当前位置: X-MOL 学术Mobile Netw. Appl. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Encryption technology of voice transmission in mobile network based on 3DES-ECC algorithm
Mobile Networks and Applications ( IF 2.3 ) Pub Date : 2020-08-17 , DOI: 10.1007/s11036-020-01617-0
Zhixian Chang , Marcin Woźniak

The traditional design of voice collector has poor anti attack ability, which makes the encryption effect of voice transmission poor. Therefore, taking the mobile network voice collector as the research object, 3des-ecc algorithm is applied to the information transmission encryption of the mobile network voice collector.An improved speech signal collector is designed, which combines 3DES and ECC algorithm to realize the encryption of speech transmission information. An improved voice signal collector is designed, which combines 3DES and ECC algorithm to realize the encryption of voice transmission information. In the process of encryption, 168-bit random key is generated first, and it is grouped according to 56 bits as 3DES key, and then the plaintext is encrypted by the key to generate ciphertext; the random key is encrypted by ECC public key of the receiver. The experimental results show that the encryption time of this method is less than 1 s, the data integrity is 93%, and the data loss rate is only 0.33%. It has better anti attack ability, fast encryption speed and good encryption effect.



中文翻译:

基于3DES-ECC算法的移动网络语音传输加密技术

传统的语音采集器设计抗攻击能力差,使得语音传输的加密效果差。因此,以移动网络语音采集器为研究对象,将3des-ecc算法应用于移动网络语音采集器的信息传输加密中,设计了一种改进的语音信号采集器,结合了3DES和ECC算法来实现对语音采集器的加密。语音传输信息。设计了一种改进的语音信号采集器,结合了3DES和ECC算法,实现了语音传输信息的加密。在加密过程中,首先生成168位的随机密钥,然后根据56位将其分组为3DES密钥,然后用该密钥对明文进行加密以生成密文。随机密钥由接收方的ECC公钥加密。实验结果表明,该方法的加密时间小于1 s,数据完整性为93%,数据丢失率仅为0.33%。具有较好的抗攻击能力,加密速度快,加密效果好。

更新日期:2020-08-18
down
wechat
bug