CN110087234B - Unmanned aerial vehicle formation network security communication method and system - Google Patents

Unmanned aerial vehicle formation network security communication method and system Download PDF

Info

Publication number
CN110087234B
CN110087234B CN201910347608.4A CN201910347608A CN110087234B CN 110087234 B CN110087234 B CN 110087234B CN 201910347608 A CN201910347608 A CN 201910347608A CN 110087234 B CN110087234 B CN 110087234B
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
privacy
channel information
power set
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910347608.4A
Other languages
Chinese (zh)
Other versions
CN110087234A (en
Inventor
冯伟
王宣宣
葛宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201910347608.4A priority Critical patent/CN110087234B/en
Publication of CN110087234A publication Critical patent/CN110087234A/en
Application granted granted Critical
Publication of CN110087234B publication Critical patent/CN110087234B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/06TPC algorithms
    • H04W52/14Separate analysis of uplink or downlink
    • H04W52/146Uplink power control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/24TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters
    • H04W52/242TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters taking into account path loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/28TPC being performed according to specific parameters using user profile, e.g. mobile speed, priority or network state, e.g. standby, idle or non transmission
    • H04W52/282TPC being performed according to specific parameters using user profile, e.g. mobile speed, priority or network state, e.g. standby, idle or non transmission taking into account the speed of the mobile

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Traffic Control Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the invention provides a method and a system for unmanned aerial vehicle formation network secure communication. The method comprises the following steps: acquiring the confidentiality and the speed of the unmanned aerial vehicle cluster based on channel information between the unmanned aerial vehicle cluster and a plurality of terminals and the transmitting power set of the unmanned aerial vehicle cluster; and adjusting the transmitting power set to maximize the confidentiality and the speed, and taking the transmitting power set with the maximum confidentiality and speed as a target transmitting power set of the unmanned aerial vehicle group, so that the unmanned aerial vehicle group communicates with the authorized terminals according to the target transmitting power set. According to the method and the system provided by the embodiment of the invention, the target transmitting power set is obtained by adjusting the transmitting power set to maximize confidentiality and speed, so that the unmanned aerial vehicle cluster is communicated with a plurality of authorized terminals according to the target transmitting power set, the safety of information transmission is ensured, and the safety of unmanned aerial vehicle formation network communication is improved.

Description

Unmanned aerial vehicle formation network security communication method and system
Technical Field
The invention relates to the technical field of information security, in particular to a method and a system for unmanned aerial vehicle formation network secure communication.
Background
In recent years, unmanned aerial vehicles have been widely used in the field of wireless communication due to the advantages of small size, low cost, easy deployment and the like. It can be applied to many aspects of mobile communication, such as mobile coverage, mobile relay, and collection of mobile data. At present, under some emergency situations, such as public safety, logistics and forest fire monitoring and the like, the cooperative communication mode of unmanned aerial vehicle formation is more and more emphasized, and the unmanned aerial vehicle formation communication mode plays an important role in meeting performance requirements between multiple unmanned aerial vehicles and 5G communication.
With the common application of unmanned aerial vehicles in public, civil and military, the security problem in unmanned aerial vehicle communication is more and more emphasized. One outstanding challenge of the unmanned aerial vehicle in the field of wireless communication is the problem of secure transmission of information, which is easily caused by leakage and eavesdropping of information in the transmission process due to the inherent openness of a wireless communication channel, the broadcast of radio signals and the dynamic property of the unmanned aerial vehicle communication network topology, thereby threatening the communication security of the unmanned aerial vehicle. Although the existing encryption method and technology play a certain role in unmanned aerial vehicle communication security, such as the adoption of a traditional encryption mode based on a secret key and a physical layer security technology based on wireless channel physical characteristics, etc., the communication security of the unmanned aerial vehicle formation network still cannot be guaranteed due to the complexity of the dynamic topological structure of the unmanned aerial vehicle formation network.
Disclosure of Invention
In order to solve the problems in the prior art, the embodiment of the invention provides an unmanned aerial vehicle formation network secure communication method and system.
In a first aspect, an embodiment of the present invention provides an unmanned aerial vehicle formation network secure communication method, including:
acquiring the confidentiality and the speed of the unmanned aerial vehicle cluster based on channel information between the unmanned aerial vehicle cluster and a plurality of terminals and the transmitting power set of the unmanned aerial vehicle cluster; the plurality of terminals comprise a plurality of authorized terminals and a movable unauthorized terminal, the channel information comprises large-scale channel information and small-scale channel information, the transmitting power set comprises transmitting power when the unmanned aerial vehicle cluster is communicated with each authorized terminal, and the confidentiality and the speed are used for representing the safety communication performance of the unmanned aerial vehicle cluster;
and adjusting the transmitting power set to maximize the confidentiality and the speed, and taking the transmitting power set with the maximum confidentiality and speed as a target transmitting power set of the unmanned aerial vehicle group, so that the unmanned aerial vehicle group communicates with the authorized terminals according to the target transmitting power set.
In a second aspect, an embodiment of the present invention provides an unmanned aerial vehicle formation network security communication system, including:
the system comprises a privacy and rate acquisition module, a transmission power set acquisition module and a transmission power setting module, wherein the privacy and rate acquisition module is used for acquiring the privacy and rate of an unmanned aerial vehicle group based on channel information between the unmanned aerial vehicle group and a plurality of terminals and the transmission power set of the unmanned aerial vehicle group; the plurality of terminals comprise a plurality of authorized terminals and a movable unauthorized terminal, the channel information comprises large-scale channel information and small-scale channel information, the transmitting power set comprises transmitting power when the unmanned aerial vehicle cluster is communicated with each authorized terminal, and the confidentiality and the speed are used for representing the safety communication performance of the unmanned aerial vehicle cluster;
and the privacy and rate maximization module is used for adjusting the transmitting power set to maximize the privacy and rate, and taking the transmitting power set with the maximum privacy and rate as a target transmitting power set of the unmanned aerial vehicle group, so that the unmanned aerial vehicle group communicates with the authorized terminals according to the target transmitting power set.
In a third aspect, an embodiment of the present invention provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the steps of the method provided in the first aspect when executing the program.
In a fourth aspect, an embodiment of the present invention provides a non-transitory computer readable storage medium, on which a computer program is stored, which when executed by a processor, implements the steps of the method as provided in the first aspect.
According to the unmanned aerial vehicle formation network secure communication method and system provided by the embodiment of the invention, the confidentiality and the speed of the unmanned aerial vehicle group are obtained by combining the channel information between the unmanned aerial vehicle group and a plurality of terminals, wherein the channel information comprises large-scale channel information and small-scale channel information, and the transmitting power set of the unmanned aerial vehicle group, and the target transmitting power set is obtained by adjusting the transmitting power set to maximize the confidentiality and the speed, so that the unmanned aerial vehicle group is communicated with a plurality of authorized terminals according to the target transmitting power set, the information transmission security is ensured, and the security of unmanned aerial vehicle formation network communication is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for secure communication of a formation network of unmanned aerial vehicles according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an unmanned aerial vehicle formation network secure communication system according to an embodiment of the present invention;
fig. 3 is a schematic physical structure diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
To better explain the embodiment of the invention, firstly, the unmanned aerial vehicle formation network is explained: the unmanned aerial vehicle formation network generally refers to a network formed by an unmanned aerial vehicle cluster and a plurality of authorized terminals, wherein the unmanned aerial vehicle cluster generally comprises a plurality of unmanned aerial vehicles, and the authorized terminals refer to legal terminals for information transmission with the unmanned aerial vehicle cluster. However, in the process of information transmission between the drone cluster and the authorized terminal, due to the openness of the propagation environment, an unauthorized terminal typically performs information eavesdropping, where the unauthorized terminal typically refers to an illegal terminal that eavesdrops on information transmitted between the drone cluster and the authorized terminal. Therefore, an unauthorized terminal is also typically included in the drone formation network. In order to prevent eavesdropping of an unauthorized terminal and ensure the communication security of an unmanned aerial vehicle formation network, the embodiment of the invention provides a secure communication method of the unmanned aerial vehicle formation network.
Fig. 1 is a flowchart of a method for secure communication of a formation network of unmanned aerial vehicles according to an embodiment of the present invention, and as shown in fig. 1, the method includes:
step 101, acquiring the confidentiality and the speed of an unmanned aerial vehicle cluster based on channel information between the unmanned aerial vehicle cluster and a plurality of terminals and a transmitting power set of the unmanned aerial vehicle cluster; the plurality of terminals comprise a plurality of authorized terminals and a movable unauthorized terminal, the channel information comprises large-scale channel information and small-scale channel information, the transmitting power set comprises transmitting power when the unmanned aerial vehicle cluster is communicated with each authorized terminal, and the confidentiality and the speed are used for representing the safety communication performance of the unmanned aerial vehicle cluster.
Specifically, in order to better explain the embodiment of the present invention, a specific description will be given of an application environment of the embodiment of the present invention.
The unmanned aerial vehicle cluster in the unmanned aerial vehicle formation network in the embodiment of the invention comprises L unmanned aerial vehicles, a plurality of terminals in the unmanned aerial vehicle formation network comprise K authorized terminals (marked as B) and 1 unauthorized terminal (marked as E), the unmanned aerial vehicle cluster adopts a multipoint cooperation mode to form a virtual multi-antenna transmitting terminal, the number of antennae contained in the virtual multi-antenna transmitting terminal is L, and the number of antennae contained in each authorized terminal user is NBThe number of antennas contained in the unauthorized terminal user is NE. The flight period of the unmanned aerial vehicle is TUIt includes two parts, a number of flight time periods and a number of hover time periods. The unmanned aerial vehicle cluster only carries out information transmission with the authorized terminal in the hovering time period, and in each hovering time period, the unmanned aerial vehicle cluster only carries out information transmission with one scheduled authorized terminal. In addition, each authorized terminal is scheduled only once during the whole flight period of the drone. Due to the existence of the unauthorized terminal, the unauthorized terminal can eavesdrop information transmitted between the unmanned aerial vehicle cluster and the authorized terminal in each hovering time period. Suppose that the hovering time periods for the K authorized terminals are respectively pi1,...,πK. For convenience of calculation, furtherSuppose pik=π,k=1,...,K。
Suppose L is 3, 3 drones are A, B and C, K is 2, 2 authorized terminals are a and b, respectively, and 1 unauthorized terminal is C, and the drone swarm only communicates with a in the hovering time period 1 and only communicates with b in the hovering time period 2, and the drone swarm performs information eavesdropping in the 2 hovering time periods due to the existence of C, at this time:
the large-scale channel information between the unmanned aerial vehicle cluster and the plurality of terminals comprises the following steps:
large-scale channel information of A and A, large-scale channel information of B and A, large-scale channel information of C and A, large-scale channel information of A and C, large-scale channel information of B and C, and large-scale channel information of C and C in the hovering time period 1; and large-scale channel information of A and B, large-scale channel information of B and B, large-scale channel information of C and B, large-scale channel information of A and C, large-scale channel information of B and C, and large-scale channel information of C and C in the hovering time period 2.
It should be noted that the small-scale channel information between the drone cluster and the plurality of terminals includes the content as described above, and only the large-scale channel information in the content needs to be replaced by the small-scale channel information, which is not described herein again.
The transmission power set of the unmanned aerial vehicle cluster refers to the transmission power when the unmanned aerial vehicle cluster communicates with each authorized terminal, and specifically includes:
a is the transmission power when communicating with the first, the transmission power when communicating with the second; b, transmitting power when communicating with the first and transmitting power when communicating with the second; and C, the transmission power when the mobile terminal communicates with the first mobile terminal and the transmission power when the mobile terminal communicates with the second mobile terminal.
Based on the channel information between the unmanned aerial vehicle cluster and the plurality of terminals, the channel information comprises large-scale channel information and small-scale channel information, and the confidentiality and the speed of the unmanned aerial vehicle cluster are obtained by combining the transmitting power set of the unmanned aerial vehicle cluster, wherein the confidentiality and the speed are used for representing the communication safety degree of the unmanned aerial vehicle cluster.
Step 102, adjusting the transmitting power set to maximize the secrecy and the rate, and using the transmitting power set with the maximum secrecy and the maximum rate as a target transmitting power set of the unmanned aerial vehicle cluster, so that the unmanned aerial vehicle cluster communicates with the authorized terminals according to the target transmitting power set.
Specifically, the higher the confidentiality and the rate are, the higher the communication security degree of the unmanned aerial vehicle fleet is, so in the embodiment of the present invention, the transmission power set of the unmanned aerial vehicle fleet is adjusted to maximize the confidentiality and the rate, and the adjusted transmission power set when the confidentiality and the rate are the maximum is used as the target transmission power set of the unmanned aerial vehicle fleet, so that the unmanned aerial vehicle fleet sends information to a plurality of authorized terminals according to the target transmission power set when communicating with the plurality of authorized terminals, thereby ensuring the security of information transmission and improving the security of network communication of unmanned aerial vehicle fleet.
The method provided by the embodiment of the invention obtains the confidentiality and the speed of the unmanned aerial vehicle cluster by combining the channel information between the unmanned aerial vehicle cluster and the plurality of terminals, the channel information comprises large-scale channel information and small-scale channel information and the transmitting power set of the unmanned aerial vehicle cluster, and obtains the target transmitting power set by adjusting the transmitting power set to maximize the confidentiality and the speed, so that the unmanned aerial vehicle cluster is communicated with the plurality of authorized terminals according to the target transmitting power set, the safety of information transmission is ensured, and the safety of network communication of unmanned aerial vehicle formation is improved.
Based on any of the above embodiments, the embodiment of the present invention explains acquisition of large-scale channel information between an unmanned aerial vehicle cluster and a plurality of terminals. Acquiring the secrecy and the speed of the unmanned aerial vehicle cluster based on the channel information between the unmanned aerial vehicle cluster and the plurality of terminals and the transmitting power set of the unmanned aerial vehicle cluster, wherein the secrecy and the speed of the unmanned aerial vehicle cluster are acquired by the following steps:
and 001, acquiring the distance between any unmanned aerial vehicle in the unmanned aerial vehicle cluster and the corresponding terminal in each hovering time period of the unmanned aerial vehicle cluster.
Specifically, a process of acquiring large-scale channel information between one unmanned aerial vehicle and one terminal is described first:
suppose that the ith drone in the drone swarm is hovering for the kth hover time periodHas the coordinates of (w)l,k,sl,k,hl,k) Wherein (w)l,k,sl,k) Horizontal coordinate, h, representing the ith dronel,kIndicating the flight altitude of the ith drone. Suppose the spatial coordinates of the authorized terminal and the unauthorized terminal are (r)q,k,tq,k0), where q ∈ { B, E }. then the distance d of the ith drone from the terminal q within the kth hover time periodql,kComprises the following steps:
Figure BDA0002042872010000061
and 002, acquiring the path loss between the unmanned aerial vehicle and the corresponding terminal according to the distance.
Specifically, during the kth hover time period, the large scale path loss between the ith drone and the terminal q
Figure BDA0002042872010000062
(in dB) is:
Figure BDA0002042872010000063
wherein, A is ηLoSNLoS
Figure BDA0002042872010000064
Is the elevation angle of the ith drone relative to terminal q, a, b, ηLoSAnd ηNLoSIs a constant related to the gain environment, f is the carrier frequency, and c represents the speed of light.
Step 003, obtaining an absolute power loss between the unmanned aerial vehicle and the corresponding terminal according to the path loss, and using the absolute power loss as large-scale channel information between the unmanned aerial vehicle and the corresponding terminal.
Specifically, the absolute power loss Q of the ith drone and the terminal Q during the kth hover time periodql,kComprises the following steps:
Figure BDA0002042872010000071
and the information is used as the large-scale channel information of the ith unmanned aerial vehicle and the terminal q.
Step 004, using all the large-scale channel information obtained in a plurality of hovering time periods as the large-scale channel information between the unmanned aerial vehicle cluster and a plurality of terminals.
Specifically, according to the processes in the steps 001-003, large-scale channel information between the unmanned aerial vehicle cluster and the plurality of terminals can be acquired.
Based on any of the above embodiments, the embodiment of the present invention specifically describes step 101 in the above embodiment, that is, acquiring the security and the rate of the drone cluster based on the channel information between the drone cluster and the plurality of terminals and the transmission power set of the drone cluster, includes:
step 1011, in each hovering time period of the unmanned aerial vehicle cluster, obtaining a first privacy rate of the unmanned aerial vehicle cluster in the hovering time period according to channel information between the unmanned aerial vehicle cluster and a corresponding authorization terminal and the transmitting power when the unmanned aerial vehicle cluster and the authorization terminal communicate.
Specifically, for any hovering time period, a channel matrix between the unmanned aerial vehicle cluster and the authorization terminal is constructed according to large-scale channel information and small-scale channel information between the unmanned aerial vehicle cluster and the corresponding authorization terminal, and then a first secret-keeping rate of the unmanned aerial vehicle cluster in the hovering time period is obtained according to the channel matrix and the transmitting power of the unmanned aerial vehicle cluster when the unmanned aerial vehicle cluster is communicated with the authorization terminal.
The process of constructing the channel matrix is as follows:
and acquiring channel information between the unmanned aerial vehicle cluster and the corresponding authorization terminal to form a channel matrix. Wherein, the channel information h between the first unmanned aerial vehicle and the terminal qql,kComprises the following steps:
Figure BDA0002042872010000072
wherein the content of the first and second substances,
Figure BDA0002042872010000073
representing small-scale channel information, where the channel is selected to be a rayleigh channel.
Virtual N is formed between unmanned aerial vehicle group and terminalq×L MIMO link, channel matrix thereof
Figure BDA0002042872010000074
Can be expressed as
Hq,k=Sq,kQq,k,q∈{B,E}
Wherein Hq,k=[hq1,k,hq2,k,...,hqL,k],Sq,k=[sq1,k,sq2,k,...,sqL,k],
Figure BDA0002042872010000075
At this time, the first privacy rate may be calculated by the following equation:
Figure BDA0002042872010000081
wherein R isB,k(Pk) Representing a first privacy rate over a kth hover time period,
Figure BDA0002042872010000082
is based on SB,kDet is a square matrix function,
Figure BDA0002042872010000083
is dimension NB×NBIdentity matrix of HB,kIs a channel matrix P between the unmanned aerial vehicle cluster and the scheduled authorization terminal in the kth hovering time periodkIs the transmission power when the unmanned aerial vehicle group communicates with the scheduled authorized terminal in the kth hovering time periodHIs a conjugate transpose of the original image,2is the noise variance.
Step 1012, in the hovering time period, obtaining a second secret rate of the unmanned aerial vehicle group in the hovering time period according to channel information between the unmanned aerial vehicle group and a corresponding unauthorized terminal and the transmitting power when the unmanned aerial vehicle group communicates with the authorized terminal.
Specifically, the process of obtaining the second secret rate according to the embodiment of the present invention is similar to the process of obtaining the first secret rate, and is not described herein again, and at this time, the second secret rate may be calculated by the following formula:
Figure BDA0002042872010000084
wherein R isE,k(Pk) Representing a second privacy rate for the kth hover time period,
Figure BDA0002042872010000085
is based on SE,kDet is a square matrix function,
Figure BDA0002042872010000086
is dimension NE×NEIdentity matrix of HE,kIs a channel matrix P between the unmanned aerial vehicle cluster and the unauthorized terminal in the kth hovering time periodkIs the transmission power when the unmanned aerial vehicle group communicates with the scheduled authorized terminal in the kth hovering time periodHIs a conjugate transpose of the original image,2is the noise variance.
And 1013, acquiring the secrecy and the speed of the unmanned aerial vehicle cluster according to all the first secrecy rates and all the second secrecy rates of the unmanned aerial vehicle cluster in a plurality of hovering time periods.
Specifically, the average of the sum of all the first secret rates in a plurality of hovering time periods is subtracted from the average of the sum of all the second secret rates, so that the secret sum rate of the unmanned aerial vehicle cluster can be obtained.
Based on any of the above embodiments, the embodiment of the present invention specifically describes step 102 in the above embodiments, namely, adjusting the transmit power set to maximize the privacy and rate, including:
step 1021, converting said secret sum rate to a target secret sum rate using the large scale channel information.
Specifically, since there is small-scale channel information in the privacy and rate, it is mathematically difficult to maximize the privacy and rate, and therefore, all the small-scale channel information in the privacy and rate is culled, and the large-scale channel information between the drone cluster and the plurality of terminals is utilized to convert the privacy and rate into the target privacy and rate.
And 1022, optimizing the target privacy and speed based on a block coordinate descent method to maximize the privacy and speed.
In particular, the block coordinate descent method is a non-gradient optimization algorithm. In each iteration, the algorithm performs one-dimensional search along a coordinate direction at the current point to obtain a local minimum value of a function. Different coordinate directions are cyclically used throughout the process. For non-separable functions, the algorithm may not be able to find the optimal solution in a small number of iteration steps. To accelerate convergence, a suitable coordinate system may be used, for example a new coordinate system obtained by principal component analysis, which coordinates are as far as possible uncorrelated.
The target privacy and speed are optimized through a block coordinate descent method, and the maximization of the privacy and speed can be realized.
Based on any of the above embodiments, the embodiment of the present invention specifically describes step 1011 in the above embodiment, that is, the formula of the security and rate R (Φ) is:
Figure BDA0002042872010000091
wherein R isB(Φ) is the mean of the sum of all first privacy rates of the drone swarm over several hover time periods, RE(Φ) is the average of the sum of all second privacy rates of the drone swarm over a number of hover time periods,
Figure BDA0002042872010000092
k is the number of authorized terminals,
Figure BDA0002042872010000093
is based on SB,kDet is a square matrix function,
Figure BDA0002042872010000094
is dimension NB×NBIdentity matrix of HB,kIs a channel matrix P between the unmanned aerial vehicle cluster and the scheduled authorization terminal in the kth hovering time periodkIs the transmission power when the unmanned aerial vehicle group communicates with the scheduled authorized terminal in the kth hovering time periodHIs a conjugate transpose of the original image,2in order to be the variance of the noise,
Figure BDA0002042872010000101
is based on SE,kThe averaging operator of (a) is performed,
Figure BDA0002042872010000102
is dimension NE×NEIdentity matrix of HE,kA channel matrix between the unmanned aerial vehicle cluster and the unauthorized terminal in the kth hovering time period;
the target privacy and rate
Figure BDA0002042872010000103
The formula of (1) is:
Figure BDA0002042872010000104
wherein the content of the first and second substances,
Figure BDA0002042872010000105
is the average of the sum of all target first privacy rates for the drone swarm over a number of hover time periods,
Figure BDA0002042872010000106
is the average of the sum of all target second privacy rates for the drone swarm over a number of hover time periods,
Figure BDA0002042872010000107
to be a set of transmit powers,
Figure BDA0002042872010000108
Figure BDA0002042872010000109
for the introduced auxiliary variables, K is the number of authorized terminals, ILIs an identity matrix of dimension L×L, NBFor authorizing the number of antennas, Q, included in the terminalB,kIs large-scale channel information, P, between the unmanned aerial vehicle cluster and the scheduled authorization terminal in the kth hovering time periodkFor the transmit power when the drone cluster communicates with the scheduled authorized terminal during the kth hover time period,2is the variance of the noise, e is a natural constant, NENumber of antennas, Q, included for unauthorised terminalsE,kAnd the information is the large-scale channel information between the unmanned aerial vehicle cluster and the unauthorized terminal in the kth hovering time period.
Based on any of the above embodiments, the embodiment of the present invention specifically describes step 1022 in the above embodiments, that is, the optimization of the target privacy and rate based on the block coordinate descent method includes:
based on block coordinate descent method, transmitting power set and auxiliary machine variable tBAnd an auxiliary variable tEPerforming alternate iteration, and solving an optimal transmitting power set by using a convex optimization tool and a first-order Taylor expansion method;
and acquiring corresponding confidentiality rate and speed rate according to the optimal transmitting power set phi, and finishing optimization if the confidentiality rate and the speed rate meet preset conditions.
Specifically, the optimization process is as follows:
(1) initialization parameters
Initializing a transmit power set for a drone farm
Figure BDA0002042872010000111
And a threshold value for the termination of the iteration of the algorithm is given.
(2) The optimization goal is to maximize privacy and rate. On the basis of the acquired large-scale channel information of the unmanned aerial vehicle cluster and the plurality of terminals, the optimization problem can be described as follows:
Figure BDA0002042872010000112
Figure BDA0002042872010000113
Figure BDA0002042872010000114
Figure BDA0002042872010000115
tB≥0
tE≥0
wherein p isl,kTransmitting power P for the ith unmanned aerial vehicle in the formation of the unmanned aerial vehicles in the kth hovering time periodmaxRepresenting a limit value of a power constraint, EmaxRepresenting the limits of the energy constraint.
(3) Using block coordinate descent method to optimize the variable phi, tBAnd tEAnd carrying out alternate iteration to obtain the optimal solution of the problem. The specific implementation steps are as follows:
(3-1) given of Φ, tBThe solution can be made by the following optimization problem.
Figure BDA0002042872010000116
s.t.tB≥0
The problem is a convex optimization problem, and a convex optimization tool can be directly adopted for solving.
(3-2) given phi, tEThe solution can be made by the following optimization problem.
Figure BDA0002042872010000117
s.t.tE≥0
The problem is a convex optimization problem, and a convex optimization tool can be directly adopted to effectively solve the problem.
(3-3) given tBAnd tEΦ can be solved by the following optimization problem.
Figure BDA0002042872010000118
Figure BDA0002042872010000119
Figure BDA00020428720100001110
Figure BDA00020428720100001111
The objective function is a non-convex function, so the optimization problem is a non-convex optimization problem. Using a first order Taylor expansion method
Figure BDA0002042872010000121
At the point of
Figure BDA0002042872010000122
Unfolding to obtain:
Figure BDA0002042872010000123
at this point, the optimization problem further translates into:
Figure BDA0002042872010000124
Figure BDA0002042872010000125
Figure BDA0002042872010000126
Figure BDA0002042872010000127
the transformed optimization problem is a convex optimization problem, and a convex optimization tool can be adopted to solve the convex optimization problem so as to obtain an optimal transmitting power set phi.
(4) And (3) acquiring corresponding security and speed according to the optimal transmitting power set phi, finishing optimization if the security and speed meet preset conditions, otherwise, repeatedly executing the processes of the steps (3-1) - (3-3) according to the acquired optimal transmitting power set phi until the security and speed meet the preset conditions.
Based on any one of the above embodiments, the embodiment of the present invention describes preset conditions in the above embodiments, that is, the preset conditions are:
Figure BDA0002042872010000128
wherein R (phi) is the privacy and rate obtained by the iteration, R0And (phi) is the secrecy and the speed obtained by the last iteration and is a preset threshold value.
Based on any of the above embodiments, fig. 2 is a schematic structural diagram of an unmanned aerial vehicle formation network security communication system provided by an embodiment of the present invention, as shown in fig. 2, the system includes:
a privacy and rate obtaining module 201, configured to obtain privacy and rate of an unmanned aerial vehicle group based on channel information between the unmanned aerial vehicle group and multiple terminals and a transmitting power set of the unmanned aerial vehicle group; the plurality of terminals comprise a plurality of authorized terminals and a movable unauthorized terminal, the channel information comprises large-scale channel information and small-scale channel information, the transmitting power set comprises transmitting power when the unmanned aerial vehicle cluster is communicated with each authorized terminal, and the confidentiality and the speed are used for representing the safety communication performance of the unmanned aerial vehicle cluster; a privacy and rate maximization module 202, configured to adjust the transmission power set to maximize the privacy and rate, and use the transmission power set with the maximum privacy and rate as a target transmission power set of the drone swarm, so that the drone swarm communicates with the authorized terminals according to the target transmission power set.
The system provided in the embodiment of the present invention specifically executes the flows of the above-mentioned methods, and for details, the contents of the above-mentioned methods are referred to, and are not described herein again. According to the system provided by the embodiment of the invention, the channel information between the unmanned aerial vehicle cluster and the plurality of terminals comprises large-scale channel information and small-scale channel information, the confidentiality and the speed of the unmanned aerial vehicle cluster are obtained by combining the transmitting power set of the unmanned aerial vehicle cluster, and the target transmitting power set is obtained by adjusting the transmitting power set to maximize the confidentiality and the speed, so that the unmanned aerial vehicle cluster is communicated with the plurality of authorized terminals according to the target transmitting power set, the information transmission safety is ensured, and the safety of unmanned aerial vehicle formation network communication is improved.
Fig. 3 is a schematic entity structure diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 3, the electronic device may include: a processor (processor)301, a communication Interface (communication Interface)302, a memory (memory)303 and a communication bus 304, wherein the processor 301, the communication Interface 302 and the memory 303 complete communication with each other through the communication bus 304. The processor 301 may invoke a computer program stored on the memory 303 and executable on the processor 301 to perform the methods provided by the various embodiments described above, including, for example: acquiring the confidentiality and the speed of the unmanned aerial vehicle cluster based on channel information between the unmanned aerial vehicle cluster and a plurality of terminals and the transmitting power set of the unmanned aerial vehicle cluster; the plurality of terminals comprise a plurality of authorized terminals and a movable unauthorized terminal, the channel information comprises large-scale channel information and small-scale channel information, the transmitting power set comprises transmitting power when the unmanned aerial vehicle cluster is communicated with each authorized terminal, and the confidentiality and the speed are used for representing the safety communication performance of the unmanned aerial vehicle cluster; and adjusting the transmitting power set to maximize the confidentiality and the speed, and taking the transmitting power set with the maximum confidentiality and speed as a target transmitting power set of the unmanned aerial vehicle group, so that the unmanned aerial vehicle group communicates with the authorized terminals according to the target transmitting power set.
In addition, the logic instructions in the memory 303 may be implemented in the form of software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products. Based on such understanding, the technical solutions of the embodiments of the present invention may be essentially implemented or make a contribution to the prior art, or may be implemented in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods described in the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Embodiments of the present invention further provide a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program is implemented to perform the transmission method provided in the foregoing embodiments when executed by a processor, and the method includes: acquiring the confidentiality and the speed of the unmanned aerial vehicle cluster based on channel information between the unmanned aerial vehicle cluster and a plurality of terminals and the transmitting power set of the unmanned aerial vehicle cluster; the plurality of terminals comprise a plurality of authorized terminals and a movable unauthorized terminal, the channel information comprises large-scale channel information and small-scale channel information, the transmitting power set comprises transmitting power when the unmanned aerial vehicle cluster is communicated with each authorized terminal, and the confidentiality and the speed are used for representing the safety communication performance of the unmanned aerial vehicle cluster; and adjusting the transmitting power set to maximize the confidentiality and the speed, and taking the transmitting power set with the maximum confidentiality and speed as a target transmitting power set of the unmanned aerial vehicle group, so that the unmanned aerial vehicle group communicates with the authorized terminals according to the target transmitting power set.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. An unmanned aerial vehicle formation network security communication method is characterized by comprising the following steps:
acquiring the confidentiality and the speed of the unmanned aerial vehicle cluster based on channel information between the unmanned aerial vehicle cluster and a plurality of terminals and the transmitting power set of the unmanned aerial vehicle cluster; the plurality of terminals comprise a plurality of authorized terminals and a movable unauthorized terminal, the channel information comprises large-scale channel information and small-scale channel information, the transmitting power set comprises transmitting power when the unmanned aerial vehicle cluster is communicated with each authorized terminal, and the confidentiality and the speed are used for representing the safety communication performance of the unmanned aerial vehicle cluster;
adjusting the transmitting power set to maximize the confidentiality and the speed, and taking the transmitting power set with the maximum confidentiality and the speed as a target transmitting power set of the unmanned aerial vehicle group, so that the unmanned aerial vehicle group communicates with the plurality of authorized terminals according to the target transmitting power set; wherein the content of the first and second substances,
said adjusting said transmit power set to maximize said privacy and rate, comprising:
converting the privacy and rate into a target privacy and rate by using large-scale channel information;
optimizing the target privacy and speed based on a block coordinate descent method to maximize the privacy and speed;
the formula for the privacy and rate R (Φ) is:
Figure FDA0002469281830000011
wherein R isB(Φ) is the mean of the sum of all first privacy rates of the drone swarm over several hover time periods, RE(Φ) is the average of the sum of all second privacy rates of the drone swarm over a number of hover time periods,
Figure FDA0002469281830000012
k is the number of authorized terminals,
Figure FDA0002469281830000013
is based on SB,kDet is a square matrix function,
Figure FDA0002469281830000014
is dimension NB×NBUnit matrix of,HB,kIs a channel matrix P between the unmanned aerial vehicle cluster and the scheduled authorization terminal in the kth hovering time periodkFor the transmit power when the drone cluster communicates with the scheduled authorized terminal during the kth hover time period,
Figure FDA0002469281830000015
is a conjugate transpose of the original image,2in order to be the variance of the noise,
Figure FDA0002469281830000016
is based on SE,kThe averaging operator of (a) is performed,
Figure FDA0002469281830000017
is dimension NE×NEIdentity matrix of HE,kA channel matrix between the unmanned aerial vehicle cluster and the unauthorized terminal in the kth hovering time period;
the target privacy and rate
Figure FDA0002469281830000021
The formula of (1) is:
Figure FDA0002469281830000022
wherein the content of the first and second substances,
Figure FDA0002469281830000023
is the average of the sum of all target first privacy rates for the drone swarm over a number of hover time periods,
Figure FDA0002469281830000024
is the average of the sum of all target second privacy rates for the drone swarm over a number of hover time periods,
Figure FDA0002469281830000025
to be a set of transmit powers,
Figure FDA0002469281830000026
Figure FDA0002469281830000027
for the introduced auxiliary variables, K is the number of authorized terminals, ILIs an identity matrix of dimension L×L, NBFor authorizing the number of antennas, Q, included in the terminalB,kIs large-scale channel information, P, between the unmanned aerial vehicle cluster and the scheduled authorization terminal in the kth hovering time periodkFor the transmit power when the drone cluster communicates with the scheduled authorized terminal during the kth hover time period,2is the variance of the noise, e is a natural constant, NENumber of antennas, Q, included for unauthorised terminalsE,kAnd the information is the large-scale channel information between the unmanned aerial vehicle cluster and the unauthorized terminal in the kth hovering time period.
2. The method of claim 1, wherein the privacy and the rate of the drone swarm are obtained based on channel information between the drone swarm and a plurality of terminals and a transmitting power set of the drone swarm, and the method further comprises:
acquiring the distance between any unmanned aerial vehicle in the unmanned aerial vehicle cluster and a corresponding terminal in each hovering time period of the unmanned aerial vehicle cluster;
according to the distance, acquiring the path loss between the unmanned aerial vehicle and the corresponding terminal;
acquiring the absolute power loss between the unmanned aerial vehicle and the corresponding terminal according to the path loss, and taking the absolute power loss as large-scale channel information between the unmanned aerial vehicle and the corresponding terminal;
and taking all large-scale channel information obtained in a plurality of hovering time periods as large-scale channel information between the unmanned aerial vehicle cluster and the plurality of terminals.
3. The method of claim 1, wherein obtaining the security and the speed of the drone swarm based on channel information between the drone swarm and a plurality of terminals and a transmit power set of the drone swarm comprises:
in each hovering time period of the unmanned aerial vehicle cluster, acquiring a first privacy rate of the unmanned aerial vehicle cluster in the hovering time period according to channel information between the unmanned aerial vehicle cluster and a corresponding authorization terminal and transmitting power when the unmanned aerial vehicle cluster is communicated with the authorization terminal;
in the hovering time period, acquiring a second secret rate of the unmanned aerial vehicle group in the hovering time period according to channel information between the unmanned aerial vehicle group and a corresponding unauthorized terminal and transmitting power when the unmanned aerial vehicle group is communicated with the authorized terminal;
and acquiring the confidentiality and the speed of the unmanned aerial vehicle cluster according to all the first confidentiality speeds and all the second confidentiality speeds of the unmanned aerial vehicle cluster in a plurality of hovering time periods.
4. The unmanned aerial vehicle formation network security communication method of claim 1, wherein optimizing the target privacy and rate based on a block coordinate descent method comprises:
based on block coordinate descent method, for transmitting power set and auxiliary variable tBAnd an auxiliary variable tEPerforming alternate iteration, and solving an optimal transmitting power set by using a convex optimization tool and a first-order Taylor expansion method;
and acquiring corresponding secrecy and rate according to the optimal transmitting power set, and finishing optimization if the secrecy and the rate meet preset conditions.
5. The unmanned aerial vehicle formation network secure communication method of claim 4, wherein the preset conditions are as follows:
Figure FDA0002469281830000031
wherein R (phi) is the privacy and rate obtained by the iteration, R0(Φ) is the privacy and rate obtained from the last iteration ofA threshold value is preset.
6. An unmanned aerial vehicle formation network security communication system, comprising:
the system comprises a privacy and rate acquisition module, a transmission power set acquisition module and a transmission power setting module, wherein the privacy and rate acquisition module is used for acquiring the privacy and rate of an unmanned aerial vehicle group based on channel information between the unmanned aerial vehicle group and a plurality of terminals and the transmission power set of the unmanned aerial vehicle group; the plurality of terminals comprise a plurality of authorized terminals and a movable unauthorized terminal, the channel information comprises large-scale channel information and small-scale channel information, the transmitting power set comprises transmitting power when the unmanned aerial vehicle cluster is communicated with each authorized terminal, and the confidentiality and the speed are used for representing the safety communication performance of the unmanned aerial vehicle cluster;
a privacy and rate maximization module, configured to adjust the transmission power set to maximize the privacy and rate, and use the transmission power set with the maximum privacy and rate as a target transmission power set of the drone swarm, so that the drone swarm communicates with the authorized terminals according to the target transmission power set; wherein the content of the first and second substances,
said adjusting said transmit power set to maximize said privacy and rate, comprising:
converting the privacy and rate into a target privacy and rate by using large-scale channel information;
optimizing the target privacy and speed based on a block coordinate descent method to maximize the privacy and speed;
the formula for the privacy and rate R (Φ) is:
Figure FDA0002469281830000041
wherein R isB(Φ) is the mean of the sum of all first privacy rates of the drone swarm over several hover time periods, RE(Φ) is the average of the sum of all second privacy rates of the drone swarm over a number of hover time periods,
Figure FDA0002469281830000042
k is the number of authorized terminals,
Figure FDA0002469281830000043
is based on SB,kDet is a square matrix function,
Figure FDA0002469281830000044
is dimension NB×NBIdentity matrix of HB,kIs a channel matrix P between the unmanned aerial vehicle cluster and the scheduled authorization terminal in the kth hovering time periodkFor the transmit power when the drone cluster communicates with the scheduled authorized terminal during the kth hover time period,
Figure FDA0002469281830000045
is a conjugate transpose of the original image,2in order to be the variance of the noise,
Figure FDA0002469281830000046
is based on SE,kThe averaging operator of (a) is performed,
Figure FDA0002469281830000047
is dimension NE×NEIdentity matrix of HE,kA channel matrix between the unmanned aerial vehicle cluster and the unauthorized terminal in the kth hovering time period;
the target privacy and rate
Figure FDA0002469281830000048
The formula of (1) is:
Figure FDA0002469281830000051
wherein the content of the first and second substances,
Figure FDA0002469281830000052
for unmanned aerial vehicle group when hovering a plurality of unmanned aerial vehicle groupsThe average of the sum of all target first privacy rates within a segment,
Figure FDA0002469281830000053
is the average of the sum of all target second privacy rates for the drone swarm over a number of hover time periods,
Figure FDA0002469281830000054
to be a set of transmit powers,
Figure FDA0002469281830000055
Figure FDA0002469281830000056
for the introduced auxiliary variables, K is the number of authorized terminals, ILIs an identity matrix of dimension L×L, NBFor authorizing the number of antennas, Q, included in the terminalB,kIs large-scale channel information, P, between the unmanned aerial vehicle cluster and the scheduled authorization terminal in the kth hovering time periodkFor the transmit power when the drone cluster communicates with the scheduled authorized terminal during the kth hover time period,2is the variance of the noise, e is a natural constant, NENumber of antennas, Q, included for unauthorised terminalsE,kAnd the information is the large-scale channel information between the unmanned aerial vehicle cluster and the unauthorized terminal in the kth hovering time period.
7. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program implements the steps of the drone formation network secure communication method of any one of claims 1 to 5.
8. A non-transitory computer readable storage medium, on which a computer program is stored, wherein the computer program, when executed by a processor, implements the steps of the method for drone formation network secure communication according to any one of claims 1 to 5.
CN201910347608.4A 2019-04-28 2019-04-28 Unmanned aerial vehicle formation network security communication method and system Active CN110087234B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910347608.4A CN110087234B (en) 2019-04-28 2019-04-28 Unmanned aerial vehicle formation network security communication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910347608.4A CN110087234B (en) 2019-04-28 2019-04-28 Unmanned aerial vehicle formation network security communication method and system

Publications (2)

Publication Number Publication Date
CN110087234A CN110087234A (en) 2019-08-02
CN110087234B true CN110087234B (en) 2020-07-14

Family

ID=67417182

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910347608.4A Active CN110087234B (en) 2019-04-28 2019-04-28 Unmanned aerial vehicle formation network security communication method and system

Country Status (1)

Country Link
CN (1) CN110087234B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110708108B (en) * 2019-08-07 2021-04-09 西北工业大学 Wave beam control optimization method of multi-unmanned-aerial-vehicle millimeter wave network
CN110855342B (en) * 2019-10-29 2021-12-28 中国科学院上海微系统与信息技术研究所 Control method and device for unmanned aerial vehicle communication safety, electronic equipment and storage medium
CN112468437B (en) * 2020-10-22 2022-02-25 北京邮电大学 Method, device, equipment and storage medium for transmitting data
CN112996117B (en) * 2021-02-02 2023-02-07 清华大学 Safe communication method and device in satellite unmanned aerial vehicle cooperative coverage network

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109640257A (en) * 2019-01-23 2019-04-16 中国人民解放军陆军工程大学 A kind of IOT network security transmission method based on unmanned plane

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10984136B2 (en) * 2017-04-21 2021-04-20 Micron Technology, Inc. Secure memory device with unique identifier for authentication
CN108337041A (en) * 2018-04-20 2018-07-27 宁波光舟通信技术有限公司 A kind of vehicular communication system
CN108540209A (en) * 2018-04-20 2018-09-14 宁波光舟通信技术有限公司 A kind of onboard system of laser beam communications satellite

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109640257A (en) * 2019-01-23 2019-04-16 中国人民解放军陆军工程大学 A kind of IOT network security transmission method based on unmanned plane

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
5G移动通信系统增强移动宽带和空地通信性能仿真研究;贺子健;《CNKI中国硕士学位论文全文数据库信息科技辑》;20181031;全文 *
基于大规模MIMO的双向AF中继技术研究;潘馨;《CNKI中国硕士学位论文全文数据库信息科技辑》;20181031;25-38 *

Also Published As

Publication number Publication date
CN110087234A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN110087234B (en) Unmanned aerial vehicle formation network security communication method and system
Li et al. UAV-enabled cooperative jamming for improving secrecy of ground wiretap channel
Zhang et al. Jamming-assisted proactive eavesdropping over two suspicious communication links
CN112996117B (en) Safe communication method and device in satellite unmanned aerial vehicle cooperative coverage network
Wang et al. Uplink secrecy performance of RIS-based RF/FSO three-dimension heterogeneous networks
CN111417126B (en) On-demand coverage method and device for space-sky-ground cooperative marine communication network
CN110224782B (en) Unmanned aerial vehicle formation network secure communication method and system based on active interference
Xu et al. Weighted sum rate maximization in IRS-BackCom enabled downlink multi-cell MISO network
CN111417125B (en) Method and device for optimizing capacity of space-air-ground cooperative marine communication network
Wang et al. Intelligent reflecting surface aided secure UAV communications
CN115412159B (en) Safety communication method based on air intelligent reflecting surface assistance
Maeng et al. Power allocation for fingerprint-based PHY-Layer authentication with mmWave UAV networks
CN104467935B (en) The data transmission method and device of full duplex base station
Consul et al. Security reassessing in UAV-assisted cyber-physical systems based on federated learning
Wen et al. Robust AN-aided secure beamforming design for A2G communication networks with UAV jitter
CN114615672A (en) Collaborative physical layer security enhancement method based on statistical information
CN110855342A (en) Control method and device for unmanned aerial vehicle communication safety, electronic equipment and storage medium
Hua et al. On sum-rate maximization in downlink UAV-aided RSMA systems
Tao et al. Resource allocation and trajectories design for UAV-assisted jamming cognitive UAV networks
Olowononi et al. Deep learning for cyber deception in wireless networks
Gupta et al. Secrecy rate maximization for IRS-aided UAV system using BDE algorithm
Ge et al. Active intelligent reflecting surface assisted secure air-to-ground communication with UAV jittering
Zhu et al. Robust resource allocation for STAR-RIS assisted SWIPT systems
CN114745771A (en) Safe wireless energy supply communication method and system based on unmanned aerial vehicle
Yapici et al. Physical layer security for UAV swarm communications via protected zone

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant