned video and a character extraction value of a character corresponding to the concerned video, and simultaneously extracting a character extraction value of the concerned character and a video extraction value of the video corresponding to the concerned character;
s32, importing the text extraction value and the video extraction value data into a safety value calculation formula, and calculating the safety value of the concerned data, namely the safety value k 3 The calculation formula of (1) is k 3 =Ak 1 +Bk 2 Wherein A is the video extraction value duty ratio coefficient, and B is the text extraction value duty ratio coefficient.
7. A data encryption based data packet transmission system, which is implemented based on a data encryption based data packet transmission method according to any one of claims 1 to 6, and is characterized in that it specifically comprises: the system comprises a data extraction module, a data classification module, a concern data extraction module, a safety value calculation module, a safety value comparison module and an encryption transmission module, wherein the output end of the data extraction module is connected with the data classification module, the output end of the data classification module is connected with the concern data extraction module, the output end of the concern data extraction module is connected with the safety value calculation module, the output end of the safety value calculation module is connected with the safety value comparison module, and the output end of the safety value comparison module is connected with the encryption transmission module.
8. The data packet transmission system according to claim 7, wherein the data extraction module is configured to extract device state data required for data packet transmission, including device operation video data, device operation state data, and device event data, where the device operation video data is acquired by a video acquisition device, the device operation state data is acquired by an operation data sensor, including an operation voltage value, an operation current value, an operation temperature value, and an operation operating frequency value, the device event data includes overhaul of a device, and normal operation event data, the data classification module is configured to classify the transmitted device state data into device operation video data and device operation text data, form the device operation video data into a first dimension vector, form the device operation state data and the device event data into a second dimension vector, store and transmit the acquired data in the form of a two-dimensional vector, and the attention data extraction module is configured to insert the device operation video data into a video data extraction sub-policy to extract an attention video, and insert the device operation text data into a text data extraction sub-policy to extract an attention text.
9. The data packet transmission system based on data encryption as claimed in claim 8, wherein the security value calculation module is configured to import data of interest into a security value calculation policy, calculate a security value of the data of interest, the security value comparison module is configured to compare a security value of corresponding data with a security threshold, perform encrypted transmission on data with a security value greater than or equal to the security threshold, and perform non-encrypted transmission on data with a security value less than the security threshold, and the encrypted transmission module is configured to perform encrypted transmission on data with a security value greater than or equal to the security threshold.
10. A data encryption based packet transfer system as recited in claim 9 wherein the data classification module comprises a video classification unit for obtaining classified video data and a text classification unit for obtaining classified text data.
CN202311081981.2A 2023-08-26 2023-08-26 Data packet transmission method and system based on data encryption Active CN117061189B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311081981.2A CN117061189B (en) 2023-08-26 2023-08-26 Data packet transmission method and system based on data encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311081981.2A CN117061189B (en) 2023-08-26 2023-08-26 Data packet transmission method and system based on data encryption

Publications (2)

Publication Number Publication Date
CN117061189A true CN117061189A (en) 2023-11-14
CN117061189B CN117061189B (en) 2024-01-30

Family

ID=88658758

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311081981.2A Active CN117061189B (en) 2023-08-26 2023-08-26 Data packet transmission method and system based on data encryption

Country Status (1)

Country Link
CN (1) CN117061189B (en)

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050237577A1 (en) * 2004-04-26 2005-10-27 Alasia Alfred V System and method for decoding digital encoded images
CN101600118A (en) * 2008-06-06 2009-12-09 株式会社日立制作所 Audio/video content information draw-out device and method
CN104820817A (en) * 2014-08-19 2015-08-05 崔明 Four-dimensional code, image identification system and method as well as retrieval system and method based on four-dimensional code
US20170214927A1 (en) * 2016-01-22 2017-07-27 Wowza Media Systems, LLC Video processing workload management
CN107784118A (en) * 2017-11-14 2018-03-09 北京林业大学 A kind of Video Key information extracting system semantic for user interest
CN108241729A (en) * 2017-09-28 2018-07-03 新华智云科技有限公司 Screen the method and apparatus of video
CN110166851A (en) * 2018-08-21 2019-08-23 腾讯科技(深圳)有限公司 A kind of video abstraction generating method, device and storage medium
WO2020058494A1 (en) * 2018-09-20 2020-03-26 Canon Kabushiki Kaisha Method, device, and computer program for improving transmission of encoded media data
CN112270247A (en) * 2020-10-23 2021-01-26 杭州卷积云科技有限公司 Key frame extraction method based on inter-frame difference and color histogram difference
CN112272314A (en) * 2020-12-15 2021-01-26 视联动力信息技术股份有限公司 Method, device, equipment and medium for safely transmitting video in video network
WO2021228149A1 (en) * 2020-05-15 2021-11-18 支付宝(杭州)信息技术有限公司 Private data protection method, system, and device
CN114265759A (en) * 2021-12-27 2022-04-01 北京亿赛通科技发展有限责任公司 Tracing method and system after data information leakage and electronic equipment
CN114743152A (en) * 2022-05-12 2022-07-12 中南大学 Automatic extraction method and system for video key frames of blast furnace burden surface
CN115378680A (en) * 2022-08-16 2022-11-22 无锡艾立德智能科技有限公司 Electronic chip information encryption system and method based on big data
CN115457654A (en) * 2022-08-31 2022-12-09 浙江工业大学 Real-time video stream sign language identification method based on human body key points
CN116108456A (en) * 2021-11-09 2023-05-12 Oppo广东移动通信有限公司 Data transmission control method and related device
CN116488792A (en) * 2023-06-04 2023-07-25 哈尔滨理工大学 Video stream parallel chaotic encryption method based on key frame and image compression
CN116597361A (en) * 2023-05-31 2023-08-15 老肯医疗科技股份有限公司 Image recognition tracking method, device and equipment of cleaning machine and readable storage medium
CN116614599A (en) * 2023-03-13 2023-08-18 江西佳信捷电子股份有限公司 Video monitoring method, device and storage medium for secure encryption
CN116645624A (en) * 2023-02-27 2023-08-25 华润数字科技有限公司 Video content understanding method and system, computer device, and storage medium

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050237577A1 (en) * 2004-04-26 2005-10-27 Alasia Alfred V System and method for decoding digital encoded images
CN101600118A (en) * 2008-06-06 2009-12-09 株式会社日立制作所 Audio/video content information draw-out device and method
CN104820817A (en) * 2014-08-19 2015-08-05 崔明 Four-dimensional code, image identification system and method as well as retrieval system and method based on four-dimensional code
US20170214927A1 (en) * 2016-01-22 2017-07-27 Wowza Media Systems, LLC Video processing workload management
CN108241729A (en) * 2017-09-28 2018-07-03 新华智云科技有限公司 Screen the method and apparatus of video
CN107784118A (en) * 2017-11-14 2018-03-09 北京林业大学 A kind of Video Key information extracting system semantic for user interest
CN110166851A (en) * 2018-08-21 2019-08-23 腾讯科技(深圳)有限公司 A kind of video abstraction generating method, device and storage medium
WO2020058494A1 (en) * 2018-09-20 2020-03-26 Canon Kabushiki Kaisha Method, device, and computer program for improving transmission of encoded media data
WO2021228149A1 (en) * 2020-05-15 2021-11-18 支付宝(杭州)信息技术有限公司 Private data protection method, system, and device
CN112270247A (en) * 2020-10-23 2021-01-26 杭州卷积云科技有限公司 Key frame extraction method based on inter-frame difference and color histogram difference
CN112272314A (en) * 2020-12-15 2021-01-26 视联动力信息技术股份有限公司 Method, device, equipment and medium for safely transmitting video in video network
CN116108456A (en) * 2021-11-09 2023-05-12 Oppo广东移动通信有限公司 Data transmission control method and related device
CN114265759A (en) * 2021-12-27 2022-04-01 北京亿赛通科技发展有限责任公司 Tracing method and system after data information leakage and electronic equipment
CN114743152A (en) * 2022-05-12 2022-07-12 中南大学 Automatic extraction method and system for video key frames of blast furnace burden surface
CN115378680A (en) * 2022-08-16 2022-11-22 无锡艾立德智能科技有限公司 Electronic chip information encryption system and method based on big data
CN115457654A (en) * 2022-08-31 2022-12-09 浙江工业大学 Real-time video stream sign language identification method based on human body key points
CN116645624A (en) * 2023-02-27 2023-08-25 华润数字科技有限公司 Video content understanding method and system, computer device, and storage medium
CN116614599A (en) * 2023-03-13 2023-08-18 江西佳信捷电子股份有限公司 Video monitoring method, device and storage medium for secure encryption
CN116597361A (en) * 2023-05-31 2023-08-15 老肯医疗科技股份有限公司 Image recognition tracking method, device and equipment of cleaning machine and readable storage medium
CN116488792A (en) * 2023-06-04 2023-07-25 哈尔滨理工大学 Video stream parallel chaotic encryption method based on key frame and image compression

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
NURHAYATI: "End-To-End Encryption on the Instant Messaging Application Based Android using AES Cryptography Algorithm to a Text Message", 《2022 10TH INTERNATIONAL CONFERENCE ON CYBER AND IT SERVICE MANAGEMENT (CITSM)》 *
李美剑: "基于动态二进制分析的协议模型逆向提取及其应用研究", 《中国优秀博士论文全文数据库》 *

Also Published As

Publication number Publication date
CN117061189B (en) 2024-01-30

Similar Documents

Publication Publication Date Title
CN107637041B (en) Method and system for identifying malicious encrypted network traffic and computer program element
WO2022083417A1 (en) Method and device for data pack processing, electronic device, computer-readable storage medium, and computer program product
CN109840425B (en) File encryption method and device
US20110125749A1 (en) Method and Apparatus for Storing and Indexing High-Speed Network Traffic Data
US10243829B2 (en) Communication protocol testing method, and tested device and testing platform thereof
CN112804253B (en) Network flow classification detection method, system and storage medium
CN114268429B (en) Encryption communication access equipment for specific terminal
CN113949531B (en) Malicious encrypted flow detection method and device
CN112532642B (en) Industrial control system network intrusion detection method based on improved Suricata engine
Khandait et al. IoTHunter: IoT network traffic classification using device specific keywords
CN111953670A (en) Self-adaptive confusion method and system based on Meek transmission plug-in and computer storage medium
Han et al. TOW-IDS: intrusion detection system based on three overlapped wavelets for automotive ethernet
CN114362988B (en) Network traffic identification method and device
CN117061189B (en) Data packet transmission method and system based on data encryption
CN115190056B (en) Method, device and equipment for identifying and analyzing programmable flow protocol
WO2023059501A1 (en) Statistically private oblivious transfer from cdh
Gavaskar et al. A compressed anti IP spoofing mechanism using cryptography
Jin et al. Video Sensor Security System in IoT Based on Edge Computing
CN114745176A (en) Data transmission control method, device, computer equipment and storage medium
Handoko et al. Protecting Data by Socket Programming Steganography
CN115152180A (en) Improved packet transmission
Luo et al. A method of Shadowsocks (R) traffic identification based on protocol analysis
Tian et al. A combined-CNN model of TLS Traffic Recognition and Classification
CN113746869B (en) Operation and maintenance system asset intrusion detection method based on multi-level convolution
Yu et al. A survey of methods for encrypted network traffic fingerprinting

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant