CN113992384B - Secret communication method based on fractional Fourier transform order multiplexing - Google Patents

Secret communication method based on fractional Fourier transform order multiplexing Download PDF

Info

Publication number
CN113992384B
CN113992384B CN202111235700.5A CN202111235700A CN113992384B CN 113992384 B CN113992384 B CN 113992384B CN 202111235700 A CN202111235700 A CN 202111235700A CN 113992384 B CN113992384 B CN 113992384B
Authority
CN
China
Prior art keywords
data
transmission
information
transmission data
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111235700.5A
Other languages
Chinese (zh)
Other versions
CN113992384A (en
Inventor
冯强
王荣波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yanan University
Original Assignee
Yanan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yanan University filed Critical Yanan University
Priority to CN202111235700.5A priority Critical patent/CN113992384B/en
Publication of CN113992384A publication Critical patent/CN113992384A/en
Application granted granted Critical
Publication of CN113992384B publication Critical patent/CN113992384B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/14Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Computational Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Theoretical Computer Science (AREA)
  • Algebra (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a secret communication method based on fractional Fourier transform order multiplexing, which belongs to the technical field of communication and comprises the following specific steps: (1) receiving transmission data and recording data information; (2) security detecting the transmission data; (3) encrypting the transmission data to generate a communication frame; (4) monitoring the communication safety environment in real time; (5) receiving the communication frame and data decoding it; the invention can effectively prevent the transmission of illegal information, improve the safety and legal efficiency of maintaining the network environment, and is beneficial to purifying the network environment, ensuring the healthy internet surfing requirement of people, reducing the data leakage probability when the data is attacked by external personnel in the transmission process, ensuring the data safety, positioning the attack source position and being beneficial to maintaining the personal information safety and social security.

Description

Secret communication method based on fractional Fourier transform order multiplexing
Technical Field
The invention relates to the technical field of communication, in particular to a secret communication method based on fractional Fourier transform order multiplexing.
Background
The secret communication is a branch of research of information secret technology and can be used as a credit, and is characterized in that secret measures are adopted, in addition to secret measures such as secret numbers, lingoes and passwords, the modern secret communication mainly adopts channel secret and information secret, the channel secret is a communication channel which enables a stealer to be difficult to intercept information, such as a special line, instant communication and radio spread spectrum communication, and the like, the information secret is carried out by concealing the transmitted information by adopting a method such as a contracted code password and the like and then transmitting the information, and the secret is carried out by adopting a secret machine along with the development of electronic technology. Data confidentiality becomes a very important problem because data confidentiality can have serious consequences; therefore, it is important to develop a secret communication method based on fractional fourier transform order multiplexing.
Through retrieval, chinese patent number CN108768927A discloses a secret communication method and device, and the invention is applicable to communication scenes with narrow communication bandwidth and deviation of system time of two communication parties, but cannot detect transmission data sent by a user, cannot effectively prevent illegal information from being transmitted, and cannot maintain the security and legitimacy of a network environment; in addition, when the existing secret communication method based on fractional Fourier transform order multiplexing is attacked by external personnel, data leakage is easy to occur, data security cannot be ensured, the attack source position cannot be positioned, and personal information security cannot be maintained; for this purpose, we propose a secret communication method based on fractional fourier transform order multiplexing.
Disclosure of Invention
The invention aims to solve the defects in the prior art, and provides a secret communication method based on fractional Fourier transform order multiplexing.
In order to achieve the above purpose, the present invention adopts the following technical scheme:
a secret communication method based on fractional Fourier transform order multiplexing comprises the following specific steps:
(1) Receiving transmission data and recording data information: the transmission module receives transmission data sent by a user, collects relevant information of the transmission data, classifies the collected transmission data, constructs an encryption record table by itself and records each group of information;
(2) And carrying out safety detection on the transmission data: the safety and the legality of the transmission data sent by the user are monitored, analyzed and judged;
(3) Encrypting the transmission data to generate a communication frame: carrying out data encryption on the transmission data conforming to the transmission rule, and simultaneously generating a communication frame by converting the encrypted transmission data into data;
(4) Monitoring the communication safety environment in real time: the communication frame transmission environment is monitored in real time, the external attack behavior is analyzed and processed, meanwhile, the attack source is positioned by the IP address, and the IP address is fed back to staff;
(5) Receiving a communication frame and data decoding it: the data receiving module receives the communication frame and sends the communication frame to the decryption algorithm module, and the decryption algorithm module decrypts and analyzes the received encrypted information by using a decryption algorithm and feeds the decrypted data back to the user.
Further, the specific steps of the classification process in the step (1) are as follows:
step one: information collection is carried out on the data type, the data length and the data size of the transmission data, and the data type, the data length and the data size are respectively input into an encryption record table;
step two: the system time when the data is received and transmitted is collected and marked as the transmission time, and is recorded in the encrypted recording table.
Further, the monitoring and analyzing in the step (2) specifically comprises the following steps:
the first step: performing abnormality investigation on the transmission data, if abnormal information exists in the transmission data, feeding the abnormal information back to a user, and stopping the subsequent transmission process;
and a second step of: if no abnormal information exists in the transmission data, the transmission module detects whether the illegal information exists in the transmission data, and if so, the user 'illegal information exists and cannot be transmitted' is fed back.
Further, the specific data encryption step in the step (3) is as follows:
i: constructing a fractional Fourier transmission multiplexer, extracting the data length from the encryption record table, and constructing a fractional Fourier transmission multiplexer comprehensive filter bank according to the data length;
II: introducing the transmission data into a fractional order Fourier multiplexing multiplexer comprehensive filter bank, and modulating the transmission data to generate a multiplexing signal;
III: the transmission time information is extracted from the encryption record table, and the time unit multiple calculation is carried out according to the transmission time information, wherein the specific calculation formula is as follows:
N s =int(T s /T u ) (1)
wherein N is s Representing a multiple of the transmission time unit, T s Representing the system time, T u Representing the length of a set time unit, int () is a rounding function;
IV: and confirming the time key information of the multiplexing signal transmission according to the calculated time unit multiple, and generating a communication frame by the multiplexing signal through data conversion processing.
Further, the specific steps of the analysis in the step (4) are as follows:
s1: when the communication frame is attacked by the outside in the transmission process, a firewall is started to defend attack data, and the IP address of an attack source is confirmed through the firewall;
s2: the method comprises the steps of carrying out communication connection with a GPS satellite, capturing an area image where an IP address is located, simultaneously feeding back the captured real address to a worker, and simultaneously sending alarm information to a related unit for processing;
s3: when the firewall cannot block external data invasion, the firewall can carry out data change or data destruction processing on the communication frame, so that data leakage is avoided, and processing information is fed back to staff.
Further, the decryption analysis in the step (5) specifically includes the following steps:
p1: recording the time of receiving the communication frame, recording the time as the receiving time, and confirming the sending time key information according to the receiving time;
p2: leading the communication frame into an analysis filter bank in a fractional Fourier multiplexer for data conversion processing to generate an output signal vector;
p3: each group of output signal vectors are converted into input signal vectors through extraction and decryption, transmission data recovery is carried out according to the input signal vectors, and meanwhile, the transmission data are fed back to a user.
Compared with the prior art, the invention has the beneficial effects that:
1. compared with the prior art of directly transmitting user data, the secret communication method based on fractional Fourier transform order multiplexing is characterized in that the security monitoring module is used for conducting abnormality investigation on transmission data before information transmission, if abnormal information exists in the transmission data, the transmission data is fed back to a user, the subsequent transmission process is stopped, if no abnormal information exists in the transmission data, the transmission module is used for detecting whether illegal information exists in the transmission data, if illegal information exists, the illegal information exists in the user and the user cannot be transmitted, transmission of the illegal information can be effectively prevented, security and legal efficiency of a maintenance network environment are improved, meanwhile, the network environment is purified, and healthy Internet surfing requirements of people are guaranteed;
2. according to the secret communication method based on fractional Fourier transform order multiplexing, the transmission module detects transmission data, the transmission data is subjected to data conversion processing through the fractional Fourier transform multiplexer to generate a communication frame for transmission, when the communication frame is attacked by the outside in the transmission process, a firewall is started to defend attack data, an attack source IP address is confirmed through the firewall, the firewall is in communication connection with a GPS satellite, an area image where the IP address is located is grabbed, meanwhile, the grabbed real address is fed back to staff, alarm information is sent to related units for processing, the probability of data leakage can be reduced when the data is attacked by the outside in the transmission process, the data safety is guaranteed, the attack source position can be positioned, and personal information safety and social security are maintained.
Drawings
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate the invention and together with the embodiments of the invention, serve to explain the invention.
Fig. 1 is a flow chart of a secret communication method based on fractional order fourier transform order multiplexing according to the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments.
In the description of the present invention, it should be understood that the terms "upper," "lower," "front," "rear," "left," "right," "top," "bottom," "inner," "outer," and the like indicate or are based on the orientation or positional relationship shown in the drawings, merely to facilitate description of the present invention and to simplify the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present invention.
Example 1
Referring to fig. 1, a secret communication method based on fractional fourier transform order multiplexing, the embodiment mainly discloses a monitoring analysis method:
receiving transmission data and recording data information: the transmission module receives transmission data sent by a user, collects relevant information of the transmission data, classifies the collected transmission data, constructs an encryption record table by itself, and records each group of information.
Specifically, firstly, the transmission module collects information about the data type, the data length and the data size of the transmission data, and records the information in the encryption record table respectively, and the transmission module collects the system time when the transmission data is received and marks the system time as the sending time and records the system time in the encryption record table.
And carrying out safety detection on the transmission data: and monitoring, analyzing and judging the safety and the legality of the transmission data sent by the user.
Specifically, before information transmission, the safety monitoring module performs exception investigation on the transmission data, if abnormal information exists in the transmission data, the transmission data is fed back to a user, the subsequent transmission process is stopped, if no abnormal information exists in the transmission data, the transmission module detects whether illegal information exists in the transmission data, and if the illegal information exists, the user 'illegal information exists' is fed back, and the transmission cannot be performed.
It should be further noted that the anomaly information includes virus data and violation data.
Encrypting the transmission data to generate a communication frame: and carrying out data encryption on the transmission data conforming to the transmission rule, and simultaneously generating a communication frame by converting the encrypted transmission data into data.
Specifically, firstly, a transmission module constructs a fractional order Fourier multiplexing transmission multiplexer by itself, extracts the data length from an encryption record table, constructs a fractional order Fourier multiplexing transmission multiplexer comprehensive filter bank according to the data length, introduces transmission data into the fractional order Fourier multiplexing transmission multiplexer comprehensive filter bank after the construction is completed, modulates the transmission data to generate a multiplexing signal, extracts transmission time information from the encryption record table, calculates time unit multiples according to the transmission time information, confirms multiplexing signal transmission time key information according to the calculated time unit multiples, and generates a communication frame by data conversion processing of the multiplexing signal.
It should be further noted that the specific time unit multiple calculation formula is as follows:
N s =int(T s /T u ) (1)
wherein the method comprises the steps of,N s Representing a multiple of the transmission time unit, T s Representing the system time, T u Representing the length of the set time unit, int () is a rounding function.
Example 2
Referring to fig. 1, a secret communication method based on fractional fourier transform order multiplexing mainly discloses an analysis processing method except for the same structure as the above embodiment:
monitoring the communication safety environment in real time: the communication frame transmission environment is monitored in real time, the external attack behavior is analyzed and processed, meanwhile, the attack source is positioned by the IP address, and the IP address is fed back to staff.
Specifically, when the communication frame is attacked by the outside in the transmission process, a firewall is started to defend attack data, the firewall is used for confirming an IP address of an attack source, the GPS satellite is in communication connection with the GPS satellite, the area image where the IP address is located is grabbed, meanwhile, the grabbed real address is fed back to a worker, alarm information is sent to a relevant unit for processing, when the firewall cannot block the invasion of the outside data, the firewall can carry out data change or data destruction processing on the communication frame, data leakage is avoided, and meanwhile, processing information is fed back to the worker.
Receiving a communication frame and data decoding it: the data receiving module receives the communication frame and sends the communication frame to the decryption algorithm module, and the decryption algorithm module decrypts and analyzes the received encrypted information by using a decryption algorithm and feeds the decrypted data back to the user.
Specifically, when the data receiving module successfully receives the communication frame, the data receiving module records the time of receiving the communication frame and records the time as the receiving time, meanwhile, the data receiving module confirms the sending time key information according to the receiving time, after confirmation, the data receiving module guides the communication frame into an analysis filter bank in the fractional Fourier multiplexer to perform data conversion processing to generate output signal vectors, and each group of output signal vectors are extracted, decrypted and converted into input signal vectors, and the transmission data is recovered according to the input signal vectors, and meanwhile, the transmission data is fed back to a user.
The foregoing is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art, who is within the scope of the present invention, should make equivalent substitutions or modifications according to the technical scheme of the present invention and the inventive concept thereof, and should be covered by the scope of the present invention.

Claims (3)

1. The secret communication method based on fractional Fourier transform order multiplexing is characterized by comprising the following specific steps of:
(1) Receiving transmission data and recording data information: the transmission module receives transmission data sent by a user, collects relevant information of the transmission data, classifies the collected transmission data, constructs an encryption record table by itself and records each group of information;
the classification processing specifically comprises the following steps:
step one: information collection is carried out on the data type, the data length and the data size of the transmission data, and the data type, the data length and the data size are respectively input into an encryption record table;
step two: collecting the system time when the data is received and transmitting the data, marking the system time as the transmitting time, and recording the system time in an encryption recording table;
(2) And carrying out safety detection on the transmission data: the safety and the legality of the transmission data sent by the user are monitored, analyzed and judged;
(3) Encrypting the transmission data to generate a communication frame: carrying out data encryption on the transmission data conforming to the transmission rule, and simultaneously generating a communication frame by converting the encrypted transmission data into data;
(4) Monitoring the communication safety environment in real time: the communication frame transmission environment is monitored in real time, the external attack behavior is analyzed and processed, meanwhile, the attack source is positioned by the IP address, and the IP address is fed back to staff;
(5) Receiving a communication frame and data decoding it: the data receiving module receives the communication frame and sends the communication frame to the decryption algorithm module, the decryption algorithm module decrypts and analyzes the received encrypted information by using a decryption algorithm, and meanwhile, the decrypted data is fed back to a user;
the specific data encryption step in the step (3) is as follows:
i: constructing a fractional Fourier transmission multiplexer, extracting the data length from the encryption record table, and constructing a fractional Fourier transmission multiplexer comprehensive filter bank according to the data length;
II: introducing the transmission data into a fractional order Fourier multiplexing multiplexer comprehensive filter bank, and modulating the transmission data to generate a multiplexing signal;
III: the transmission time information is extracted from the encryption record table, and the time unit multiple calculation is carried out according to the transmission time information, wherein the specific calculation formula is as follows:
N s =int(T s /T u ) (1)
wherein N is s Representing a multiple of the transmission time unit, T s Representing the system time, T u Representing the length of a set time unit, int () is a rounding function;
IV: confirming the time key information of the multiplex signal transmission according to the calculated time unit multiple, and generating a communication frame by the multiplex signal through data conversion processing;
the analysis in the step (4) specifically comprises the following steps:
s1: when the communication frame is attacked by the outside in the transmission process, a firewall is started to defend attack data, and the IP address of an attack source is confirmed through the firewall;
s2: the method comprises the steps of carrying out communication connection with a GPS satellite, capturing an area image where an IP address is located, simultaneously feeding back the captured real address to a worker, and simultaneously sending alarm information to a related unit for processing;
s3: when the firewall cannot block external data invasion, the firewall can carry out data change or data destruction processing on the communication frame, so that data leakage is avoided, and processing information is fed back to staff.
2. The secret communication method based on fractional fourier transform order multiplexing as recited in claim 1, wherein the security detection in the step (2) specifically comprises the following steps:
the first step: performing abnormality investigation on the transmission data, if abnormal information exists in the transmission data, feeding the abnormal information back to a user, and stopping the subsequent transmission process;
and a second step of: if no abnormal information exists in the transmission data, the transmission module detects whether the illegal information exists in the transmission data, and if so, the user 'illegal information exists and cannot be transmitted' is fed back.
3. The secret communication method based on fractional fourier transform order multiplexing as recited in claim 1, wherein the decryption analysis in step (5) specifically includes the steps of:
p1: recording the time of receiving the communication frame, recording the time as the receiving time, and confirming the sending time key information according to the receiving time;
p2: leading the communication frame into an analysis filter bank in a fractional Fourier multiplexer for data conversion processing to generate an output signal vector;
p3: each group of output signal vectors are converted into input signal vectors through extraction and decryption, transmission data recovery is carried out according to the input signal vectors, and meanwhile, the transmission data are fed back to a user.
CN202111235700.5A 2021-10-22 2021-10-22 Secret communication method based on fractional Fourier transform order multiplexing Active CN113992384B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111235700.5A CN113992384B (en) 2021-10-22 2021-10-22 Secret communication method based on fractional Fourier transform order multiplexing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111235700.5A CN113992384B (en) 2021-10-22 2021-10-22 Secret communication method based on fractional Fourier transform order multiplexing

Publications (2)

Publication Number Publication Date
CN113992384A CN113992384A (en) 2022-01-28
CN113992384B true CN113992384B (en) 2023-10-20

Family

ID=79740618

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111235700.5A Active CN113992384B (en) 2021-10-22 2021-10-22 Secret communication method based on fractional Fourier transform order multiplexing

Country Status (1)

Country Link
CN (1) CN113992384B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114826645B (en) * 2022-03-03 2024-04-16 深圳市迪讯飞科技有限公司 Method and terminal for real-time aggregation of multipath data
CN115984063A (en) * 2022-09-29 2023-04-18 河北数微信息技术有限公司 Community online security monitoring method and device, computer equipment and storage medium

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101345616A (en) * 2008-08-15 2009-01-14 哈尔滨工业大学 Communication encryption and decryption method of four-item weight score Fourier transform based on multi-parameter
CN101667911A (en) * 2009-09-25 2010-03-10 北京理工大学 Secret communication method based on fraction order Fourier transform order-multiplexing
CN102201914A (en) * 2011-07-14 2011-09-28 哈尔滨工业大学 Secret communication method based on multi-dimensional single/multi-parameter four-weighted fractional Fourier transform
CN103916238A (en) * 2014-04-01 2014-07-09 北京工业大学 Digital audio signal encryption/decryption method based on quanta
CN106102045A (en) * 2016-05-25 2016-11-09 赵京磊 A kind of secret communication method using Fourier Transform of Fractional Order
CN108768927A (en) * 2018-04-04 2018-11-06 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) Secret communication method and device
CN109088895A (en) * 2018-10-25 2018-12-25 苏州格目软件技术有限公司 A kind of working method positioning distributed network security attack system of defense
CN109391292A (en) * 2018-12-20 2019-02-26 哈尔滨工业大学 The collaborative transmission method of weighted score Fourier transform domain double slot diversities and multiplexing
CN109617676A (en) * 2018-11-15 2019-04-12 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) A kind of cryptosync method, communication node
WO2019073232A1 (en) * 2017-10-11 2019-04-18 Data Border Ltd. A security system and method
CN110311898A (en) * 2019-06-13 2019-10-08 浙江工业大学 Network Computer Numerical Control System man-in-the-middle attack detection method based on Gaussian radial basis function classifier
CN110366181A (en) * 2019-07-29 2019-10-22 努比亚技术有限公司 Data transmission method, system and computer readable storage medium
CN111245804A (en) * 2020-01-06 2020-06-05 北京松果电子有限公司 Communication security testing method and device for terminal equipment and storage medium
CN210927991U (en) * 2019-12-05 2020-07-03 中鄂飞鹿科技有限责任公司 LoRa network of low-power consumption and real-time
CN111865996A (en) * 2020-07-24 2020-10-30 中国工商银行股份有限公司 Data detection method and device and electronic equipment
CN112016112A (en) * 2020-09-08 2020-12-01 中国人民解放军海军航空大学 Method for encrypting image by compounding Fourier transform and differential transform
CN112015985A (en) * 2020-08-25 2020-12-01 中国民航大学 Network information safety supervision system based on computer communication
WO2021008028A1 (en) * 2019-07-18 2021-01-21 平安科技(深圳)有限公司 Network attack source tracing and protection method, electronic device and computer storage medium
CN112437094A (en) * 2020-12-04 2021-03-02 武汉华工赛百数据***有限公司 Block chain-based network data evidence storage and management integrated service platform
CN112615865A (en) * 2020-12-21 2021-04-06 曹佳乐 Data anti-intrusion method based on big data and artificial intelligence and big data server
CN112910568A (en) * 2021-01-18 2021-06-04 猫岐智能科技(上海)有限公司 Data communication method, data sending method and data receiving method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9043861B2 (en) * 2007-09-17 2015-05-26 Ulrich Lang Method and system for managing security policies

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101345616A (en) * 2008-08-15 2009-01-14 哈尔滨工业大学 Communication encryption and decryption method of four-item weight score Fourier transform based on multi-parameter
CN101667911A (en) * 2009-09-25 2010-03-10 北京理工大学 Secret communication method based on fraction order Fourier transform order-multiplexing
CN102201914A (en) * 2011-07-14 2011-09-28 哈尔滨工业大学 Secret communication method based on multi-dimensional single/multi-parameter four-weighted fractional Fourier transform
CN103916238A (en) * 2014-04-01 2014-07-09 北京工业大学 Digital audio signal encryption/decryption method based on quanta
CN106102045A (en) * 2016-05-25 2016-11-09 赵京磊 A kind of secret communication method using Fourier Transform of Fractional Order
WO2019073232A1 (en) * 2017-10-11 2019-04-18 Data Border Ltd. A security system and method
CN108768927A (en) * 2018-04-04 2018-11-06 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) Secret communication method and device
CN109088895A (en) * 2018-10-25 2018-12-25 苏州格目软件技术有限公司 A kind of working method positioning distributed network security attack system of defense
CN109617676A (en) * 2018-11-15 2019-04-12 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) A kind of cryptosync method, communication node
CN109391292A (en) * 2018-12-20 2019-02-26 哈尔滨工业大学 The collaborative transmission method of weighted score Fourier transform domain double slot diversities and multiplexing
CN110311898A (en) * 2019-06-13 2019-10-08 浙江工业大学 Network Computer Numerical Control System man-in-the-middle attack detection method based on Gaussian radial basis function classifier
WO2021008028A1 (en) * 2019-07-18 2021-01-21 平安科技(深圳)有限公司 Network attack source tracing and protection method, electronic device and computer storage medium
CN110366181A (en) * 2019-07-29 2019-10-22 努比亚技术有限公司 Data transmission method, system and computer readable storage medium
CN210927991U (en) * 2019-12-05 2020-07-03 中鄂飞鹿科技有限责任公司 LoRa network of low-power consumption and real-time
CN111245804A (en) * 2020-01-06 2020-06-05 北京松果电子有限公司 Communication security testing method and device for terminal equipment and storage medium
CN111865996A (en) * 2020-07-24 2020-10-30 中国工商银行股份有限公司 Data detection method and device and electronic equipment
CN112015985A (en) * 2020-08-25 2020-12-01 中国民航大学 Network information safety supervision system based on computer communication
CN112016112A (en) * 2020-09-08 2020-12-01 中国人民解放军海军航空大学 Method for encrypting image by compounding Fourier transform and differential transform
CN112437094A (en) * 2020-12-04 2021-03-02 武汉华工赛百数据***有限公司 Block chain-based network data evidence storage and management integrated service platform
CN112615865A (en) * 2020-12-21 2021-04-06 曹佳乐 Data anti-intrusion method based on big data and artificial intelligence and big data server
CN112910568A (en) * 2021-01-18 2021-06-04 猫岐智能科技(上海)有限公司 Data communication method, data sending method and data receiving method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
一种基于分数阶傅里叶变换的OFDM***及其均衡算法;陈恩庆;陶然;张卫强;孟祥意;;电子学报(03);第409-414页 *
基于离散分数阶Fourier变换本征矢量分解的图像加密算法;田玉萍;;计算机应用与软件(02);第318-321、333页 *
小波包变换和加权分数阶傅里叶变换的通信应用对比分析;刘菁;魏雪缘;刘钊;徐瑞阳;;无线电通信技术(01);第18-23页 *
级联混沌对视频分数阶傅立叶域的加密;金建国;马刚;魏明军;;计算机工程与设计(08);第1995-2001页 *

Also Published As

Publication number Publication date
CN113992384A (en) 2022-01-28

Similar Documents

Publication Publication Date Title
CN113992384B (en) Secret communication method based on fractional Fourier transform order multiplexing
US10326803B1 (en) System, method and apparatus for network security monitoring, information sharing, and collective intelligence
WO2012046907A1 (en) Apparatus for processing an image in a manner which protects privacy, image security system using same, and method therefor
CN101420587B (en) Network video collecting device, network video monitoring system and method
CN116132989B (en) Industrial Internet security situation awareness system and method
CN111245783A (en) Isolated environment data transmission device and method based on digital encryption technology
CN107947937A (en) A kind of safe audio-video encryption system and terminal authentication implementation method
CN111970498A (en) Public safety video monitoring networking information safety system
CN110287670A (en) A kind of biological information and identity information correlating method, system and equipment
CN115499844A (en) Mobile terminal information safety protection system and method
CN114339767B (en) Signaling detection method and device, electronic equipment and storage medium
CN108011720A (en) A kind of operating system security login method based on fingerprint recognition
CN113965396A (en) Data security communication system and method based on risk assessment
US7920705B1 (en) System and method for convert channel detection
CN213122985U (en) PIS authentication system
CN113987525A (en) System data protection method based on block cipher algorithm
Sivaprasad Secured proactive network forensic framework
CN110473131A (en) Material evidence information saves trace to the source monitoring system and monitoring method from damage
CN111343606A (en) Safety protection method and device for train data
CN114844676B (en) Emergency handling system and method for network security threat of power monitoring system
CN112995220A (en) Security data security system for computer network
CN115600189A (en) Commercial password application security evaluation system
KR101754519B1 (en) Keyboard secure system and method for protecting data input via keyboard using one time key
CN114553528A (en) Internal and external network data safety transmission system and transmission method thereof
CN110704839A (en) Data encryption protection method based on national cryptographic algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant