CN108173837B - Aerial airplane identity authentication method - Google Patents

Aerial airplane identity authentication method Download PDF

Info

Publication number
CN108173837B
CN108173837B CN201711428615.4A CN201711428615A CN108173837B CN 108173837 B CN108173837 B CN 108173837B CN 201711428615 A CN201711428615 A CN 201711428615A CN 108173837 B CN108173837 B CN 108173837B
Authority
CN
China
Prior art keywords
node
airplane
unknown
identity authentication
known cluster
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711428615.4A
Other languages
Chinese (zh)
Other versions
CN108173837A (en
Inventor
蒋千军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Jiuzhou Electric Group Co Ltd
Original Assignee
Sichuan Jiuzhou Electric Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Jiuzhou Electric Group Co Ltd filed Critical Sichuan Jiuzhou Electric Group Co Ltd
Priority to CN201711428615.4A priority Critical patent/CN108173837B/en
Publication of CN108173837A publication Critical patent/CN108173837A/en
Application granted granted Critical
Publication of CN108173837B publication Critical patent/CN108173837B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an identification method for an aerial airplane, which comprises the following steps: each airplane node is preset with an identity authentication block information body, and the identity authentication block information body is a unique identifier of each airplane; an unknown airplane node N initiates an identity authentication connection request to a known cluster node A, wherein the known cluster is composed of mutually authenticated airplane nodes; the known cluster node A receives identity authentication initiating information of an unknown airplane node N and verifies and identifies the unknown airplane node N; if the verification and the authentication are not passed, the authentication is not passed, the connection is refused, if the verification and the authentication are passed, the authentication is passed, and the connection relation between the unknown airplane node N and the known cluster node A is established.

Description

Aerial airplane identity authentication method
Technical Field
The invention relates to the field of block chain technology and identity authentication, in particular to an aerial airplane identity authentication method.
Background
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. In a narrow sense, the blockchain is a distributed account book which is a chain data structure formed by combining data blocks in a sequential connection mode according to a time sequence and is guaranteed in a cryptographic mode and cannot be tampered and forged. Broadly speaking, the blockchain technique is a completely new distributed infrastructure and computing paradigm that utilizes blockchain data structures to verify and store data, utilizes distributed node consensus algorithms to generate and update data, cryptographically secure data transmission and access, and utilizes intelligent contracts composed of automated script code to program and manipulate data.
Identity information of a traditional airplane flying in the air can be intercepted, so that authentication information can be tampered, privacy protection of the authentication information is lost, the authentication information can be disguised as the airplane to obtain supervision trust, and difficulty is provided for supervision. Obviously, this approach is less secure.
Disclosure of Invention
The invention mainly aims to provide an aerial airplane identity authentication method, which aims to realize the interoperation of airplane nodes in a known cluster when carrying out identity authentication on unknown airplane nodes and can greatly prevent identity authentication success caused by identity disguise or tampering.
The invention provides an aerial airplane identity authentication method which is characterized by comprising the following steps:
the method comprises the steps that airplane nodes preset information, wherein the preset information comprises identity authentication block information bodies of all the airplane nodes, and the identity authentication block information bodies are unique identifiers of all airplanes;
an unknown airplane node N initiates an identity authentication connection request to a known cluster node A, wherein the known cluster is composed of mutually authenticated airplane nodes;
the known cluster node A receives identity authentication initiating information of an unknown airplane node N and carries out authentication on the unknown airplane node N;
and if the authentication is not passed, rejecting the connection, and if the authentication is passed, establishing the connection relation between the unknown airplane node N and the known cluster node A.
Further, the identity authentication block information body comprises an airplane ID, a head hash, a father hash, a registration timestamp, a random number and the characteristic content of the airplane.
Further, a corresponding connection relation is established between blocks of the mutually authenticated airplane nodes in the known cluster through a parent hash, an authentication block connection body chain is established, and each airplane node in the known cluster stores the authentication block connection body chain.
Further, the known cluster node A authenticates and identifies the unknown airplane node N, and the method comprises the following steps:
the known cluster node A extracts the airplane ID and the encrypted signature content from the identity authentication initiating information, and obtains a hash value of the unknown airplane node N through hash calculation;
the known cluster node A acquires the content in the identity authentication initiating information of the unknown airplane node N from the preset information, and obtains the preset hash value of the unknown airplane node N through hash calculation;
and carrying out authentication and identification on the hash value calculated according to the extracted information by using the hash value preset by the unknown airplane node N.
Further, the encrypted signature content is obtained by a private key and a public key of the authentication block connection body chain.
Further, after establishing the connection relationship between the unknown airplane node N and the known cluster node a, the following steps are also executed:
other nodes in the known cluster perform double-check approval on the connection relation;
if one of other nodes does not approve the connection relationship, the whole identity authentication connection process of the unknown node N is invalid, and the authentication block connection body chain returns to the previous state;
if all other nodes approve the connection relationship, the authentication block connection body chain is updated.
Further, the review comprises the following steps:
each other node acquires the content in the identity authentication initiating information of the unknown airplane node N from the preset information, and obtains the preset hash value of the unknown airplane node N through hash calculation;
and carrying out authentication and identification on the hash value calculated according to the extracted information by using the hash value preset by the unknown airplane node N.
Further, the updating the authentication blockchain comprises:
the unknown aircraft node N writes the head hash of the last block in the authentication block connecting body chain into the identity authentication block information body to form a parent hash in the identity authentication block information body of the unknown aircraft node N;
and the unknown airplane node N performs Hash calculation on the identity authentication block information body of the unknown airplane node N, and writes the Hash calculation value into the identity authentication block information body of the unknown airplane node N to form head Hash in the identity authentication block information body of the unknown airplane node N.
Further, if one of the other nodes does not approve the connection relationship, the known cluster marks the unknown airplane node N as a disguised airplane or other unregistered airplane nodes;
if all other nodes approve the connection relationship, the known cluster marks the unknown airplane node N as known, adds the unknown airplane node N to the known cluster, named the known cluster node N, and updates the known cluster node set.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
1. the identity information of the unknown airplane can be identified quickly and reliably in real time.
2. Interoperability among data can be guaranteed by introducing a block chain technology, and data sharing safety is provided.
3. The method can be used together with other identification methods, and the high reliability of the result is ensured.
4. Can provide effective data for spatial domain integration.
Drawings
The invention will now be described, by way of example, with reference to the accompanying drawings, in which:
FIG. 1 is a schematic diagram of an identity authentication block message body;
FIG. 2 is a schematic diagram of an unknown aircraft node initiating a request;
FIG. 3 is a diagram illustrating identity authentication results of unknown airplane nodes;
FIG. 4 is a schematic diagram of updating a set of known cluster nodes.
Detailed Description
All of the features disclosed in this specification, or all of the steps in any method or process so disclosed, may be combined in any combination, except combinations of features and/or steps that are mutually exclusive.
Any feature disclosed in this specification may be replaced by alternative features serving equivalent or similar purposes, unless expressly stated otherwise. That is, unless expressly stated otherwise, each feature is only an example of a generic series of equivalent or similar features.
In one embodiment, before takeoff, information is preset in the airplane nodes, the preset information comprises identity authentication block information bodies of the airplane nodes, and the identity authentication block information bodies are unique identifiers of the airplanes. In one embodiment, in an airspace, flying airplane nodes mutually authenticate among airplanes through a preset identity authentication block information body, and an authentication block connecting body chain is constructed to form a known cluster.
In an embodiment, as shown in fig. 1, the identity authentication block information includes an aircraft ID, a head hash, a parent hash, a registration timestamp, a random number, aircraft feature content, and the like, a corresponding connection relationship is established between the blocks through the "parent hash", so as to form a complete authentication block connection chain, and each aircraft node in the known cluster stores the authentication block connection chain.
In one embodiment, as shown in fig. 2 to 3, at a certain time, an unknown airplane node N initiates an identity authentication connection request to a known cluster node a, the known cluster node a receives identity authentication initiation information of the unknown airplane node N, the node a extracts an airplane ID and encrypted signature content from the identity authentication initiation information, and obtains a hash value of the node N through hash calculation. In one embodiment, the encrypted signature content is obtained by authenticating a private key and a public key of the blockchain.
In one embodiment, the node a obtains the content in the identity authentication initiation information of the node N from the preset information, obtains the hash value preset by the node N through hash calculation, and verifies and identifies the hash value calculated according to the extracted information by using the hash value preset by the node N. And when the verification and the authentication are failed, the authentication is failed, and the connection is refused.
And when the verification and the authentication pass, the authentication passes, and the unknown airplane node N establishes a connection relation with the known cluster node A. In one embodiment, the established connection relationship needs to be verified by other nodes in the known cluster. In one embodiment, the review approval comprises: each other node acquires the content in the identity authentication initiating information of the unknown airplane node N from the preset information, and obtains the preset hash value of the unknown airplane node N through hash calculation; and the hash value calculated according to the extracted information is authenticated and identified by using the hash value preset by the unknown airplane node N. In one embodiment, if one of the other nodes does not approve the connection relationship, the entire authentication connection process of the unknown node N is disabled, the authentication blockchain reverts to the previous state, and if all other nodes approve the connection relationship, the authentication blockchain is updated. In one embodiment, the updating the authentication blockchain comprises: the unknown aircraft node N writes the head hash of the last block in the authentication block connecting body chain into the identity authentication block information body to form a parent hash in the identity authentication block information body of the unknown aircraft node N; and the unknown airplane node N performs Hash calculation on the identity authentication block information body of the unknown airplane node N, and writes the Hash calculation value into the identity authentication block information body of the unknown airplane node N to form head Hash in the identity authentication block information body of the unknown airplane node N.
The chain of linked blocks of authentication may be traced back to the first registration block by indexing the "parent hash" of the current block.
If the unknown node in the authentication block connecting body chain is intentionally tampered or disguised for authentication, the change of the hash value of a series of blocks can be caused, the tampering or disguising behavior of the blocks can be immediately identified in the blocks, the operation is immediately terminated, the updated operation can also be returned to the initial state, and the atomicity of data is ensured.
In one embodiment, the known cluster marks the unknown airplane node N as a masquerading airplane or other unregistered airplane node if one of the other nodes does not approve the connection. If all other nodes approve the connection relationship, the known cluster marks the unknown aircraft node N as known, adds the unknown aircraft node N to the known cluster, named known cluster node N, and updates the set of known cluster nodes, as shown in FIG. 4.
Therefore, a known cluster of nodes of a plurality of airborne aircraft operating in a blockchain form a topological network connected to each other. In the network, each aircraft node shares a set of open databases, synchronously stores and updates, and simultaneously backups each other. The method and the device realize the interoperation of the airplane nodes in the known cluster set during identity authentication of the unknown airplane nodes, and can greatly prevent identity authentication success caused by identity disguise or tampering.
The invention is not limited to the foregoing embodiments. The invention extends to any novel feature or any novel combination of features disclosed in this specification and any novel method or process steps or any novel combination of features disclosed.

Claims (5)

1. An identification method for an aerial airplane is characterized by comprising the following steps:
the method comprises the steps that airplane nodes preset information, wherein the preset information comprises identity authentication block information bodies of all the airplane nodes, and the identity authentication block information bodies are unique identifiers of all airplanes;
an unknown airplane node N initiates an identity authentication connection request to a known cluster node A, wherein the known cluster is composed of mutually authenticated airplane nodes;
the known cluster node A receives identity authentication initiating information of an unknown airplane node N and carries out authentication on the unknown airplane node N;
if the authentication is not passed, connection is refused, and if the authentication is passed, the connection relation between the unknown airplane node N and the known cluster node A is established;
the identity authentication block information body comprises an airplane ID, a head hash, a father hash, a registration timestamp, a random number and the characteristic content of the airplane;
establishing a corresponding connection relation between blocks of mutually authenticated airplane nodes in the known cluster through parent hash to construct an authentication block connection body chain, wherein each airplane node in the known cluster stores the authentication block connection body chain;
after the connection relation between the unknown airplane node N and the known cluster node A is established, the following steps are also executed:
other nodes in the known cluster perform double-check approval on the connection relation;
wherein, the review approval comprises: each other node acquires the content in the identity authentication initiating information of the unknown airplane node N from the preset information, and obtains the preset hash value of the unknown airplane node N through hash calculation; the hash value calculated according to the extracted information is authenticated and identified by using the hash value preset by the unknown airplane node N;
if one of other nodes does not approve the connection relationship, the whole identity authentication connection process of the unknown node N is invalid, and the authentication block connection body chain returns to the previous state;
if all other nodes approve the connection relationship, the authentication block connection body chain is updated.
2. The aerial airplane identity authentication method as claimed in claim 1, wherein the known cluster node A authenticates and authenticates the unknown airplane node N, and the method comprises the following steps:
the known cluster node A extracts the airplane ID and the encrypted signature content from the identity authentication initiating information, and obtains a hash value of the unknown airplane node N through hash calculation;
the known cluster node A acquires the content in the identity authentication initiating information of the unknown airplane node N from the preset information, and obtains the preset hash value of the unknown airplane node N through hash calculation;
and carrying out authentication and identification on the hash value calculated according to the extracted information by using the hash value preset by the unknown airplane node N.
3. The aerial aircraft identity authentication method of claim 2, wherein the encrypted signature content is obtained by authenticating a private key and a public key of the blockchain.
4. The aerial aircraft identity authentication method of claim 1, wherein the updating the authentication blocklink chain comprises:
the unknown aircraft node N writes the head hash of the last block in the authentication block connecting body chain into the identity authentication block information body to form a parent hash in the identity authentication block information body of the unknown aircraft node N;
and the unknown airplane node N performs Hash calculation on the identity authentication block information body of the unknown airplane node N, and writes the Hash calculation value into the identity authentication block information body of the unknown airplane node N to form head Hash in the identity authentication block information body of the unknown airplane node N.
5. An identification method for airplanes in the air as claimed in any one of claims 1 or 4, wherein if one of the other nodes does not approve the connection relationship, the known cluster marks the unknown airplane node N as a masquerading airplane or other unregistered airplane node;
if all other nodes approve the connection relationship, the known cluster marks the unknown airplane node N as known, adds the unknown airplane node N to the known cluster, named the known cluster node N, and updates the known cluster node set.
CN201711428615.4A 2017-12-26 2017-12-26 Aerial airplane identity authentication method Active CN108173837B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711428615.4A CN108173837B (en) 2017-12-26 2017-12-26 Aerial airplane identity authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711428615.4A CN108173837B (en) 2017-12-26 2017-12-26 Aerial airplane identity authentication method

