CN111245509A - Secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting block chain - Google Patents

Secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting block chain Download PDF

Info

Publication number
CN111245509A
CN111245509A CN202010191322.4A CN202010191322A CN111245509A CN 111245509 A CN111245509 A CN 111245509A CN 202010191322 A CN202010191322 A CN 202010191322A CN 111245509 A CN111245509 A CN 111245509A
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
node
information
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010191322.4A
Other languages
Chinese (zh)
Inventor
赵太飞
刘昆
张富强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Technology
Original Assignee
Xian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Technology filed Critical Xian University of Technology
Priority to CN202010191322.4A priority Critical patent/CN111245509A/en
Publication of CN111245509A publication Critical patent/CN111245509A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/11Arrangements specific to free-space transmission, i.e. transmission through air or vacuum
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses a privacy ultraviolet communication privacy method for an unmanned aerial vehicle by adopting a block chain. When information is transmitted, knowledge of block chain cryptography is used, specifically, an RSA encryption algorithm and a digital signature technology are used for encrypting and decrypting the information, the safety of information transmission is guaranteed, and according to the selection of a specific communication link, a traditional block chain with a straight chain structure is converted into a tree structure for information storage and transmission, so that the energy consumption of common nodes is reduced. The information is encrypted by applying a cryptography means, so that each transmission of the information can be inquired on a block chain and verified, the transmission safety of the information is further ensured, and the network communication safety of the unmanned aerial vehicle group is guaranteed.

Description

Secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting block chain
Technical Field
The invention belongs to the technical field of unmanned aerial vehicle communication methods, and particularly relates to a privacy ultraviolet communication privacy method for an unmanned aerial vehicle by adopting a block chain.
Background
The block chain technology is rapidly developed in recent years, and the block chain is commonly maintained by multiple parties, protects the security of information transmission and data storage by using a cryptographic means, can realize the consistent storage of data, and is also called as a distributed account book technology. The information on the block chain can be encrypted by means of cryptography, and the information on the block chain cannot be tampered, so that the credibility and authenticity of the information are improved. The core function of the block chain is to establish a trust mechanism, and the core advantage is that each piece of information in the system is stored once by a plurality of nodes or even each node in the network, so that the data self-modified by any node cannot be approved, and the whole network becomes a strict large network.
With the development of wireless communication technology, the wireless ultraviolet communication technology is more and more widely applied. The principle of the ultraviolet light communication technology is that a spectrum of a solar blind area is used as a carrier, information is modulated at a transmitting end of the information, a modulated ultraviolet light carrier signal is transmitted by utilizing the atmospheric scattering effect, the modulated information is demodulated at a receiving end, and then original information is extracted. The ultraviolet communication technology has the advantages of high confidentiality, strong environmental adaptability, omnibearing all-weather, flexibility, maneuverability, high reliability and the like, so that the ultraviolet communication technology is particularly suitable for near-distance anti-interference covert communication in complex environments.
Disclosure of Invention
The invention provides a privacy method for unmanned aerial vehicle privacy ultraviolet communication by adopting a block chain, which is used for realizing privacy communication in an unmanned aerial vehicle cluster network, ensuring stable communication of the unmanned aerial vehicle under the condition of complex external environment interference and improving the safety of information transmission.
The technical scheme adopted by the invention is that the privacy ultraviolet communication privacy method of the unmanned aerial vehicle adopting the block chain specifically comprises the following steps:
step 1: placing the ultraviolet light transmitting-receiving device on the unmanned aerial vehicle nodes, numbering IDs of all unmanned aerial vehicles, and storing the numbered IDs;
step 2: selecting a cluster head unmanned aerial vehicle in an unmanned aerial vehicle network topological structure, wherein the cluster head unmanned aerial vehicle is selected according to the selection criterion that a node with the largest number of adjacent nodes is selected as a cluster head, and when the same number of adjacent nodes exists, the node with the smallest node ID number is selected to serve as the cluster head;
and step 3: selecting an optimal communication link of the unmanned aerial vehicle network topology structure by using a Dijkstra algorithm;
and 4, step 4: acquiring identity information of each unmanned aerial vehicle, generating an identity unique identification code, storing the identity unique identification code in a block chain network, and generating a public and private key pair for each unmanned aerial vehicle by using an RSA encryption algorithm for encryption and decryption of information, wherein the private key is stored by a local unmanned aerial vehicle, and the public key is used as an address for receiving information and is sent to other unmanned aerial vehicle nodes in the network;
and 5: when the unmanned aerial vehicle transmits information, the cluster head unmanned aerial vehicle node is used as an initial node to generate a creating block, and the information is encrypted and then transmitted to a target node;
step 6: and after receiving the information, the destination node decrypts the information and generates destination block information on the block chain.
The present invention is also characterized in that,
the light source adopted by the ultraviolet light transceiving device in the step 1 is an ultraviolet LED, the wavelength of the ultraviolet LED is 200 nm-280 nm, and the typical luminous power is 0.3 mW.
Step 2, the selection mode of the cluster head node is as follows:
calculating adjacent nodes of each unmanned aerial vehicle node according to an unmanned aerial vehicle network topological structure, wherein the calculation method comprises the steps of taking a certain node as a circle center, drawing a circle by taking R as a radius on the basis of the known optimal ultraviolet light transceiving radius R, generating an adjacent node number table on the basis that all nodes in the circle are adjacent nodes, selecting the node with the largest number of adjacent nodes from the adjacent node number table as a cluster head node, and selecting the node with the smallest ID number as the cluster head node when the same number of adjacent nodes exists;
and 5, the information encryption mode is as follows: the public key and the private key of each unmanned aerial vehicle are generated by adopting an RSA asymmetric encryption algorithm, the public key of the target unmanned aerial vehicle node is used for encrypting command plaintext information sent to the target unmanned aerial vehicle node by the cluster-head unmanned aerial vehicle node, and the private key of the current unmanned aerial vehicle node is used for carrying out digital signature technology on link information which needs to pass through the command information.
Step 6, the decryption mode is as follows: and decrypting the encrypted communication link ciphertext information by using the public key of the last communication unmanned aerial vehicle node, and decrypting the instruction ciphertext information by using the private key of the instruction ciphertext information.
The secret method of the unmanned aerial vehicle secret ultraviolet communication by adopting the block chain has the advantages that the communication network has stronger robustness by utilizing the ultraviolet communication technology and is more suitable for various external environments in charge of changeability, meanwhile, the block chain technology is added, the traditional straight-chain structure is changed into the tree-shaped structure, information storage and transmission are carried out, the energy consumption of common nodes is reduced, information encryption is carried out by applying a cryptography means, each transmission of the information can be inquired and verified on the block chain, the transmission safety of the information is further ensured, and the network communication safety of the unmanned aerial vehicle group is ensured. On the basis of using ultraviolet light as an information transmission carrier, the invention further uses the block chain technology to carry out safety protection on information transmission, thereby ensuring the authenticity and the tamper resistance of data.
Drawings
FIG. 1 is a network topology diagram of an unmanned aerial vehicle of the privacy ultraviolet communication privacy method of the unmanned aerial vehicle using a block chain according to the present invention;
fig. 2 is a schematic diagram of an optimal communication link of the privacy method of the unmanned aerial vehicle privacy ultraviolet communication using the block chain according to the present invention;
fig. 3 is a schematic view of tree block chain communication of the privacy ultraviolet communication privacy method of the unmanned aerial vehicle using the block chain according to the present invention;
fig. 4 is a schematic diagram of information storage of specific blocks of a blockchain in the privacy ultraviolet communication privacy method for an unmanned aerial vehicle using the blockchain according to the present invention.
Detailed Description
The present invention will be described in detail below with reference to the drawings and specific embodiments, but the present invention is not limited to these embodiments.
A network topology diagram of a privacy method for unmanned aerial vehicle privacy ultraviolet communication using a block chain is shown in fig. 1, and specifically includes the following steps:
step 1: placing the ultraviolet light transmitting-receiving device on the unmanned aerial vehicle nodes, numbering IDs of all unmanned aerial vehicles, and storing the numbered IDs;
the ultraviolet light transceiving device adopts an ultraviolet LED as a light source, the wavelength of the ultraviolet LED is 200-280 nm, and the typical luminous power is 0.3 mW;
step 2: selecting a cluster head unmanned aerial vehicle in an unmanned aerial vehicle network topological structure, wherein the cluster head unmanned aerial vehicle is selected according to the selection criterion that a node with the largest number of adjacent nodes is selected as a cluster head, and when the same number of adjacent nodes exists, the node with the smallest node ID number is selected to serve as the cluster head;
step 2, the selection mode of the cluster head node is as follows:
calculating adjacent nodes of each unmanned aerial vehicle node according to an unmanned aerial vehicle network topological structure, wherein the calculation method comprises the steps of taking a certain node as a circle center, drawing a circle by taking R as a radius on the basis of the known optimal ultraviolet light transceiving radius R, generating an adjacent node number table on the basis that all nodes in the circle are adjacent nodes, selecting the node with the largest number of adjacent nodes from the adjacent node number table as a cluster head node, and selecting the node with the smallest ID number as the cluster head node when the same number of adjacent nodes exists;
and step 3: selecting an optimal communication link of the unmanned aerial vehicle network topology structure by using a Dijkstra algorithm;
and 4, step 4: acquiring identity information of each unmanned aerial vehicle, generating an identity unique identification code, and storing the identity unique identification code in a block chain network; generating a public and private key pair for each unmanned aerial vehicle by using an RSA encryption algorithm for encryption and decryption of information, wherein the private key is stored by the local unmanned aerial vehicle, and the public key is used as an address for receiving the information and is sent to other unmanned aerial vehicle nodes of the network;
and 5: when the unmanned aerial vehicle transmits information, the cluster head unmanned aerial vehicle node is used as an initial node to generate a creating block, and the information is encrypted and then transmitted to a target node;
the information encryption mode is as follows: generating a public key and a private key of each unmanned aerial vehicle by adopting an RSA asymmetric encryption algorithm, encrypting command plaintext information sent to a target unmanned aerial vehicle node by a cluster head unmanned aerial vehicle node by using the public key of the target unmanned aerial vehicle node, and encrypting link information required to pass through the command information by using the private key of the current unmanned aerial vehicle node through a digital signature technology;
step 6: and after receiving the information, the destination node decrypts the information and generates destination block information on the block chain.
The information decryption mode is as follows: and decrypting the encrypted communication link ciphertext information by using the public key of the last communication unmanned aerial vehicle node, and decrypting the instruction ciphertext information by using the private key of the instruction ciphertext information.
Example 1
First, parameters are defined:
the LED light source used has a wavelength of 255nm, typical luminous power of 0.3mW, minimum luminous power of 0.13mW, and a scattering angle of 30 degrees. The maximum effective testing distance of the used ultraviolet LED is 70m, namely, the optimal communication radius is set to be 70 m.
In this embodiment, fig. 1 is selected as a network topology diagram of the unmanned aerial vehicle cluster.
Step 1: placing an ultraviolet transceiver, and numbering the unmanned aerial vehicle, wherein the specific numbering is as shown in figure 1;
step 2: calculating the number of effective adjacent nodes of the nodes, and comparing the results to obtain that the node E has 4 adjacent nodes as shown in table 1, so that the node E is selected as a cluster head node, and other nodes are selected as common nodes;
node numbering Adjacent node Total number of adjacent nodes
A D 1
B CDE 3
C B 1
D ABE 3
E DBFG 4
F E 1
G E 1
TABLE 1
And step 3: calculating the optimal communication links between the cluster head node and each node by using a dijkstra algorithm, wherein the calculation result is shown in table 2, and a network diagram under the optimal link communication is drawn, as shown in fig. 2;
group head node Destination node Optimal link
E A E-D-A
E B E-B
E C E-B-C
E D E-D
E F E-F
E G E-G
TABLE 2
And 4, step 4: each unmanned aerial vehicle node generates a unique public and private key by using an RSA encryption algorithm;
and 5: the cluster head node creates an innovation block of a block chain, the cluster head node sends information to a destination node, a tree structure is adopted as shown in FIG. 3, an E-D-A link is selected for illustration, when the cluster head node needs to communicate with a node A, the E-D-A link is selected, firstly, the node E encrypts instruction information to be sent, and a plain text is encrypted by using a public key of the node A through an RSA algorithm to obtain a ciphertext;
step 6: the node E carries out digital signature on the communication link information E-D-A by using a private key of the node E, and after the digital signature is finished, ciphertext information and digital signature information are sent to the next node D;
and 7: after receiving the information from the node E, the node D decrypts the digitally signed information by using the public key of the node E, checks the link information after the decryption is successful, performs a digital signature technology on the link information by using a private key of the node D after the check is completed, stores the link information and a ciphertext on a next block chain of a previous block, namely an 11 routing block, and sends the link information and the ciphertext to a next node A;
and 8: after receiving the information sent by the node D, the node a decrypts the digital signature information by using the public key of the node D, checks the link information, knows that the node a is the destination node of communication, decrypts the ciphertext by using the private key of the node a, checks the instruction information sent by the cluster head node, and generates a destination node 12 block on the block chain, where a block chain diagram of the communication is shown in fig. 4.

Claims (5)

1. A secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting a block chain is characterized by comprising the following steps:
step 1: placing the ultraviolet light transmitting-receiving device on the unmanned aerial vehicle nodes, numbering IDs of all unmanned aerial vehicles, and storing the numbered IDs;
step 2: selecting a cluster head unmanned aerial vehicle in an unmanned aerial vehicle network topological structure, wherein the cluster head unmanned aerial vehicle is selected according to the selection criterion that a node with the largest number of adjacent nodes is selected as a cluster head, and when the same number of adjacent nodes exists, the node with the smallest node ID number is selected to serve as the cluster head;
and step 3: selecting an optimal communication link of the unmanned aerial vehicle network topology structure by using a Dijkstra algorithm;
and 4, step 4: acquiring identity information of each unmanned aerial vehicle, generating an identity unique identification code, and storing the identity unique identification code in a block chain network; generating a public and private key pair for each unmanned aerial vehicle by using an RSA encryption algorithm for encryption and decryption of information, wherein the private key is stored by the local unmanned aerial vehicle, and the public key is used as an address for receiving the information and is sent to other unmanned aerial vehicle nodes of the network;
and 5: when the unmanned aerial vehicle transmits information, the cluster head unmanned aerial vehicle node is used as an initial node to generate a creating block, and the information is encrypted and then transmitted to a target node;
step 6: and after receiving the information, the destination node decrypts the information and generates destination block information on the block chain.
2. The privacy ultraviolet communication privacy method for the unmanned aerial vehicle adopting the block chain as claimed in claim 1, wherein the light source adopted by the ultraviolet light transceiving device in the step 1 is an ultraviolet LED, the wavelength of the ultraviolet LED is 200nm to 280nm, and the typical luminous power is 0.3 mW.
3. The privacy method for unmanned aerial vehicle privacy ultraviolet communication by using a block chain according to claim 1, wherein the selection mode of the cluster head node in step 2 is as follows:
calculating adjacent nodes of each unmanned aerial vehicle node according to an unmanned aerial vehicle network topological structure, wherein the calculation method comprises the steps of taking a certain node as a circle center, drawing a circle by taking R as a radius on the basis of the known optimal ultraviolet light transceiving radius R, generating an adjacent node number table on the basis that all nodes in the circle are adjacent nodes, selecting the node with the largest number of adjacent nodes from the adjacent node number table as a cluster head node, and selecting the node with the small ID number as the cluster head node when the same number of adjacent nodes exists;
4. the privacy-keeping method for unmanned aerial vehicle privacy ultraviolet communication by using the block chain as claimed in claim 1, wherein the information encryption method in step 5 is as follows: the public key and the private key of each unmanned aerial vehicle are generated by adopting an RSA asymmetric encryption algorithm, the public key of the target unmanned aerial vehicle node is used for encrypting command plaintext information sent to the target unmanned aerial vehicle node by the cluster-head unmanned aerial vehicle node, and the private key of the current unmanned aerial vehicle node is used for carrying out digital signature technology on link information which needs to pass through the command information.
5. The privacy-preserving method for unmanned aerial vehicle privacy ultraviolet communication by using the block chain as claimed in claim 1, wherein the decryption manner in step 6 is: and decrypting the encrypted communication link ciphertext information by using the public key of the last communication unmanned aerial vehicle node, and decrypting the instruction ciphertext information by using the private key of the instruction ciphertext information.
CN202010191322.4A 2020-03-18 2020-03-18 Secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting block chain Pending CN111245509A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010191322.4A CN111245509A (en) 2020-03-18 2020-03-18 Secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010191322.4A CN111245509A (en) 2020-03-18 2020-03-18 Secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting block chain

Publications (1)

Publication Number Publication Date
CN111245509A true CN111245509A (en) 2020-06-05

Family

ID=70878712

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010191322.4A Pending CN111245509A (en) 2020-03-18 2020-03-18 Secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting block chain

Country Status (1)

Country Link
CN (1) CN111245509A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114302265A (en) * 2021-11-26 2022-04-08 军事科学院系统工程研究院网络信息研究所 Coordinate-addressing all-optical networking method for unmanned aerial vehicle
CN114760062A (en) * 2022-03-14 2022-07-15 湖南天河国云科技有限公司 Unmanned aerial vehicle cluster cooperative combat data privacy protection method based on block chain

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107094148A (en) * 2017-05-09 2017-08-25 电子科技大学 A kind of unmanned plane block chain management and control strategy of resisting quantum computation attack
US10115068B2 (en) * 2017-01-24 2018-10-30 Accenture Global Solutions Limited Secure product identification and verification
CN108960831A (en) * 2018-07-25 2018-12-07 佛山市高明曦逻科技有限公司 Shared UAV system based on block chain
CN109450856A (en) * 2018-10-12 2019-03-08 西安电子科技大学 Data-link information flow control system and method based on block chain
KR102023094B1 (en) * 2019-03-26 2019-09-19 국방과학연구소 System and Method for Management of Unmanned Aerial Vehicle Mission Using Blockchain Network
CN110401620A (en) * 2018-04-24 2019-11-01 广州刀锋智能科技有限公司 A kind of unmanned plane cluster block chain means of communication
CN110456813A (en) * 2019-04-16 2019-11-15 西安理工大学 The unmanned plane of wireless ultraviolet light guidance is formed into columns the method that optimal sub-clustering formation is kept
CN110825975A (en) * 2019-12-10 2020-02-21 腾讯科技(深圳)有限公司 Information recommendation method, device, equipment and computer readable storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10115068B2 (en) * 2017-01-24 2018-10-30 Accenture Global Solutions Limited Secure product identification and verification
CN107094148A (en) * 2017-05-09 2017-08-25 电子科技大学 A kind of unmanned plane block chain management and control strategy of resisting quantum computation attack
CN110401620A (en) * 2018-04-24 2019-11-01 广州刀锋智能科技有限公司 A kind of unmanned plane cluster block chain means of communication
CN108960831A (en) * 2018-07-25 2018-12-07 佛山市高明曦逻科技有限公司 Shared UAV system based on block chain
CN109450856A (en) * 2018-10-12 2019-03-08 西安电子科技大学 Data-link information flow control system and method based on block chain
KR102023094B1 (en) * 2019-03-26 2019-09-19 국방과학연구소 System and Method for Management of Unmanned Aerial Vehicle Mission Using Blockchain Network
CN110456813A (en) * 2019-04-16 2019-11-15 西安理工大学 The unmanned plane of wireless ultraviolet light guidance is formed into columns the method that optimal sub-clustering formation is kept
CN110825975A (en) * 2019-12-10 2020-02-21 腾讯科技(深圳)有限公司 Information recommendation method, device, equipment and computer readable storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
TONGYI HUANG: "A Survey on Green 6G Network: Architecture and Technologies", 《IEEE ACCESS》 *
张炳辉: "《金融信息安全》", 31 October 2018 *
沈震: "平行机群:概念、框架与应用", 《指挥与控制学报》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114302265A (en) * 2021-11-26 2022-04-08 军事科学院系统工程研究院网络信息研究所 Coordinate-addressing all-optical networking method for unmanned aerial vehicle
CN114760062A (en) * 2022-03-14 2022-07-15 湖南天河国云科技有限公司 Unmanned aerial vehicle cluster cooperative combat data privacy protection method based on block chain
CN114760062B (en) * 2022-03-14 2023-10-20 湖南天河国云科技有限公司 Unmanned aerial vehicle cluster collaborative combat data privacy protection method based on block chain

Similar Documents

Publication Publication Date Title
Cui et al. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter
US11184180B2 (en) Cryptographic methods and systems using blinded activation codes for digital certificate revocation
Wei et al. A privacy-preserving fog computing framework for vehicular crowdsensing networks
CN101980558B (en) Method for encryption authentication on Ad hoc network transmission layer protocol
US11190363B2 (en) Cryptographic methods and systems using activation codes for digital certificate revocation
Novak et al. Near-pri: Private, proximity based location sharing
CN102412967A (en) Data transmission system and method
US11165592B2 (en) Systems and methods for a butterfly key exchange program
CN102904896A (en) Anonymous authentication scheme under vehicular ad hoc network based on biometric encryption technology
CN106845304A (en) A kind of method and system for realizing reader and smart-tag authentication in rfid system
CN110401530A (en) A kind of safety communicating method of gas meter, flow meter, system, equipment and storage medium
CN100594691C (en) Data transmission encryption method of MANET network
CN104618109A (en) Method for safely transmitting data of power terminal based on digital signature
CN111245509A (en) Secrecy method for unmanned aerial vehicle secret ultraviolet communication by adopting block chain
Khalil et al. Sybil attack prevention through identity symmetric scheme in vehicular ad-hoc networks
Jose et al. Energy efficient recoverable concealed data aggregation in wireless sensor networks
CN107154855A (en) The anti-omnipotent attack secure network coding method signed based on homomorphism linear subspaces
CN105847001A (en) Device, system and method for digital microwave communication based on quantum encryption
CN115765968A (en) Homomorphic encrypted data security fusion method based on combined random number
CN104010310B (en) Heterogeneous network uniform authentication method based on safety of physical layer
Mäurer et al. Advancing the Security of LDACS
CN104883372A (en) Anti-cheating and anti-attack data transmission method based on wireless Ad Hoc network
US7831998B2 (en) Changing states of communication links in computer networks in an authenticated manner
Kolesnikov et al. MAC aggregation resilient to DoS attacks
GB2586235A (en) Improvements to QKD methods

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200605