CN107113161A - 飞行数据交互、传送、接收方法、系统及存储器、飞行器 - Google Patents

飞行数据交互、传送、接收方法、系统及存储器、飞行器 Download PDF

Info

Publication number
CN107113161A
CN107113161A CN201580072008.1A CN201580072008A CN107113161A CN 107113161 A CN107113161 A CN 107113161A CN 201580072008 A CN201580072008 A CN 201580072008A CN 107113161 A CN107113161 A CN 107113161A
Authority
CN
China
Prior art keywords
flying quality
aircraft
transmission result
unit
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201580072008.1A
Other languages
English (en)
Other versions
CN107113161B (zh
Inventor
陈永森
龚明
陈明
丁准
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai flying Mdt InfoTech Ltd
Original Assignee
SZ DJI Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SZ DJI Technology Co Ltd filed Critical SZ DJI Technology Co Ltd
Publication of CN107113161A publication Critical patent/CN107113161A/zh
Application granted granted Critical
Publication of CN107113161B publication Critical patent/CN107113161B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Traffic Control Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种飞行数据的交互、传送、接收的方法、系统,以及存储器和飞行器。所述飞行数据交互方法及系统,应用于飞行器及服务器上,以将所述飞行器的飞行数据上传至所述服务器中。所述飞行数据交互方法包括:接收数据传送指令;控制所述飞行器加密所述飞行数据;传送所述飞行数据;控制所述服务器接收所述飞行数据;生成所述飞行数据的传输结果;控制所述服务器向所述飞行器回传所述传输结果。

Description

PCT国内申请,说明书已公开。

Claims (150)

  1. PCT国内申请,权利要求书已公开。
CN201580072008.1A 2015-12-10 2015-12-10 飞行数据交互、传送、接收方法、系统及存储器、飞行器 Active CN107113161B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/097070 WO2017096604A1 (zh) 2015-12-10 2015-12-10 飞行数据交互、传送、接收方法、系统及存储器、飞行器

Publications (2)

Publication Number Publication Date
CN107113161A true CN107113161A (zh) 2017-08-29
CN107113161B CN107113161B (zh) 2019-07-09

Family

ID=59013664

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580072008.1A Active CN107113161B (zh) 2015-12-10 2015-12-10 飞行数据交互、传送、接收方法、系统及存储器、飞行器

Country Status (3)

Country Link
US (1) US10999076B2 (zh)
CN (1) CN107113161B (zh)
WO (1) WO2017096604A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108966174A (zh) * 2018-07-27 2018-12-07 长春草莓科技有限公司 一种无人机与地面站的通讯加密方法
CN111341155A (zh) * 2020-03-20 2020-06-26 中国人民解放军空军研究院战略预警研究所 飞行情报系统间航线传输与处理系统
WO2020143678A1 (zh) * 2019-01-09 2020-07-16 深圳市道通智能航空技术有限公司 一种飞行日志上传方法、装置及移动终端、无人机
CN116859901A (zh) * 2023-09-01 2023-10-10 西安极光航空航天科技有限公司 航空电子系统的数据安全性分析方法及系统
WO2024040444A1 (zh) * 2022-08-23 2024-02-29 深圳市大疆创新科技有限公司 数据处理方法、装置、设备、可移动平台、无人机、存储介质及程序产品

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017096603A1 (zh) * 2015-12-10 2017-06-15 深圳市大疆创新科技有限公司 数据连接、传送、接收、交互的方法及系统,及存储器、飞行器
WO2017153421A1 (en) * 2016-03-07 2017-09-14 Agc Safety Fly Dac Authorisation management and flight compliance system and method for unmanned aerial vehicles
US11265284B2 (en) * 2016-03-18 2022-03-01 Westinghouse Air Brake Technologies Corporation Communication status system and method
CN109743336B (zh) * 2019-03-05 2021-10-01 上海扩博智能技术有限公司 无人机安全通信方法及系统
US11399015B2 (en) * 2019-06-11 2022-07-26 Bank Of America Corporation Data security tool
EP3839723A1 (en) * 2019-12-18 2021-06-23 Volkswagen Aktiengesellschaft Apparatuses, methods, and computer programs for updating one or more software components of a vehicle
US20210272465A1 (en) * 2020-02-28 2021-09-02 Ge Aviation Systems Llc Directing and communicating data to a flight management system
CN111402638B (zh) * 2020-03-20 2021-05-18 中国人民解放军空军研究院战略预警研究所 飞行情报系统间航线传输与处理方法
US11599649B2 (en) * 2020-06-29 2023-03-07 Rockwell Automation Technologies, Inc. Method and apparatus for managing transmission of secure data packets
US11606346B2 (en) 2020-06-29 2023-03-14 Rockwell Automation Technologies, Inc. Method and apparatus for managing reception of secure data packets

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1571299A (zh) * 2004-04-28 2005-01-26 王海芳 一种基于公众移动通信网络实现航空通信的系统及方法
US20150067352A1 (en) * 2013-08-30 2015-03-05 L-3 Communications Corporation Receptacle-Configured Cryptographic Device
CN104468122A (zh) * 2014-12-05 2015-03-25 中国航空工业集团公司第六三一研究所 一种通用飞行数据的加密方法
CN104994112A (zh) * 2015-07-23 2015-10-21 陈昊 一种无人机与地面站通信数据链加密的方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3674534B2 (ja) * 2001-04-25 2005-07-20 三菱電機株式会社 衛星通信方法および衛星通信地球局システム
CN101847271A (zh) * 2009-03-24 2010-09-29 上海天络科技有限公司 无线传输的快速存取记录器
US8379855B2 (en) * 2010-06-03 2013-02-19 Nokia Corporation Ciphering in a packet-switched telecommunications system
US8958561B2 (en) * 2011-07-19 2015-02-17 L-3 Communications Integrated Systems L.P. Systems and methods for multi layer delivery of information
TWI546692B (zh) * 2011-10-27 2016-08-21 電子戰協會公司 包括與已知電路板資訊有關之電路測試及驗證等特徵的裝置鑑別之系統及方法
CN104950906A (zh) * 2015-06-15 2015-09-30 中国人民解放军国防科学技术大学 基于移动通信网络的无人机远程测控系统及方法
US10185316B2 (en) * 2015-08-10 2019-01-22 Edward Kablaoui System and method for drone connectivity and communication over a cellular network
CN105109672B (zh) * 2015-08-17 2018-04-06 广州飞米电子科技有限公司 飞控系统中控制飞行器的方法和装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1571299A (zh) * 2004-04-28 2005-01-26 王海芳 一种基于公众移动通信网络实现航空通信的系统及方法
US20150067352A1 (en) * 2013-08-30 2015-03-05 L-3 Communications Corporation Receptacle-Configured Cryptographic Device
CN104468122A (zh) * 2014-12-05 2015-03-25 中国航空工业集团公司第六三一研究所 一种通用飞行数据的加密方法
CN104994112A (zh) * 2015-07-23 2015-10-21 陈昊 一种无人机与地面站通信数据链加密的方法

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108966174A (zh) * 2018-07-27 2018-12-07 长春草莓科技有限公司 一种无人机与地面站的通讯加密方法
WO2020143678A1 (zh) * 2019-01-09 2020-07-16 深圳市道通智能航空技术有限公司 一种飞行日志上传方法、装置及移动终端、无人机
CN111341155A (zh) * 2020-03-20 2020-06-26 中国人民解放军空军研究院战略预警研究所 飞行情报系统间航线传输与处理系统
CN111341155B (zh) * 2020-03-20 2021-08-17 中国人民解放军空军研究院战略预警研究所 飞行情报系统间航线传输与处理系统
WO2024040444A1 (zh) * 2022-08-23 2024-02-29 深圳市大疆创新科技有限公司 数据处理方法、装置、设备、可移动平台、无人机、存储介质及程序产品
CN116859901A (zh) * 2023-09-01 2023-10-10 西安极光航空航天科技有限公司 航空电子系统的数据安全性分析方法及系统
CN116859901B (zh) * 2023-09-01 2023-11-21 西安极光航空航天科技有限公司 航空电子系统的数据安全性分析方法及系统

Also Published As

Publication number Publication date
WO2017096604A1 (zh) 2017-06-15
US20180295110A1 (en) 2018-10-11
CN107113161B (zh) 2019-07-09
US10999076B2 (en) 2021-05-04

Similar Documents

Publication Publication Date Title
CN107113161A (zh) 飞行数据交互、传送、接收方法、系统及存储器、飞行器
WO2021060857A1 (ko) 원격 실행 코드 기반 노드의 제어 플로우 관리 시스템 및 그에 관한 방법
WO2018230974A1 (en) Method and user equipment for handling of integrity check failures of pdcp pdus
WO2019107977A1 (en) Method and electronic device for providing communication service
WO2017039320A1 (ko) 통신 시스템에서 프로파일 다운로드 방법 및 장치
WO2015061941A1 (zh) 一种密钥配置方法和装置
WO2016186241A1 (ko) 데이터 암호화 장치 및 방법과 및 데이터 복호화 장치 및 방법
WO2016089009A1 (en) Method and cloud server for managing device
WO2014035146A2 (ko) 환 동형 사상을 이용한 동형 암호화 방법과 복호화 방법 및 이를 이용한 장치
CN107113171A (zh) 安全通信系统、方法及装置
WO2010093200A2 (en) Method and apparatus for traffic count key management and key count management
WO2020022578A1 (ko) 무선 충전을 이용하여 통신 채널을 제어하는 전자 장치 및 전자 장치의 동작 방법
CN105723648A (zh) 一种密钥配置方法、系统和装置
WO2020032604A1 (ko) 출입 관리 시스템 및 이를 이용한 출입 관리 방법
WO2015027485A1 (zh) 远程变更签约方法及其装置
WO2020171672A1 (en) Method for interoperating between bundle download process and esim profile download process by ssp terminal
CN107113172A (zh) 无人机认证方法,安全通信方法及对应系统
WO2012077993A2 (ko) 도어락 시스템
WO2019146812A1 (ko) 차량용 업데이트 시스템 및 제어 방법
CN107113177A (zh) 数据连接、传送、接收、交互的方法及系统,及存储器、飞行器
WO2011021917A2 (en) Method and system for handling security synchronization for prolonged periods of no-reception of voice frames
WO2019216739A1 (en) Security protection method and apparatus in wireless communication system
WO2016048054A2 (ko) 데이터 통신 보안을 위한 방법, 장치 및 시스템
WO2017107158A1 (zh) 无人机飞行提示系统和方法、控制终端、飞行系统
WO2020105892A1 (ko) 디바이스가 디지털 키를 공유하는 방법

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20191212

Address after: 200000 room 1032, Wu Lou, 555 Dongchuan Road, Minhang District, Shanghai.

Patentee after: Shanghai flying Mdt InfoTech Ltd

Address before: 518057 Guangdong province Shenzhen city Nanshan District high tech Zone South Hing a No. 9 Hongkong, Shenzhen building 6 floor

Patentee before: Shenzhen Dji Technology Co., Ltd.