Publications (2)

Publication Number Publication Date
CN108173837A CN108173837A (en) 2018-06-15
CN108173837B true CN108173837B (en) 2020-05-05

Family

ID=62520723

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711428615.4A Active CN108173837B (en) 2017-12-26 2017-12-26 Aerial airplane identity authentication method

Country Status (1)

Country Link
CN (1) CN108173837B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881287A (en) * 2018-07-18 2018-11-23 电子科技大学 A kind of Internet of things node identity identifying method based on block chain
CN109150540B (en) * 2018-08-03 2021-04-16 广东工业大学 System update verification method and device for unmanned equipment
CN112217830B (en) * 2020-10-20 2023-10-20 曲阜师范大学 Method for identifying cloned blocks in edge computing system based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10129108B2 (en) * 2015-11-13 2018-11-13 Huawei Technologies Co., Ltd. System and methods for network management and orchestration for network slicing
CN106789920A (en) * 2016-11-25 2017-05-31 深圳前海微众银行股份有限公司 The joint connecting method and device of block chain

Also Published As

Publication number Publication date
CN108173837A (en) 2018-06-15

Similar Documents

Publication Publication Date Title
US10484184B2 (en) Vehicle system and authentication method
CN110555029B (en) Ticket management method, device and storage medium based on block chain
CN111211909B (en) Distributed authentication method based on zero-knowledge proof
CN108173837B (en) Aerial airplane identity authentication method
CN103905202B (en) A kind of RFID lightweight mutual authentication methods based on PUF
CN106487821B (en) Digital signature method based on Internet block chain technology
CN106027260A (en) Key pre-distribution based automobile ECU integrity authentication and encrypted communication method
CN108173827B (en) Block chain thinking-based distributed SDN control plane security authentication method
CN106998252B (en) Lightweight RFID cluster label authentication method based on cloud database
EP4002786B1 (en) Distributed ledger system
WO2019184155A1 (en) Blockchain node authority control method, blockchain system and storage medium
CN113572825B (en) Access control and resource access control method and system for relay chain cross-link architecture
CN113225736A (en) Unmanned aerial vehicle cluster node authentication method and device, storage medium and processor
CN113068187A (en) Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application
CN108696356A (en) A kind of digital certificate delet method, apparatus and system based on block chain
Liu et al. Lightweight trustworthy message exchange in unmanned aerial vehicle networks
CN107276973A (en) A kind of internet article identity mark is built and verification method
CN106850207A (en) Identity identifying method and system without CA
US20210297269A1 (en) Token node locking with fingerprints authenticated by digital certificates
CN110351265A (en) A kind of authentication method based on JWT, computer-readable medium and system
Liu et al. Privacy-preserving public cloud audit scheme supporting dynamic data for unmanned aerial vehicles
CN109981637B (en) Multi-source cross composite authentication method for Internet of things based on block chain
CN107872421B (en) Node authentication method and system and related equipment
KR20190069234A (en) APPARATUS AND METHOD FOR PROVIDING SECURITY IN HOME IoT
CN113872986B (en) Power distribution terminal authentication method and device and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant