CN113068187A - Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application - Google Patents

Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application Download PDF

Info

Publication number
CN113068187A
CN113068187A CN202110190970.2A CN202110190970A CN113068187A CN 113068187 A CN113068187 A CN 113068187A CN 202110190970 A CN202110190970 A CN 202110190970A CN 113068187 A CN113068187 A CN 113068187A
Authority
CN
China
Prior art keywords
authentication
unmanned aerial
aerial vehicle
terminal
control center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110190970.2A
Other languages
Chinese (zh)
Other versions
CN113068187B (en
Inventor
曹进
关键
李晖
马如慧
赵兴文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN202110190970.2A priority Critical patent/CN113068187B/en
Publication of CN113068187A publication Critical patent/CN113068187A/en
Application granted granted Critical
Publication of CN113068187B publication Critical patent/CN113068187B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Radio Relay Systems (AREA)

Abstract

The invention belongs to the technical field of communication network security, and discloses an unmanned aerial vehicle-assisted terminal access authentication method, a system, equipment and application, wherein the unmanned aerial vehicle-assisted terminal access authentication method comprises the following steps: the terminal and the unmanned aerial vehicle interact with a network control center through a safety channel to complete registration; after the unmanned aerial vehicle and the terminal complete registration, the unmanned aerial vehicle executes access authentication; after the unmanned aerial vehicle access authentication is completed, the terminal executes the access authentication under the assistance of the unmanned aerial vehicle; when the unmanned aerial vehicle causes authentication interruption due to the fact that the force of inelasticity deviates from the designated airspace, the unmanned aerial vehicles cooperate rapidly, and the auxiliary terminal continues to finish access authentication. The identity authentication method can efficiently complete the authentication of different entity identities in real time under the condition of the assistance of the unmanned aerial vehicle, quickly establish a stable and reliable mobile communication network, and provide technical support for scenes such as emergency communication, military operation, fire rescue and the like of the unmanned aerial vehicle; while realizing anonymity, the method avoids the complex certificate management process in the public key system and realizes stronger safety capability.

Description

Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application
Technical Field
The invention belongs to the technical field of communication network security, and particularly relates to an unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application.
Background
At present, with the popularization of 5G communication technology and the high-speed increase of Internet of things equipment, the demand of people for mobile communication services is continuously improved, areas such as mountainous areas, oceans and the like are covered through a satellite communication network, meanwhile, technical support can be greatly provided for the fields such as military, electric power, rescue and the like by matching with an unmanned aerial vehicle for cooperative operation, the heaven and earth integrated information network is built, the mobile equipment is greatly promoted to advance towards the direction of full-scene cooperation and high-reliability interconnection, and the deep interconnection and high-efficiency fusion of a global information network are favorably realized. The star chain project (StarLink), introduced by the american company SpaceX, plans to build a network of "star chains" consisting of about 1.2 ten thousand satellites in space between 2019 and 2024, of which 1584 will be deployed in a near-earth orbit 550 kilometers above the earth and working from 2020. It is worth noting that in terms of concerned transmission delay, the round-trip transmission delay of low earth orbit satellites such as StarLink is expected to be controlled within 30ms, and the basic requirements of users on network delay can be met. During the period, the rainbow cloud engineering project developing in China launches 156 satellites which operate in a networking mode on an orbit 1000 kilometers away from the ground, and the aim of constructing a satellite-borne broadband global mobile internet network is fulfilled. Meanwhile, with the help of the rapid development of wireless communication networks, unmanned aerial vehicles are beginning to be widely applied to the aspects of industry, military affairs and daily life of the masses. Wherein all have the wide application in fields such as unmanned aerial vehicle commander combat, unmanned aerial vehicle fixed point survey and drawing, electric power overhaul, forest fire prevention. The winged dragon middle and low altitude dual-purpose unmanned aerial vehicle for military and civilian use, which is independently developed in China, can execute tasks such as monitoring, communication investigation, ground attack, anti-terrorism patrol and the like, and is also widely applied to disaster monitoring, pesticide spraying, forest fire prevention and the like.
Therefore, in the integrated information network, a three-in-one communication network of a satellite, an unmanned aerial vehicle and terminal equipment is built to provide technical support for more application scenes. For example, in the aspect of emergency communication: the pterosaur universal platform carrying the wireless communication base station continuously spirals at the altitude of 3-5 kilometers and the radius of more than 3000 meters, so that long-term stable continuous mobile signal coverage exceeding 50 square kilometers is successfully realized, and meanwhile, the pterosaur universal platform is marked to have the capability of realizing emergency communication and communication relay on base station equipment and satellite communication equipment. It is worth mentioning that the single machine can keep the continuous flight capability for 35 hours, can effectively solve the problems of infrastructure damage, all-weather communication and data transmission under remote mountainous areas, special landforms and severe conditions, and can deal with large-scale natural disasters such as earthquakes, floods, fires and the like. In the aspect of unmanned aerial vehicle operation, in military conflicts of Alexari and subminian occurring in 2020, TB-2 unmanned aerial vehicles of Alexari army chase after subminian troops when flying in the field, when enemies are scattered and hidden, TB-2 unmanned aerial vehicles which cannot accurately strike immediately transmit position data of local soldiers to a rear artillery army, BM-21 rocket guns of the artillery army perform covering striking on the locally scattered infantries, and finally, the enemies are completely killed. Therefore, the method has extremely important strategic significance in constructing the air-space-ground integrated information network. However, whether the device is a satellite device or a drone device, the characteristics of open communication link and dynamic change of network topology may cause the device to be attacked by channel eavesdropping, message tampering, replay and the like in the communication process. In addition, due to the limited computing resources of the satellite and the unmanned aerial vehicle, complex data processing should be avoided as much as possible in the communication process.
Through the above analysis, the problems and defects of the prior art are as follows:
(1) in the aspect of unmanned aerial vehicle combat, when enemies are scattered and hidden, a TB-2 unmanned aerial vehicle which cannot be accurately struck by an existing communication network immediately transmits position data of local soldiers to a rear artillery unit, and the locally scattered infantries are subjected to coverage striking through BM-21 rocket guns of the artillery unit, so that the enemies are completely killed.
(2) Whether the device is a satellite device or an unmanned aerial vehicle device, the characteristics of open communication link and dynamic change of network topology can cause the device to be attacked by channel interception, message tampering, replay and the like in the communication process.
(3) Due to the limited computing resources of the satellite and the unmanned aerial vehicle, complex data processing should be avoided as much as possible in the communication process.
The difficulty in solving the above problems and defects is:
(1) the satellite and the unmanned aerial vehicle both adopt open link communication, any network entity can monitor, tamper and forge communication contents, even disguise the communication contents into a legal user to carry out unauthorized access, and further carry out information stealing.
(2) Due to the limitation of satellite-borne and airborne resources, a lightweight authentication protocol needs to be designed to ensure that ground terminal equipment can complete access authentication efficiently in real time under the condition of dealing with massive terminal large-scale access, a communication link is established, and signaling overhead is reduced as much as possible.
(3) The unmanned aerial vehicle has the characteristics of strong maneuverability, limited cruising ability and the like, and when the ground terminal carries out authentication through the unmanned aerial vehicle, if the unmanned aerial vehicle breaks away from the specified coverage range, the terminal needs to repeatedly execute the authentication process, extra signaling overhead and calculation overhead are generated, and the authentication efficiency is influenced.
(4) Both the ground terminal equipment and the unmanned aerial vehicle are likely to be subjected to physical attack, and an adversary can acquire secret information stored in a memory chip of the adversary after capturing the adversary in a physical attack mode, so that identity is forged to participate in authentication, and the secret information and various permissions are illegally acquired.
The significance of solving the problems and the defects is as follows: the authentication between different entity identities can be efficiently completed in real time under the condition of unmanned aerial vehicle assistance, a stable and reliable mobile communication network is quickly established, and technical support is provided for scenes such as unmanned aerial vehicle emergency communication, military operation, fire rescue and the like. Specifically, the method comprises the following steps: in the communication scenario, if an attacker can acquire the identity information or other authentication information of the entity to be authenticated by monitoring the open link, the security of the entity to be authenticated is threatened, and communication content is revealed. Secondly, if a lightweight authentication process cannot be realized, a large number of authentication requests can cause the computational load of the unmanned aerial vehicle and the satellite to be too large, and the situation that responses cannot be made occurs, so that the execution of a protocol is influenced. Thirdly, if the situation that the terminal repeatedly initiates authentication due to the fact that the unmanned aerial vehicle deviates from the designated area can be avoided, the calculation overhead of the network control center and the terminal side can be greatly reduced, meanwhile, the communication overhead of the whole communication network can also be effectively reduced, and network resources can be effectively utilized. Fourthly, if the scheme can resist physical attack, the robustness of the protocol can be greatly improved, and even if the terminal equipment and the unmanned aerial vehicle are maliciously intercepted, an adversary can be ensured not to attack the scheme, so that the safety of the network is effectively protected.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides an unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application.
The invention is realized in such a way that an unmanned aerial vehicle-assisted terminal access authentication method comprises the following steps:
step one, the unmanned aerial vehicle and the terminal interactively execute an entity registration process with a network control center through a secure channel, and entity registration is completed after secret information is preset. The step can provide safety support and guarantee for the subsequent authentication process, and is the basis for the safety execution of the whole scheme;
and step two, the unmanned aerial vehicle interacts with the network control center through the satellite network to complete the access authentication of the unmanned aerial vehicle. The step provides technical support for subsequent access authentication of the terminal, after the unmanned aerial vehicle completes authentication, the identity validity of the unmanned aerial vehicle can be verified by the network control center, and when the terminal performs access authentication, the identity authentication of the unmanned aerial vehicle and the network control center can be realized simultaneously;
and step three, after the unmanned aerial vehicle completes access authentication, the terminal completes access authentication in the all-in-one information network under the assistance of the unmanned aerial vehicle. The step completely shows the process that the terminal performs the access authentication under the condition of unmanned aerial vehicle assistance, and is the core of the scheme.
And fourthly, when the unmanned aerial vehicle is interrupted due to the fact that the force of inelasticity deviates from the designated airspace, the unmanned aerial vehicles cooperate quickly, and the auxiliary terminal continues to finish access authentication. The supplementary optimization of the step considers the special situation possibly occurring in the actual scene, and the analysis and the description are carried out aiming at the specific situation, so that the method can be perfectly optimized.
Further, in the first step, before the heaven and earth integrated information network is registered, the satellite and the network control center complete networking authentication; the unmanned aerial vehicle and the terminal interactively execute an entity registration process with a network control center through a secure channel, and after secret information is preset, entity registration is completed, and the method comprises the following steps:
(1) unmanned aerial vehicle registration
1) The unmanned aerial vehicle sends the identity identifier ID thereof to the network control center through the secure channeluSimultaneously selecting random PUF excitations
Figure BDA0002945119440000031
Sending the data to a network control center;
2) the network control center calculates the excitation response through the built-in PUF in the memory of the network control center
Figure BDA0002945119440000032
At the same time, the network control center generates a set of random stimuli
Figure BDA0002945119440000033
And pseudo-ID PIDN={pid1,pid2,…,pidnWill be described above
Figure BDA0002945119440000034
Sending the data to the unmanned aerial vehicle through a safety channel;
3) unmanned aerial vehicle through embedding in self memoryPUFs generate a corresponding stimulus response for each random stimulus
Figure BDA0002945119440000035
The set of stimuli is then responded to
Figure BDA0002945119440000036
Returning to the network control center;
4) network control center needs storage
Figure BDA0002945119440000037
Unmanned aerial vehicle only needs to store
Figure BDA0002945119440000038
(2) Terminal registration
1) In the registration stage, the user terminal interacts with the network control center, sends the real identity identification of the user terminal through a secure channel, and generates random excitation for the built-in PUF of the network control center during the ith authentication
Figure BDA0002945119440000039
ID (identity)d,
Figure BDA00029451194400000310
Sending the data to a network control center;
2) after receiving the response, the network control center generates an excitation response through the PUF in the memory of the network control center
Figure BDA00029451194400000311
At the same time, the network control center generates random excitation of the network control center to the built-in PUF of the terminal
Figure BDA00029451194400000312
And pseudo identity identifier for next authentication of user terminal
Figure BDA00029451194400000313
Sending a message M to the user terminal through the secure channel:
Figure BDA00029451194400000314
3) after receiving the message M, the user terminal generates an excitation response by a PUF (physical unclonable function) built in a memory of the user terminal
Figure BDA00029451194400000315
And sending to a network control center for storage;
4) eventually, the terminal needs additional saving
Figure BDA00029451194400000316
Network control center preservation
Figure BDA00029451194400000317
Further, in step two, the unmanned aerial vehicle interacts with the network control center through the satellite network, and the access authentication of the unmanned aerial vehicle is completed, including:
(1) unmanned aerial vehicle can follow false identity identification group PIDN={pid1,pid2,…,pidnArbitrarily choose the ith pseudo-identity identifier pidiPreparing to initiate authentication;
(2) unmanned aerial vehicle randomly selects any pseudo-identity identifier pidiThe identity information is used as the identity identification information of the authentication of the user in the current round so as to realize the protection of the real identity of the user; at the same time, the random number generator generates the random number NuSimultaneously reading the internally stored preset secret message
Figure BDA0002945119440000041
Will authenticate the request
Figure BDA0002945119440000042
Sending the data to the satellite in the airspace; if the authentication request is not responded or DDos attack is encountered due to environmental factors, a new (i + 1) th pseudo-identity identifier is reselected for authentication;
(3) after the satellite of the airspace where the unmanned aerial vehicle is located receives the authentication request, the satellite is addedSeat identity identification and authentication request
Figure BDA0002945119440000043
The information is forwarded to a network control center, and the network control center can determine the airspace to which the information belongs according to the identity identifier of the information;
(4) network control center pseudo-identity identifier pidiWhether it is in its legal range, and randomly selecting any pair (c)i,ri) The authentication is used for the authentication of the current round; computing a corresponding response using a stimulus in an authentication request
Figure BDA0002945119440000044
According to the response
Figure BDA0002945119440000045
And excitation r of unmanned aerial vehicleiCalculating a message authentication code:
Figure BDA0002945119440000046
generating random number N of the authentication of the current roundsWithout human-machine supplementation of new pseudo-ID pidn+1In addition, the network control center needs to calculate the next incentive response pair for authentication with the drone:
Figure BDA0002945119440000047
Figure BDA0002945119440000048
and carrying out security processing on the sensitive information:
Figure BDA0002945119440000049
respond to the authentication
Figure BDA00029451194400000410
Sending the authentication request to the unmanned aerial vehicle initiating the authentication request through the original satellite;
(5) after receiving the authentication response, the unmanned aerial vehicle firstly utilizes the built-in PUF in the memory of the unmanned aerial vehicle to calculate
Figure BDA00029451194400000411
And using the stimulus response in local memory
Figure BDA00029451194400000412
And verifying whether the received data XRES is equal to
Figure BDA00029451194400000413
After the authentication is finished, calculating and acquiring a pseudo identity identifier of the subsequent authentication and an excitation response pair of the network control center:
Figure BDA00029451194400000414
Figure BDA00029451194400000415
meanwhile, the unmanned aerial vehicle needs to generate an excitation and response pair for the next round of authentication and perform confidentiality processing: c. Cn+1=h(ci||ri||IDu),
Figure BDA00029451194400000416
In addition, the drone also needs to generate a session key S required for subsequent communicationskAnd an authentication message confirmation code RES:
Figure BDA00029451194400000417
RES=h(ri||Sk) The drone will authenticate the response message
Figure BDA00029451194400000418
Sending the data to a network control center through a satellite to wait for verification;
(6) after receiving the authentication response message, the network control center calculates:
Figure BDA00029451194400000419
cn+1=h(ci||ri||IDu),
Figure BDA00029451194400000420
using the above calculation result to verify RES, if it is verifiedIf the unmanned aerial vehicle passes the certification, the unmanned aerial vehicle is authenticated; at this point, both delete the used pseudo-ID and the corresponding stimulus response pair
Figure BDA00029451194400000421
The new pseudo ID and the excitation response pair which are supplemented in the authentication process need to be respectively stored for subsequent authentication, and the session key S which is safely negotiated by the two parties in the authentication processkAnd the two parties respectively store the information for ensuring the safety of the subsequent wireless communication process.
Further, in step three, after the unmanned aerial vehicle completes the access authentication, the terminal completes the access authentication in the integrated information network of heaven and earth under the assistance of the unmanned aerial vehicle, including:
(1) initiating an authentication request to an unmanned aerial vehicle providing network service by a user terminal, and finishing mutual authentication and key agreement through interaction of a satellite and a network control center; because the unmanned aerial vehicle has already finished the authentication with network control and center in the stage of unmanned aerial vehicle cut-in authentication, therefore, in the subsequent authentication procedure, the unmanned aerial vehicle can assist the terminal equipment in its communication coverage to carry on authentication, at first, the terminal equipment generates the random number N for the authentication process of this rounddMeanwhile, the self pseudo identity identifier and the excitation preset in the registration phase to the PUF at the network control center side are used
Figure BDA00029451194400000422
As an authentication request, sending the authentication request to the unmanned aerial vehicle in the airspace;
(2) after receiving the authentication request, the unmanned aerial vehicle attaches the identity identifier ID to the authentication requestUAVThe authentication is forwarded to a network control center through a satellite to assist in completing authentication; after the unmanned aerial vehicle access authentication phase is completed, the identity identifier is safely stored in a network control center;
(3) after receiving the authentication request, the network control center firstly checks the validity of the pseudo-identity identifier and generates a random number N for the authentication of the current roundsSimultaneously, the PUF preset in the memory of the PUF is utilized to calculate the excitation in the request
Figure BDA0002945119440000051
Response to (2)
Figure BDA0002945119440000052
Reading the preset excitation response pair of the terminal in the network control center during the registration phase
Figure BDA0002945119440000053
And respectively calculating a message authentication code:
Figure BDA0002945119440000054
Figure BDA0002945119440000055
meanwhile, the network control center needs to calculate the pseudo identity identifier needed by the next round of authentication
Figure BDA0002945119440000056
And excitation response pair and security processing are carried out:
Figure BDA0002945119440000057
Figure BDA0002945119440000058
after the calculation is completed, the network control center forwards the data to the satellite
Figure BDA0002945119440000059
As an authentication response;
(4) after receiving the authentication response of the network control center, the satellite extracts the message authentication code XRES and the random number N generated by the terminal and the network control centers,NdCalculating HXRES ═ h (N)d||NsXRES) for subsequent authentication of the terminal device; after the computation is completed, the satellite stores XRES and sends an authentication response
Figure BDA00029451194400000510
Carrying out a subsequent authentication process on the unmanned aerial vehicle;
(5) unmanned aerial vehicle receivesAfter an authentication response to the satellite, the HXRES are read and stored, together with their IDUAVMerge into a new authentication response
Figure BDA00029451194400000511
Then the signals are sent to the terminal together;
(6) after receiving the authentication response, the terminal firstly transmits excitation according to the network control center
Figure BDA00029451194400000512
Inputting into PUF in its memory, calculating out excitation response
Figure BDA00029451194400000513
Then combining the excitation response pairs stored in the memory of the authentication system
Figure BDA00029451194400000514
And authenticating the response content, calculating the message authentication code
Figure BDA00029451194400000515
And checking the MAC value; furthermore, the terminal needs to compute the input stimuli of the PUF on the network control center side required for the next round of authentication:
Figure BDA00029451194400000516
meanwhile, the terminal needs to read the content of the received authentication response and analyze the corresponding excitation response
Figure BDA00029451194400000517
And a new pseudo-ID generated by the network control center for the terminal
Figure BDA00029451194400000518
Terminal computing
Figure BDA00029451194400000519
And performing confidentiality treatment on the PUF excitation response pair required by the next round of authentication calculation:
Figure BDA00029451194400000520
at this time, the terminal may send an authentication response message to the drone
Figure BDA00029451194400000521
And calculating the session key negotiated with the network control center after the authentication of the current round is completed:
Figure BDA00029451194400000522
(7) after receiving the authentication response message sent by the terminal, the unmanned aerial vehicle extracts the value of the RES in the authentication response message, and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle can complete the authentication of the terminal by checking the consistency of HRES and HXRES stored in step 5; if the authentication is passed, continuing to forward the authentication response message to the satellite;
(8) satellite received authentication response message
Figure BDA0002945119440000061
Then, reading the XRES value stored in the step (2) and checking the correctness of RES, if the XRES value is consistent with the RES value, sending an authentication confirmation message to the network control center
Figure BDA0002945119440000062
Extracting the secret message by the network control center;
(9) after receiving the authentication confirmation message sent by the satellite, the network control center calculates and obtains a PUF excitation response pair required by the next authentication of the terminal and a session key of subsequent communication:
Figure BDA0002945119440000063
Figure BDA0002945119440000064
after the flow from step (1) to step (9) is completed, the terminal side needs to store
Figure BDA0002945119440000065
For the next round of authentication and subsequent wireless network communication processes; network control center side needs storage
Figure BDA0002945119440000066
For subsequent authentication and communication.
Further, in step four, when the authentication is interrupted due to the deviation of the inefficacy force of the unmanned aerial vehicle from the designated airspace, the multiple unmanned aerial vehicles cooperate quickly, and the auxiliary terminal continues to complete the access authentication, including:
when unmanned aerial vehicle (A) deviates from the original airspace due to factors such as insufficient electric quantity and environment and causes the terminal equipment in the original coverage area to lose connection, according to the difference of the authentication process execution stage when unmanned aerial vehicle (A) deviates, the following conditions are divided for discussion:
(1) the original unmanned aerial vehicle deviates before the step (2) in the step three is completed
When the unmanned aerial vehicle (A) deviates from the designated airspace, if the ground terminal equipment to be authenticated finishes sending the authentication request of the step (1) to the original unmanned aerial vehicle, and the unmanned aerial vehicle (A) does not receive the authentication request of the step (1) or does not successfully send the message content of the step (2) after receiving the authentication request, when the network control center dispatches the unmanned aerial vehicle with good condition again to enter the designated airspace to assist in operation, the terminal equipment needs to execute the step (1) again to initiate the authentication flow to the unmanned aerial vehicle B again.
(2) The original unmanned aerial vehicle deviates from the step (2) after the step (4) is finished
1) When the original unmanned aerial vehicle A deviates from the coverage range of the original unmanned aerial vehicle A after the step (2) is finished and before the step (4) is finished, the unmanned aerial vehicle B with good system assignment condition enters a designated airspace to assist in continuously finishing authentication; network control center needs to identify identifier ID of unmanned aerial vehicle B according to participation assistanceUAVbCalculating a switching identification authentication code TMAC (MAC | | | ID) for the unmanned aerial vehicle B participating in assistanceUAVa||IDUAVb);
2) If the network control center does not execute the step (3) to send the authentication response to the satellite at this time, the network control center needs to switch the identification authentication code TMAC and the identity identifier ID of the unmanned aerial vehicle BUAVbAnd (3) authentication response
Figure BDA0002945119440000067
Synchronously sending the data to the terminal equipment through a satellite and an unmanned aerial vehicle B;
3) if the network control center has already executed step (3), the unmanned aerial vehicle B receives the authentication response
Figure BDA0002945119440000068
Continuing to wait; after calculating the switching identification authentication code TMAC, the network control center sends the assistant authentication message { TMAC, IDUAVa,IDUAVbTo drone B; after receiving the assistant authentication message, the unmanned aerial vehicle B synchronously sends an authentication response and the assistant authentication message to the terminal and continues to execute a subsequent authentication process;
4) after the terminal receives the authentication response and the assistant authentication message, firstly, the terminal calculates through a self-preset PUF:
Figure BDA0002945119440000069
and calculating by using a secret message preset in the registration stage:
Figure BDA00029451194400000610
THMAC=h(HMAC||IDUAVa||IDUAVb) (ii) a Respectively verifying the MAC and the TMAC in the received message by using the HMAC and the THMAC obtained by calculation, and if the verification fails, ending the authentication process; otherwise, the unmanned aerial vehicle B is considered to be a legal unmanned aerial vehicle, and the authentication can be continuously completed through the legal unmanned aerial vehicle B; the terminal calculates the input excitation of PUF required by the next round of authentication and decrypts the excitation response contained in the authentication response
Figure BDA0002945119440000071
And a new terminal pseudo-identity identifier
Figure BDA0002945119440000072
Figure BDA0002945119440000073
After the flow is completed, the terminal generates its own message by calculationAnd (3) authentication code:
Figure BDA0002945119440000074
furthermore, the terminal needs to compute and secure the PUF excitation response pair required for the next round of authentication:
Figure BDA0002945119440000075
at this time, the terminal may send an authentication response message to the drone
Figure BDA0002945119440000076
And calculating the session key negotiated with the network control center after the authentication of the current round is completed:
Figure BDA0002945119440000077
5) after receiving the data, the unmanned aerial vehicle extracts the RES value and calculates: HRES ═ h (N)d||NsI RES), after the calculation is completed, the unmanned aerial vehicle can complete the authentication of the terminal by checking the consistency of the HRES and the HXRES stored in the step (5); if the authentication is passed, continuing to forward the authentication response message to the satellite;
6) satellite received authentication response message
Figure BDA0002945119440000078
Then, XRES value and RES correctness are checked, if the XRES value and RES correctness are checked to be consistent, an authentication confirmation message is sent to the network control center
Figure BDA0002945119440000079
Extracting the secret message by the network control center;
7) after receiving the authentication confirmation message sent by the satellite, the network control center needs to calculate the PUF excitation response pair and the subsequent communication session key required by the next round of authentication of the terminal:
Figure BDA00029451194400000710
Figure BDA00029451194400000711
8) after the authentication is completed, the terminal side needs to store
Figure BDA00029451194400000712
Network control center side needs storage
Figure BDA00029451194400000713
For subsequent authentication and communication.
(3) Deviating the original unmanned aerial vehicle after the step (5) is finished
1) In this way, the terminal device has already finished authenticating the network control center and has already calculated an authentication response message, that is, step (6) is to be executed, and if the terminal device finds that the original unmanned aerial vehicle A is out of the communication range, the terminal device performs silent waiting;
2) the switching identification authentication code TMAC (MAC | | | ID) is calculated in the network control centerUAVa||IDUAVb) Thereafter, a helper authentication message { TMAC, ID is sentUAVb,Nd,Ns-to the satellite;
3) after adding the message authentication code HXRES to the satellite, forwarding the message authentication code HXRES to the unmanned aerial vehicle B; unmanned aerial vehicle B in charge of assisting authentication forwards assisting authentication message { TMAC, IDUAVbTransmitting the data to the terminal equipment, and storing the rest information;
4) after receiving the assisting authentication message, the terminal firstly calculates: THMAC ═ h (HMAC | | | ID)UAVa||IDUAVb) Then, checking the value of the TMAC, and if the checking is inconsistent, ending the authentication; otherwise, continuing to execute the step (6) and sending an authentication response message to the unmanned aerial vehicle B
Figure BDA00029451194400000714
5) After receiving the authentication response message, the unmanned aerial vehicle B in charge of assisting authentication extracts the value of RES therein, and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle B can complete the authentication of the terminal by checking the consistency between HRES and its locally stored HXRES; if the authentication is passed, continuing to forward the authentication response message to the satellite to execute a subsequent authentication process;
6) satellite receiving authentication response message
Figure BDA0002945119440000081
Then, XRES value and RES correctness are checked, if the XRES value and RES correctness are checked to be consistent, an authentication confirmation message is sent to the network control center
Figure BDA0002945119440000082
Extracting the secret message by the network control center; in addition, the network control center needs to calculate a session key for obtaining a PUF excitation response pair and subsequent communication required for the next round of authentication of the terminal:
Figure BDA0002945119440000083
Figure BDA0002945119440000084
7) after the authentication is completed, the terminal side needs to store
Figure BDA0002945119440000085
Network control center side needs storage
Figure BDA0002945119440000086
For subsequent authentication and communication.
Another object of the present invention is to provide an unmanned aerial vehicle-assisted terminal access authentication system using the unmanned aerial vehicle-assisted terminal access authentication method, the unmanned aerial vehicle-assisted terminal access authentication system comprising:
the identity registration module is used for enabling the unmanned aerial vehicle and the terminal to interactively execute an entity registration process with a network control center through a secure channel, and finishing entity registration after secret information is preset;
the unmanned aerial vehicle access authentication module is used for enabling the unmanned aerial vehicle to interact with a network control center through a satellite network so as to finish the access authentication of the unmanned aerial vehicle;
the unmanned aerial vehicle-assisted terminal access authentication module is used for completing access authentication in the integrated information network of the heaven and the earth under the assistance of the unmanned aerial vehicle after the unmanned aerial vehicle completes the access authentication;
and the terminal access authentication module assisted by the multiple unmanned aerial vehicles is used for rapidly cooperating the multiple unmanned aerial vehicles and continuing the auxiliary terminal to finish access authentication when the unmanned aerial vehicles cause authentication interruption due to deviation of the inequality force from the designated airspace.
Another object of the present invention is to provide a terminal device suitable for a satellite network, wherein the terminal device suitable for a satellite network is equipped with the unmanned aerial vehicle assisted terminal access authentication system.
The invention also aims to provide an application of the unmanned aerial vehicle-assisted terminal access authentication system in the access authentication of the ground terminal, unmanned aerial vehicle and satellite 'trinity' cooperative authentication.
It is another object of the present invention to provide a computer program product stored on a computer readable medium, comprising a computer readable program for providing a user input interface to implement the drone assisted terminal access authentication method when executed on an electronic device.
Another object of the present invention is to provide a computer-readable storage medium storing instructions that, when executed on a computer, cause the computer to perform the drone-assisted terminal access authentication method.
By combining all the technical schemes, the invention has the advantages and positive effects that: the unmanned aerial vehicle-assisted terminal access authentication method provided by the invention can solve the problem of terminal access authentication during unmanned aerial vehicle-assisted authentication in the scenes of emergency communication, military operation, post-disaster rescue and the like. Aiming at the safety risk possibly suffered in the authentication process, the authentication mode based on the Physical Unclonable Function (PUF) provided by the invention ensures that the terminal and the unmanned aerial vehicle can effectively resist physical attack in the access authentication process. Even if the registration information in the database of the network control center is stolen, the authentication process can be safely and efficiently executed, and the leakage of user privacy data caused by the fact that the registration information is stolen is avoided. Aiming at the terminal access authentication protocol assisted by multiple unmanned aerial vehicles, when the unmanned aerial vehicle for authentication by the auxiliary terminal deviates and the terminal is forced to be authenticated, the network control center can send a new unmanned aerial vehicle to continue to recover the authentication process, so that the generation of extra calculation overhead and communication overhead due to a large amount of repeated authentication is prevented.
The invention provides an access authentication method suitable for three-in-one cooperative authentication of a ground terminal, an unmanned aerial vehicle and a satellite in a space-ground integrated information network. The method can realize real-time and efficient completion of authentication among different entity identities under the condition of assistance of the unmanned aerial vehicle, quickly establish a stable and reliable mobile communication network, and provide technical support for scenes such as unmanned aerial vehicle emergency communication, military operation, fire rescue and the like. By designing an access authentication protocol integrated with a communication flow, the security construction of a world-wide integrated information network is guaranteed. The scheme fully considers various forms of attacks which the unmanned aerial vehicle can be subjected to in various scenes, and the protocol has the capability of resisting physical attacks and database stealing attacks by adopting a Physical Unclonable Function (PUF). Compared with the prior scheme adopting a symmetric encryption system and a public key encryption system, the scheme can avoid the complex certificate management process in the public key system while realizing anonymity, and simultaneously realizes stronger safety capability.
The unmanned aerial vehicle-assisted terminal access authentication method provided by the invention can realize anonymity, unlinkability, complete forward and backward safety on the premise of ensuring bidirectional authentication, and can resist various attack modes such as replay, man-in-the-middle and the like. In addition, the scheme fully considers various forms of attacks which the unmanned aerial vehicle can suffer in various scenes, and the protocol has the capability of resisting physical attacks and database stealing attacks by adopting a Physical Unclonable Function (PUF). Compared with the prior scheme adopting a symmetric encryption system and a public key encryption system, the scheme can avoid the complex certificate management process in the public key system while realizing anonymity, and simultaneously realizes stronger safety capability.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments of the present invention will be briefly described below, and it is obvious that the drawings described below are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for authenticating terminal access assisted by an unmanned aerial vehicle according to an embodiment of the present invention.
Fig. 2 is a flowchart of a registration phase according to an embodiment of the present invention.
Fig. 3 is a flowchart of the authentication phase of the drone according to an embodiment of the present invention.
Fig. 4 is a flowchart of a terminal access authentication phase assisted by a drone according to an embodiment of the present invention.
Fig. 5 is a flowchart of a multi-drone assisted terminal access authentication phase state according to an embodiment of the present invention.
Fig. 6 is a flowchart of a second state of the multi-drone assisted terminal access authentication phase according to an embodiment of the present invention.
Fig. 7 is a block diagram of a structure of a terminal access authentication system assisted by an unmanned aerial vehicle according to an embodiment of the present invention;
in the figure: 1. an identity registration module; 2. the unmanned aerial vehicle accesses the authentication module; 3. the terminal assisted by the unmanned aerial vehicle accesses an authentication module; 4. the terminal access authentication module that many unmanned aerial vehicles helped.
Fig. 8 is a schematic diagram showing a specific comparison of total computation overhead of various schemes provided by the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The invention provides an unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application, and particularly relates to emergency communication, wherein when natural disasters occur in mountainous areas or other remote areas to cause communication infrastructure damage, the communication infrastructure cannot be quickly repaired or rebuilt due to terrain limitation. By the unmanned aerial vehicle-assisted terminal access authentication method, terminal equipment in a disaster area can be safely and quickly accessed to a satellite communication network under the assistance of the unmanned aerial vehicle, and communication is recovered. The emergency communication network can be quickly established for disaster areas to provide help for rescue by virtue of the global coverage of the satellite network and the high mobility of the unmanned aerial vehicle. In the aspect of the field high-voltage cable inspection, the unmanned aerial vehicle is utilized to inspect, so that inspection efficiency can be obviously improved, and inspection safety is improved. After the inspection personnel arrive at the designated area, the unmanned aerial vehicle flies from a nearby supply point to arrive at the designated airspace, and then the control terminal of the inspection personnel in the designated area is identified and authenticated. By using the method, the ground terminal can complete bidirectional authentication with the network control center under the assistance of the unmanned aerial vehicle, and meanwhile, bidirectional authentication between the unmanned aerial vehicle and ground equipment is realized, so that higher safety guarantee is provided for establishment of a communication link.
The present invention will be described in detail below with reference to the accompanying drawings.
As shown in fig. 1, the method for authenticating terminal access assisted by an unmanned aerial vehicle according to the embodiment of the present invention includes the following steps:
s101, an unmanned aerial vehicle and a terminal interactively execute an entity registration process with a network control center through a secure channel, and entity registration is completed after secret information is preset;
s102, the unmanned aerial vehicle interacts with a network control center through a satellite network to complete the access authentication of the unmanned aerial vehicle;
s103, after the unmanned aerial vehicle completes access authentication, the terminal completes access authentication in the integrated information network of heaven and earth with the assistance of the unmanned aerial vehicle;
and S104, when the unmanned aerial vehicle is interrupted due to the fact that the force of inelasticity deviates from the designated airspace, the unmanned aerial vehicles cooperate rapidly, and the auxiliary terminal continues to finish access authentication.
A person skilled in the art can also use other steps to implement the man-machine-assisted terminal access authentication method provided by the present invention, and the man-machine-assisted terminal access authentication method provided by the present invention in fig. 1 is only a specific embodiment.
As shown in fig. 7, the terminal access authentication system assisted by an unmanned aerial vehicle according to an embodiment of the present invention includes:
the identity registration module 1 is used for enabling the unmanned aerial vehicle and the terminal to interactively execute an entity registration process with a network control center through a secure channel, and finishing entity registration after secret information is preset;
the unmanned aerial vehicle access authentication module 2 is used for enabling the unmanned aerial vehicle to interact with a network control center through a satellite network so as to finish the access authentication of the unmanned aerial vehicle;
the unmanned aerial vehicle-assisted terminal access authentication module 3 is used for completing access authentication in the integrated information network of the heaven and earth under the assistance of the unmanned aerial vehicle by the terminal after the unmanned aerial vehicle completes the access authentication;
and the terminal access authentication module 4 assisted by the multiple unmanned aerial vehicles is used for rapidly cooperating the multiple unmanned aerial vehicles and continuing the auxiliary terminal to finish access authentication when the unmanned aerial vehicles cause authentication interruption due to deviation of the inequality resistance from the designated airspace.
The technical solution of the present invention will be further described with reference to the following examples.
Example 1
Aiming at the problems in the prior art, the invention provides an unmanned aerial vehicle-assisted terminal access authentication method and application in a space-ground integrated information network.
The invention is realized in such a way, and the unmanned aerial vehicle-assisted terminal access authentication method in the space-ground integrated information network comprises the following steps:
firstly, after a Physical Unclonable Function (PUF) based on hardware is added into memories of an unmanned aerial vehicle, a terminal and a network control center, the unmanned aerial vehicle and the terminal interactively complete registration with the network control center through a safety channel;
secondly, after the unmanned aerial vehicle and the terminal complete registration, the unmanned aerial vehicle executes access authentication;
thirdly, after the unmanned aerial vehicle access authentication is completed, the terminal executes the access authentication under the assistance of the unmanned aerial vehicle;
and fourthly, when the unmanned aerial vehicle causes authentication interruption due to deviation of the inefficacy force from the designated airspace, the multiple unmanned aerial vehicles cooperate quickly, and the auxiliary terminal continues to finish access authentication.
Further, the registration process of the unmanned aerial vehicle and the terminal device in the method specifically includes:
1) unmanned aerial vehicle registration
(1) The unmanned aerial vehicle sends the identity identifier ID thereof to the network control center through the secure channeluSimultaneously selecting random PUF excitations
Figure BDA0002945119440000111
And sent to the network control center.
(2) The network control center calculates the excitation response through the built-in PUF in the memory of the network control center
Figure BDA0002945119440000112
At the same time, the network control center generates a set of random stimuli
Figure BDA0002945119440000113
And pseudo-ID PIDN={pid1,pid2,…,pidnWill be described above
Figure BDA0002945119440000114
And sending the data to the unmanned aerial vehicle through a safety channel.
(3) The unmanned aerial vehicle generates corresponding excitation response for each random excitation through PUF embedded in memory of the unmanned aerial vehicle
Figure BDA0002945119440000115
The set of stimuli is then responded to
Figure BDA0002945119440000116
And returning to the network control center.
(4) Network control center needs storage
Figure BDA0002945119440000117
Unmanned aerial vehicle only needs to store
Figure BDA0002945119440000118
2) Terminal registration
(1) In the registration stage, the user terminal interacts with the network control center, sends the real identity identification of the user terminal through a secure channel, and generates random excitation for the built-in PUF of the network control center during the ith authentication
Figure BDA0002945119440000119
ID (identity)d,
Figure BDA00029451194400001110
And sent to the network control center.
(2) After receiving the response, the network control center generates an excitation response through the PUF in the memory of the network control center
Figure BDA00029451194400001111
At the same time, the network control center generates random excitation of the network control center to the built-in PUF of the terminal
Figure BDA00029451194400001112
And pseudo identity identifier for next authentication of user terminal
Figure BDA00029451194400001113
Sending a message M to the user terminal through the secure channel:
Figure BDA00029451194400001114
(3) after receiving the message M, the user terminal generates an excitation response by a PUF (physical unclonable function) built in a memory of the user terminal
Figure BDA00029451194400001115
And sending the data to a network control center for storage.
(4) Eventually, the terminal needs additional saving
Figure BDA00029451194400001116
Network control center preservation
Figure BDA00029451194400001117
Further, the unmanned aerial vehicle access authentication process specifically includes:
(1) unmanned aerial vehicle can follow false identity identification group PIDN={pid1,pid2,…,pidnArbitrarily choose the ith pseudo-identity identifier pidiReady to initiate authentication.
(2) Unmanned aerial vehicle randomly selects any pseudo-identity identifier pidiThe identity information is used as the identity identification information of the authentication of the self-round so as to realize the protection of the real identity of the self-round. At the same time, the random number generator generates the random number NuSimultaneously reading the internally stored preset secret message
Figure BDA00029451194400001118
Will authenticate the request
Figure BDA00029451194400001119
And then sent to the satellite in the airspace where the satellite is located. If the authentication request is not responded or DDos attack is encountered due to environmental factors, a new (i + 1) th pseudo-identity identifier is reselected for authentication.
(3) After receiving the authentication request, the satellite in the airspace where the unmanned aerial vehicle is located adds the constellation identity of the satellite and requests the authentication
Figure BDA00029451194400001120
The information is forwarded to a network control center, and the network control center can determine the airspace to which the network control center belongs according to the identity identifier of the network control center
(4) Network control center pseudo-identity identifier pidiWhether it is in its legal range, and randomly selecting any pair (c)i,ri) And the authentication is used for the authentication of the current round. Computing a corresponding response using a stimulus in an authentication request
Figure BDA00029451194400001121
According to the response
Figure BDA00029451194400001122
And excitation r of unmanned aerial vehicleiCalculating a message authentication code:
Figure BDA0002945119440000121
generating random number N of the authentication of the current roundsWithout human-machine supplementation of new pseudo-ID pidn+1In addition, the network control center needs to calculate the next incentive response pair for authentication with the drone:
Figure BDA0002945119440000122
Figure BDA0002945119440000123
and carrying out security processing on the sensitive information:
Figure BDA0002945119440000124
respond to the authentication
Figure BDA0002945119440000125
And sending the authentication request to the unmanned aerial vehicle initiating the authentication request through the original satellite.
(5) After receiving the authentication response, the unmanned aerial vehicle firstly utilizes the built-in PUF in the memory of the unmanned aerial vehicle to calculate
Figure BDA0002945119440000126
And using the stimulus response in local memory
Figure BDA0002945119440000127
And verifying whether the received data XRES is equal to
Figure BDA0002945119440000128
After the authentication is finished, calculating and acquiring a pseudo identity identifier of the subsequent authentication and an excitation response pair of the network control center:
Figure BDA0002945119440000129
Figure BDA00029451194400001210
meanwhile, the unmanned aerial vehicle needs to generate an excitation and response pair for the next round of authentication and perform confidentiality processing: c. Cn+1=h(ci||ri||IDu),
Figure BDA00029451194400001211
In addition, the drone also needs to generate a session key S required for subsequent communicationskAnd an authentication message confirmation code RES:
Figure BDA00029451194400001212
RES=h(ri||Sk) The drone will authenticate the response message
Figure BDA00029451194400001213
And sending the data to a network control center through a satellite to wait for verification.
(6) After receiving the authentication response message, the network control center calculates:
Figure BDA00029451194400001214
cn+1=h(ci||ri||IDu),
Figure BDA00029451194400001215
and verifying the RES by using the calculation result, and if the RES passes the verification, finishing the authentication of the unmanned aerial vehicle. At this point, both delete the used pseudo-ID and the corresponding stimulus response pair
Figure BDA00029451194400001216
The new pseudo ID and the excitation response pair which are supplemented in the authentication process need to be respectively stored for subsequent authentication, and the session key S which is safely negotiated by the two parties in the authentication processkAnd the two parties respectively store the information for ensuring the safety of the subsequent wireless communication process.
Further, the method for terminal access authentication assisted by the unmanned aerial vehicle specifically comprises the following steps:
(1) providing network clothes by user terminalThe unmanned aerial vehicle initiates an authentication request, and interacts with the network control center through the satellite to complete bidirectional authentication and key agreement. Because the unmanned aerial vehicle has already finished the authentication with network control and center in the stage of unmanned aerial vehicle cut-in authentication, therefore, in the subsequent authentication procedure, the unmanned aerial vehicle can assist the terminal equipment in its communication coverage to carry on authentication, at first, the terminal equipment generates the random number N for the authentication process of this rounddMeanwhile, the self pseudo identity identifier and the excitation preset in the registration phase to the PUF at the network control center side are used
Figure BDA00029451194400001217
And sending the authentication request to the unmanned aerial vehicle in the airspace as well.
(2) After receiving the authentication request, the unmanned aerial vehicle attaches the identity identifier ID to the authentication requestUAVAnd forwarded to a network control center through a satellite to assist in completing authentication. After the access authentication phase of the unmanned aerial vehicle is completed, the identity identifier is safely stored in a network control center.
(3) After receiving the authentication request, the network control center firstly checks the validity of the pseudo-identity identifier and generates a random number N for the authentication of the current roundsSimultaneously, the PUF preset in the memory of the PUF is utilized to calculate the excitation in the request
Figure BDA00029451194400001218
Response to (2)
Figure BDA00029451194400001219
Reading the preset excitation response pair of the terminal in the network control center during the registration phase
Figure BDA00029451194400001220
And respectively calculating a message authentication code:
Figure BDA00029451194400001221
Figure BDA00029451194400001222
meanwhile, the network control center needs to calculate the lower wheelThe authentication requires the use of a pseudo-identity identifier
Figure BDA00029451194400001223
And excitation response pair and security processing are carried out:
Figure BDA00029451194400001224
Figure BDA0002945119440000131
after the calculation is completed, the network control center forwards the data to the satellite
Figure BDA0002945119440000132
As an authentication response.
(4) After receiving the authentication response of the network control center, the satellite extracts the message authentication code XRES and the random number N generated by the terminal and the network control centers,NdCalculating HXRES ═ h (N)d||NsXRES) for subsequent authentication of the terminal device. After the computation is completed, the satellite stores XRES and sends an authentication response
Figure BDA0002945119440000133
And carrying out subsequent authentication flow to the unmanned aerial vehicle.
(5) After receiving the authentication response of the satellite, the unmanned aerial vehicle reads and stores HXRES (high-speed radio resource reservation) and simultaneously identifies the identity identifier ID of the unmanned aerial vehicleUAVMerge into a new authentication response
Figure BDA0002945119440000134
And then transmitted to the terminal together.
(6) After receiving the authentication response, the terminal firstly transmits excitation according to the network control center
Figure BDA0002945119440000135
Inputting into PUF in its memory, calculating out excitation response
Figure BDA0002945119440000136
Then combining the excitation response pairs stored in the memory of the authentication system
Figure BDA0002945119440000137
And authenticating the response content, calculating the message authentication code
Figure BDA0002945119440000138
And checks the MAC value. Furthermore, the terminal needs to compute the input stimuli of the PUF on the network control center side required for the next round of authentication:
Figure BDA0002945119440000139
meanwhile, the terminal needs to read the content of the received authentication response and analyze the corresponding excitation response
Figure BDA00029451194400001310
And a new pseudo-ID generated by the network control center for the terminal
Figure BDA00029451194400001311
After the above process is completed, the terminal needs to calculate
Figure BDA00029451194400001312
And performing confidentiality treatment on the PUF excitation response pair required by the next round of authentication calculation:
Figure BDA00029451194400001313
at this time, the terminal may send an authentication response message to the drone
Figure BDA00029451194400001314
And calculating the session key negotiated with the network control center after the authentication of the current round is completed:
Figure BDA00029451194400001315
(7) after receiving the authentication response message sent by the terminal, the unmanned aerial vehicle extracts the value of the RES in the authentication response message, and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle can finish the calculation by checking the consistency of HRES and HXRES stored in step 5And authenticating the paired terminals. And if the authentication is passed, continuously forwarding the authentication response message to the satellite.
(8) Satellite received authentication response message
Figure BDA00029451194400001316
Then, reading the XRES value stored in step 2 and checking the correctness of RES, if the verification is consistent, sending an authentication confirmation message to the network control center
Figure BDA00029451194400001317
The secret message is extracted by the network control center.
(9) After receiving the authentication confirmation message sent by the satellite, the network control center calculates and obtains a PUF excitation response pair required by the next authentication of the terminal and a session key of subsequent communication:
Figure BDA00029451194400001318
Figure BDA00029451194400001319
after the above-mentioned process is completed, the terminal side needs to store
Figure BDA00029451194400001320
For the next round of authentication and subsequent wireless network communication procedures. Network control center side needs storage
Figure BDA00029451194400001321
For subsequent authentication and communication.
Further, the multi-unmanned aerial vehicle assisted terminal access authentication method specifically comprises the following steps:
when the unmanned aerial vehicle (A) deviates from an original airspace due to the factors of insufficient electric quantity, environment and the like, and the terminal equipment in the original coverage area of the unmanned aerial vehicle (A) loses connection, the following situation is discussed according to the difference of the authentication process execution stages when the unmanned aerial vehicle (A) deviates.
1) The original drone deviates before completing step 2 as described in claim 3
When the unmanned aerial vehicle (A) deviates from the designated airspace, if the ground terminal equipment to be authenticated has completed sending the authentication request in the step 1 to the original unmanned aerial vehicle, and the unmanned aerial vehicle (A) does not receive the authentication request in the step 1 or does not successfully send the message content in the step 2 after receiving the authentication request, when the network control center dispatches the unmanned aerial vehicle with good condition again to enter the designated airspace to assist in operation, the terminal equipment needs to execute the step 1 again to initiate the authentication flow to the unmanned aerial vehicle B again.
2) The original unmanned aerial vehicle deviates from the step 2 to the step 4
(1) When the original unmanned aerial vehicle A deviates from the coverage range of the original unmanned aerial vehicle A after the step 2 is finished and before the step 4 is finished, the unmanned aerial vehicle B with good system assignment condition enters a designated airspace to assist in continuously finishing the authentication. Network control center needs to identify identifier ID of unmanned aerial vehicle B according to participation assistanceUAVbCalculating a switching identification authentication code TMAC (MAC | | | ID) for the unmanned aerial vehicle B participating in assistanceUAVa||IDUAVb)。
(2) If the network control center does not execute step 3 to send the authentication response to the satellite at this time, the network control center needs to switch the identification authentication code TMAC and the identity identifier ID of the unmanned aerial vehicle BUAVbAnd authentication response in step 3
Figure BDA0002945119440000141
And synchronously sending the data to the terminal equipment through a satellite and an unmanned aerial vehicle B.
(3) If the network control center has already executed step 3 at this time, the unmanned aerial vehicle B receives the authentication response
Figure BDA0002945119440000142
And then continues to wait. After calculating the switching identification authentication code TMAC, the network control center sends the assistant authentication message { TMAC, IDUAVa,IDUAVbTo drone B. After receiving the assistant authentication message, the unmanned aerial vehicle B synchronously sends the authentication response and the assistant authentication message to the terminal, and continues to execute the subsequent authentication process.
(4) After the terminal receives the authentication response and the assistant authentication message, firstly, the terminal calculates through a self-preset PUF:
Figure BDA0002945119440000143
and calculating by using a secret message preset in the registration stage:
Figure BDA0002945119440000144
THMAC=h(HMAC||IDUAVa||IDUAVb). And checking the MAC and the TMAC in the received message by using the HMAC and the THMAC obtained by calculation respectively, and ending the authentication process if the checking fails. Otherwise, the unmanned aerial vehicle B is considered to be a legal unmanned aerial vehicle, and the authentication can be continuously completed through the legal unmanned aerial vehicle B. The terminal calculates the input excitation of PUF required by the next round of authentication and decrypts the excitation response contained in the authentication response
Figure BDA0002945119440000145
And a new terminal pseudo-identity identifier
Figure BDA0002945119440000146
Figure BDA0002945119440000147
After the above-mentioned procedure is finished, the terminal calculates and generates its own message authentication code:
Figure BDA0002945119440000148
furthermore, the terminal needs to compute and secure the PUF excitation response pair required for the next round of authentication:
Figure BDA0002945119440000149
at this time, the terminal may send an authentication response message to the drone
Figure BDA00029451194400001410
And calculating the session key negotiated with the network control center after the authentication of the current round is completed:
Figure BDA00029451194400001411
(5) after receiving the data, the unmanned aerial vehicle extracts the RES value and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle can complete the authentication of the terminal by checking the consistency of HRES and HXRES stored in step 5. And if the authentication is passed, continuously forwarding the authentication response message to the satellite.
(6) Satellite received authentication response message
Figure BDA0002945119440000151
Then, XRES value and RES correctness are checked, if the XRES value and RES correctness are checked to be consistent, an authentication confirmation message is sent to the network control center
Figure BDA0002945119440000152
The secret message is extracted by the network control center.
(7) After receiving the authentication confirmation message sent by the satellite, the network control center needs to calculate the PUF excitation response pair and the subsequent communication session key required by the next round of authentication of the terminal:
Figure BDA0002945119440000153
Figure BDA0002945119440000154
(8) after the authentication is completed, the terminal side needs to store
Figure BDA0002945119440000155
Network control center side needs storage
Figure BDA0002945119440000156
For subsequent authentication and communication.
3) The original unmanned plane deviates after step 5
(1) In this way, the terminal device has already completed the authentication of the network control center and has already calculated the authentication response message, that is, step 6 is to be executed, and if it finds that the original unmanned aerial vehicle a is out of its communication range, it waits for silence.
(2) The switching identification authentication code TMAC (MAC | | | ID) is calculated in the network control centerUAVa||IDUAVb) Later, send assistanceAuthentication message { TMAC, IDUAVb,Nd,NsTo the satellite.
(3) And after the satellite adds the message authentication code HXRES, forwarding the message authentication code HXRES to the unmanned aerial vehicle B. Unmanned aerial vehicle B in charge of assisting authentication forwards assisting authentication message { TMAC, IDUAVbAnd fourthly, the terminal equipment stores the rest information.
(4) After receiving the assisting authentication message, the terminal firstly calculates: THMAC ═ h (HMAC | | | ID)UAVa||IDUAVb) And then checking the value of the TMAC, and if the checking is not consistent, ending the authentication. Otherwise, continuing to execute step 6, and sending an authentication response message to the unmanned aerial vehicle B
Figure BDA0002945119440000157
(5) After receiving the authentication response message, the unmanned aerial vehicle B in charge of assisting authentication extracts the value of RES therein, and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle B can complete the authentication of the terminal by checking the consistency between HRES and its locally stored HXRES. And if the authentication is passed, continuing to forward the authentication response message to the satellite to execute a subsequent authentication process.
(6) Satellite receiving authentication response message
Figure BDA0002945119440000158
Then, XRES value and RES correctness are checked, if the XRES value and RES correctness are checked to be consistent, an authentication confirmation message is sent to the network control center
Figure BDA0002945119440000159
The secret message is extracted by the network control center. In addition, the network control center needs to calculate a session key for obtaining a PUF excitation response pair and subsequent communication required for the next round of authentication of the terminal:
Figure BDA00029451194400001510
Figure BDA00029451194400001511
(7) after the authentication is completed, the terminal side needs to store
Figure BDA00029451194400001512
Network control center side needs storage
Figure BDA00029451194400001513
For subsequent authentication and communication.
The invention provides an access authentication method suitable for three-in-one cooperative authentication of a ground terminal, an unmanned aerial vehicle and a satellite in a space-ground integrated information network. The method can realize real-time and efficient completion of authentication among different entity identities under the condition of assistance of the unmanned aerial vehicle, quickly establish a stable and reliable mobile communication network, and provide technical support for scenes such as unmanned aerial vehicle emergency communication, military operation, fire rescue and the like. By designing an access authentication protocol integrated with a communication flow, the security construction of a world-wide integrated information network is guaranteed. The scheme fully considers various forms of attacks which the unmanned aerial vehicle can be subjected to in various scenes, and the protocol has the capability of resisting physical attacks and database stealing attacks by adopting a Physical Unclonable Function (PUF). Compared with the prior scheme adopting a symmetric encryption system and a public key encryption system, the scheme can avoid the complex certificate management process in the public key system while realizing anonymity, and simultaneously realizes stronger safety capability.
The unmanned aerial vehicle-assisted terminal access authentication method provided by the invention can realize anonymity, unlinkability, complete forward and backward safety on the premise of ensuring bidirectional authentication, and can resist various attack modes such as replay, man-in-the-middle and the like. In addition, the scheme fully considers various forms of attacks which the unmanned aerial vehicle can suffer in various scenes, and the protocol has the capability of resisting physical attacks and database stealing attacks by adopting a Physical Unclonable Function (PUF). Compared with the prior scheme adopting a symmetric encryption system and a public key encryption system, the scheme can avoid the complex certificate management process in the public key system while realizing anonymity, and simultaneously realizes stronger safety capability.
Example 2
Aiming at the problems in the prior art, the invention provides an unmanned aerial vehicle-assisted terminal access authentication method suitable for a space-ground integrated information network and application thereof, and the invention is described in detail below with reference to the accompanying drawings. Supplementary explanations have been made above for Physically Unclonable Functions (PUFs):
a PUF is a physical stimulus response function whose inputs, called stimuli, can be identified by X e X, and the response produced for each stimulus can be represented by Y e Y. Generally, a Response corresponding to one excitation is called an excitation Response pair (CRP), and may be represented by CRP (x, y). The following equation is used to describe the relationship of the physical unclonable function response for a particular stimulus: PUF X → Y PUF (X) ═ Y. When queried with a stimulus x, the PUF generates a response
Figure BDA0002945119440000161
It depends on x and the internal physical (sub-) microstructure of the device. Due to variations in environmental and operational factors (e.g., ambient temperature and terminal voltage), the PUF output may vary slightly when the same stimulus is encountered multiple times. However, the blur extractor can remove these variations (noise) and convert them into deterministic functions.
As shown in fig. 1, the method for authenticating terminal access assisted by an unmanned aerial vehicle applicable to a space-ground integrated information network provided by the embodiment of the present invention includes the following steps:
(1) the terminal and the unmanned aerial vehicle interact with a network control center through a safety channel to complete registration;
(2) after the unmanned aerial vehicle and the terminal complete registration, the unmanned aerial vehicle executes access authentication;
(3) after the unmanned aerial vehicle access authentication is completed, the terminal executes the access authentication under the assistance of the unmanned aerial vehicle;
(4) when the unmanned aerial vehicle causes authentication interruption due to the fact that the force of inelasticity deviates from the designated airspace, the unmanned aerial vehicles cooperate rapidly, and the auxiliary terminal continues to finish access authentication.
As shown in fig. 2, the system architecture provided by the present invention is composed of a network control center, a satellite, an unmanned aerial vehicle, and a terminal device, and in the registration stage, the specific steps are as follows:
1) unmanned aerial vehicle registration
(1) The unmanned aerial vehicle sends the identity identifier ID thereof to the network control center through the secure channeluSimultaneously selecting random PUF excitations
Figure BDA0002945119440000162
And sent to the network control center.
(2) The network control center calculates the excitation response through the built-in PUF in the memory of the network control center
Figure BDA0002945119440000163
At the same time, the network control center generates a set of random stimuli
Figure BDA0002945119440000171
And pseudo-ID PIDN={pid1,pid2,…,pidnWill be described above
Figure BDA0002945119440000172
And sending the data to the unmanned aerial vehicle through a safety channel.
(3) The unmanned aerial vehicle generates corresponding excitation response for each random excitation through PUF embedded in memory of the unmanned aerial vehicle
Figure BDA0002945119440000173
The set of stimuli is then responded to
Figure BDA0002945119440000174
And returning to the network control center.
(4) Network control center needs storage
Figure BDA0002945119440000175
Unmanned aerial vehicle only needs to store
Figure BDA0002945119440000176
2) Terminal registration
(1) At the registration stageFirstly, the user terminal interacts with the network control center, the user terminal sends the real identity mark thereof through a safety channel, and simultaneously, the random excitation of built-in PUF of the network control center is generated when the user terminal authenticates the ith time
Figure BDA0002945119440000177
ID (identity)d,
Figure BDA0002945119440000178
And sent to the network control center.
(2) After receiving the response, the network control center generates an excitation response through the PUF in the memory of the network control center
Figure BDA0002945119440000179
At the same time, the network control center generates random excitation of the network control center to the built-in PUF of the terminal
Figure BDA00029451194400001710
And pseudo identity identifier for next authentication of user terminal
Figure BDA00029451194400001711
Sending a message M to the user terminal through the secure channel:
Figure BDA00029451194400001712
(3) after receiving the message M, the user terminal generates an excitation response by a PUF (physical unclonable function) built in a memory of the user terminal
Figure BDA00029451194400001713
And sending the data to a network control center for storage.
(4) Eventually, the terminal needs additional saving
Figure BDA00029451194400001714
Network control center preservation
Figure BDA00029451194400001715
As shown in fig. 3, it mainly demonstrates unmanned aerial vehicle access authentication process, specifically includes:
(1) unmanned aerial vehicle can follow false identity identification group PIDN={pid1,pid2,…,pidnArbitrarily choose the ith pseudo-identity identifier pidiReady to initiate authentication.
(2) Unmanned aerial vehicle randomly selects any pseudo-identity identifier pidiThe identity information is used as the identity identification information of the authentication of the self-round so as to realize the protection of the real identity of the self-round. At the same time, the random number generator generates the random number NuSimultaneously reading the internally stored preset secret message
Figure BDA00029451194400001716
Will authenticate the request
Figure BDA00029451194400001717
And then sent to the satellite in the airspace where the satellite is located. If the authentication request is not responded or DDos attack is encountered due to environmental factors, a new (i + 1) th pseudo-identity identifier is reselected for authentication.
(3) After receiving the authentication request, the satellite in the airspace where the unmanned aerial vehicle is located adds the constellation identity of the satellite and requests the authentication
Figure BDA00029451194400001718
The information is forwarded to a network control center, and the network control center can determine the airspace to which the network control center belongs according to the identity identifier of the network control center
(4) Network control center pseudo-identity identifier pidiWhether it is in its legal range, and randomly selecting any pair (c)i,ri) And the authentication is used for the authentication of the current round. Computing a corresponding response using a stimulus in an authentication request
Figure BDA00029451194400001719
According to the response
Figure BDA00029451194400001720
And excitation r of unmanned aerial vehicleiCalculating a message authentication code:
Figure BDA0002945119440000181
generating random number N of the authentication of the current roundsWithout human-machine supplementation of new pseudo-ID pid n+1, in addition, the network control center needs to calculate the next incentive response pair it will use for authentication with the drone:
Figure BDA0002945119440000182
Figure BDA0002945119440000183
and carrying out security processing on the sensitive information:
Figure BDA0002945119440000184
respond to the authentication
Figure BDA0002945119440000185
And sending the authentication request to the unmanned aerial vehicle initiating the authentication request through the original satellite.
(5) After receiving the authentication response, the unmanned aerial vehicle firstly utilizes the built-in PUF in the memory of the unmanned aerial vehicle to calculate
Figure BDA0002945119440000186
And using the stimulus response in local memory
Figure BDA0002945119440000187
And verifying whether the received data XRES is equal to
Figure BDA0002945119440000188
After the authentication is finished, calculating and acquiring a pseudo identity identifier of the subsequent authentication and an excitation response pair of the network control center:
Figure BDA0002945119440000189
Figure BDA00029451194400001810
meanwhile, the unmanned aerial vehicle needs to generate an excitation and response pair for the next round of authentication and perform confidentiality processing: c. Cn+1=h(ci||ri||IDu),
Figure BDA00029451194400001811
In addition, the drone also needs to generate a session key S required for subsequent communicationskAnd an authentication message confirmation code RES:
Figure BDA00029451194400001812
RES=h(ri||Sk) The drone will authenticate the response message
Figure BDA00029451194400001813
And sending the data to a network control center through a satellite to wait for verification.
(6) After receiving the authentication response message, the network control center calculates:
Figure BDA00029451194400001814
cn+1=h(ci||ri||IDu),
Figure BDA00029451194400001815
and verifying the RES by using the calculation result, and if the RES passes the verification, finishing the authentication of the unmanned aerial vehicle. At this point, both delete the used pseudo-ID and the corresponding stimulus response pair
Figure BDA00029451194400001816
The new pseudo ID and the excitation response pair which are supplemented in the authentication process need to be respectively stored for subsequent authentication, and the session key S which is safely negotiated by the two parties in the authentication processkAnd the two parties respectively store the information for ensuring the safety of the subsequent wireless communication process.
As shown in fig. 4, it specifically shows an unmanned aerial vehicle-assisted terminal access authentication procedure, which specifically includes:
(1) the user terminal initiates an authentication request to the unmanned aerial vehicle providing the network service, and completes mutual authentication and key agreement through the interaction of the satellite and the network control center. Because the unmanned aerial vehicle has already finished and authenticated in the unmanned aerial vehicle access authentication phaseNetwork control and central authentication, therefore, in the subsequent authentication process, the unmanned aerial vehicle can assist the terminal equipment in the communication coverage range to authenticate, and the terminal equipment generates a random number N for the authentication process in the current rounddMeanwhile, the self pseudo identity identifier and the excitation preset in the registration phase to the PUF at the network control center side are used
Figure BDA00029451194400001817
And sending the authentication request to the unmanned aerial vehicle in the airspace as well.
(2) After receiving the authentication request, the unmanned aerial vehicle attaches the identity identifier ID to the authentication requestUAVAnd forwarded to a network control center through a satellite to assist in completing authentication. After the access authentication phase of the unmanned aerial vehicle is completed, the identity identifier is safely stored in a network control center.
(3) After receiving the authentication request, the network control center firstly checks the validity of the pseudo-identity identifier and generates a random number N for the authentication of the current roundsSimultaneously, the PUF preset in the memory of the PUF is utilized to calculate the excitation in the request
Figure BDA00029451194400001818
Response to (2)
Figure BDA00029451194400001819
Reading the preset excitation response pair of the terminal in the network control center during the registration phase
Figure BDA0002945119440000191
And respectively calculating a message authentication code:
Figure BDA0002945119440000192
Figure BDA0002945119440000193
meanwhile, the network control center needs to calculate the pseudo identity identifier needed by the next round of authentication
Figure BDA0002945119440000194
And laserExciting a response pair, and carrying out security processing:
Figure BDA0002945119440000195
Figure BDA0002945119440000196
after the calculation is completed, the network control center forwards the data to the satellite
Figure BDA0002945119440000197
As an authentication response.
(4) After receiving the authentication response of the network control center, the satellite extracts the message authentication code XRES and the random number N generated by the terminal and the network control centers,NdCalculating HXRES ═ h (N)d||NsXRES) for subsequent authentication of the terminal device. After the computation is completed, the satellite stores XRES and sends an authentication response
Figure BDA0002945119440000198
And carrying out subsequent authentication flow to the unmanned aerial vehicle.
(5) After receiving the authentication response of the satellite, the unmanned aerial vehicle reads and stores HXRES (high-speed radio resource reservation) and simultaneously identifies the identity identifier ID of the unmanned aerial vehicleUAVMerge into a new authentication response
Figure BDA0002945119440000199
And then transmitted to the terminal together.
(6) After receiving the authentication response, the terminal firstly transmits excitation according to the network control center
Figure BDA00029451194400001910
Inputting into PUF in its memory, calculating out excitation response
Figure BDA00029451194400001911
Then combining the excitation response pairs stored in the memory of the authentication system
Figure BDA00029451194400001912
And authenticating the response content, calculating the message authentication code
Figure BDA00029451194400001913
And checks the MAC value. Furthermore, the terminal needs to compute the input stimuli of the PUF on the network control center side required for the next round of authentication:
Figure BDA00029451194400001914
meanwhile, the terminal needs to read the content of the received authentication response and analyze the corresponding excitation response
Figure BDA00029451194400001915
And a new pseudo-ID generated by the network control center for the terminal
Figure BDA00029451194400001916
After the above process is completed, the terminal needs to calculate
Figure BDA00029451194400001917
And performing confidentiality treatment on the PUF excitation response pair required by the next round of authentication calculation:
Figure BDA00029451194400001918
at this time, the terminal may send an authentication response message to the drone
Figure BDA00029451194400001919
And calculating the session key negotiated with the network control center after the authentication of the current round is completed:
Figure BDA00029451194400001920
(7) after receiving the authentication response message sent by the terminal, the unmanned aerial vehicle extracts the value of the RES in the authentication response message, and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle can complete the authentication of the terminal by checking the consistency of HRES and HXRES stored in step 5. And if the authentication is passed, continuously forwarding the authentication response message to the satellite.
(8) Satellite received authentication response message
Figure BDA00029451194400001921
Then, reading the XRES value stored in step 2 and checking the correctness of RES, if the verification is consistent, sending an authentication confirmation message to the network control center
Figure BDA00029451194400001922
The secret message is extracted by the network control center.
(9) After receiving the authentication confirmation message sent by the satellite, the network control center calculates and obtains a PUF excitation response pair required by the next authentication of the terminal and a session key of subsequent communication:
Figure BDA0002945119440000201
Figure BDA0002945119440000202
after the above-mentioned process is completed, the terminal side needs to store
Figure BDA0002945119440000203
For the next round of authentication and subsequent wireless network communication procedures. Network control center side needs storage
Figure BDA0002945119440000204
For subsequent authentication and communication.
When the unmanned aerial vehicle (A) deviates from an original airspace due to the factors of insufficient electric quantity, environment and the like, and the terminal equipment in the original coverage area of the unmanned aerial vehicle (A) loses connection, the following situation is discussed according to the difference of the authentication process execution stages when the unmanned aerial vehicle (A) deviates.
1) The original drone deviates before completing step 2 as described in claim 3
The assisting process is shown in fig. 4:
when the unmanned aerial vehicle (A) deviates from the designated airspace, if the ground terminal equipment to be authenticated has completed sending the authentication request in the step 1 to the original unmanned aerial vehicle, and the unmanned aerial vehicle (A) does not receive the authentication request in the step 1 or does not successfully send the message content in the step 2 after receiving the authentication request, when the network control center dispatches the unmanned aerial vehicle with good condition again to enter the designated airspace to assist in operation, the terminal equipment needs to execute the step 1 again to initiate the authentication flow to the unmanned aerial vehicle B again.
2) The original unmanned aerial vehicle deviates from the step 2 to the step 4
As shown in fig. 5, it mainly shows a flow chart of a terminal access authentication phase state assisted by multiple drones, and the specific flow is as follows:
(1) when the original unmanned aerial vehicle A deviates from the coverage range of the original unmanned aerial vehicle A after the step 2 is finished and before the step 4 is finished, the unmanned aerial vehicle B with good system assignment condition enters a designated airspace to assist in continuously finishing the authentication. Network control center needs to identify identifier ID of unmanned aerial vehicle B according to participation assistanceUAVbCalculating a switching identification authentication code TMAC (MAC | | | ID) for the unmanned aerial vehicle B participating in assistanceUAVa||IDUAVb)。
(2) If the network control center does not execute step 3 to send the authentication response to the satellite at this time, the network control center needs to switch the identification authentication code TMAC and the identity identifier ID of the unmanned aerial vehicle BUAVbAnd authentication response in step 3
Figure BDA0002945119440000205
And synchronously sending the data to the terminal equipment through a satellite and an unmanned aerial vehicle B.
(3) If the network control center has already executed step 3 at this time, the unmanned aerial vehicle B receives the authentication response
Figure BDA0002945119440000206
And then continues to wait. After calculating the switching identification authentication code TMAC, the network control center sends the assistant authentication message { TMAC, IDUAVa,IDUAVbTo drone B. After receiving the assistant authentication message, the unmanned aerial vehicle B synchronously sends the authentication response and the assistant authentication message to the terminal, and continues to execute the subsequent authentication process.
(4) After the terminal receives the authentication response and the assistant authentication message, firstly, the terminal calculates through a self-preset PUF:
Figure BDA0002945119440000207
and calculating by using a secret message preset in the registration stage:
Figure BDA0002945119440000208
THMAC=h(HMAC||IDUAVa||IDUAVb). And checking the MAC and the TMAC in the received message by using the HMAC and the THMAC obtained by calculation respectively, and ending the authentication process if the checking fails. Otherwise, the unmanned aerial vehicle B is considered to be a legal unmanned aerial vehicle, and the authentication can be continuously completed through the legal unmanned aerial vehicle B. The terminal calculates the input excitation of PUF required by the next round of authentication and decrypts the excitation response contained in the authentication response
Figure BDA0002945119440000211
And a new terminal pseudo-identity identifier
Figure BDA0002945119440000212
Figure BDA0002945119440000213
After the above-mentioned procedure is finished, the terminal calculates and generates its own message authentication code:
Figure BDA0002945119440000214
furthermore, the terminal needs to compute and secure the PUF excitation response pair required for the next round of authentication:
Figure BDA0002945119440000215
at this time, the terminal may send an authentication response message to the drone
Figure BDA0002945119440000216
And calculating the session key negotiated with the network control center after the authentication of the current round is completed:
Figure BDA0002945119440000217
(5) after receiving the data, the unmanned aerial vehicle extracts the RES value and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle can pass the verificationThe agreement of HRES with its HXRES stored in step 5 completes the authentication of the terminal. And if the authentication is passed, continuously forwarding the authentication response message to the satellite.
(6) Satellite received authentication response message
Figure BDA0002945119440000218
Then, XRES value and RES correctness are checked, if the XRES value and RES correctness are checked to be consistent, an authentication confirmation message is sent to the network control center
Figure BDA0002945119440000219
The secret message is extracted by the network control center.
(7) After receiving the authentication confirmation message sent by the satellite, the network control center needs to calculate the PUF excitation response pair and the subsequent communication session key required by the next round of authentication of the terminal:
Figure BDA00029451194400002110
Figure BDA00029451194400002111
(8) after the authentication is completed, the terminal side needs to store
Figure BDA00029451194400002112
Network control center side needs storage
Figure BDA00029451194400002113
For subsequent authentication and communication.
3) The original unmanned plane deviates after step 5
As shown in fig. 6, it mainly shows a flow chart of a terminal access authentication phase state two assisted by multiple drones, and the specific flow is as follows:
(1) in this way, the terminal device has already completed the authentication of the network control center and has already calculated the authentication response message, that is, step 6 is to be executed, and if it finds that the original unmanned aerial vehicle a is out of its communication range, it waits for silence.
(2) Computing in a network control centerThe switching identification authentication code TMAC is h (MAC ID)UAVa||IDUAVb) Thereafter, a helper authentication message { TMAC, ID is sentUAVb,Nd,NsTo the satellite.
(3) And after the satellite adds the message authentication code HXRES, forwarding the message authentication code HXRES to the unmanned aerial vehicle B. Unmanned aerial vehicle B in charge of assisting authentication forwards assisting authentication message { TMAC, IDUAVbAnd fourthly, the terminal equipment stores the rest information.
(4) After receiving the assisting authentication message, the terminal firstly calculates: THMAC ═ h (HMAC | | | ID)UAVa||IDUAVb) And then checking the value of the TMAC, and if the checking is not consistent, ending the authentication. Otherwise, continuing to execute step 6, and sending an authentication response message to the unmanned aerial vehicle B
Figure BDA0002945119440000221
(5) After receiving the authentication response message, the unmanned aerial vehicle B in charge of assisting authentication extracts the value of RES therein, and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle B can complete the authentication of the terminal by checking the consistency between HRES and its locally stored HXRES. And if the authentication is passed, continuing to forward the authentication response message to the satellite to execute a subsequent authentication process.
(6) Satellite receiving authentication response message
Figure BDA0002945119440000222
Then, XRES value and RES correctness are checked, if the XRES value and RES correctness are checked to be consistent, an authentication confirmation message is sent to the network control center
Figure BDA0002945119440000223
The secret message is extracted by the network control center. In addition, the network control center needs to calculate a session key for obtaining a PUF excitation response pair and subsequent communication required for the next round of authentication of the terminal:
Figure BDA0002945119440000224
Figure BDA0002945119440000225
(7) after the authentication is completed, the terminal side needs to store
Figure BDA0002945119440000226
Network control center side needs storage
Figure BDA0002945119440000227
For subsequent authentication and communication.
The technical solution of the present invention is further described below in conjunction with a security analysis.
(1) Bidirectional authentication: in the scheme, the terminal equipment can firstly verify the message authentication code generated by the network control center
Figure BDA0002945119440000228
To determine the validity of the network control center due to values therein
Figure BDA0002945119440000229
The value of (a) is written through the secure channel during the registration phase,
Figure BDA00029451194400002210
the value of (c) is the excitation response calculated by its built-in PUF, and therefore cannot be obtained by an adversary by illegal means. For network control centers
Figure BDA00029451194400002211
The value of (a) is the stimulus response it generates by the built-in PUF during the authentication phase, the corresponding stimulus is also sent by the terminal at the start of the authentication, there is no risk of leakage,
Figure BDA00029451194400002212
the registration phase is obtained by interacting with the terminal equipment. Meanwhile, the characteristic of the single hash of the hash function also ensures that the enemy cannot deduce the specific content of the enemy according to the hash result. The terminal can thus complete authentication with the network control center. Similarly, the network control center is opposite to the terminalThe authentication can be obtained by the consistency of satellite check RES and XRES, and because the satellite and the network control center complete the authentication, when the message verification codes of the two parties are equal to each other
Figure BDA00029451194400002213
And then, the satellite can determine the legality of the terminal and send an authentication confirmation message to the network control center. Particularly, when the multi-unmanned aerial vehicle is cooperatively assisted, the identity validity of the unmanned aerial vehicle which is kept connected can be identified by the network control center, so that the network control center only needs to calculate TMAC (TMAC | | | ID) h (MAC | | | ID) for the unmanned aerial vehicle which is well dispatched to assist according to the geographical positionUAVa||IDUAVb) As an identification code for assisting authentication. When the terminal device completes the check of the MAC, the terminal device means that the terminal device completes the check of the identity validity of the network control center. And then the THMAC ═ h (HMAC | | | ID) is obtained by calculationUAVa||IDUAVb) Thereafter, the verification of TMAC may be completed. Also, due to the security feature of the hash function one-way hash, it means that the identity legitimacy of the drone A, B participating in the assisted authentication can be certified by the network control center. In addition, when unmanned aerial vehicle accomplished HRES and HXRES's check-up, also meant to accomplish the authentication to terminal equipment, among the above-mentioned authentication process, the enemy can't obtain through monitoring the channel all
Figure BDA00029451194400002214
And
Figure BDA00029451194400002215
so it cannot be forged into any entity to attack. In conclusion, the protocol of the invention can realize the bidirectional authentication between the terminal and the network control center and the bidirectional authentication between the unmanned aerial vehicle and the terminal, and simultaneously can prevent the adversary from forging identity attacks.
(2) Anonymity: when the terminal equipment carries out access authentication, the identity identifier used in each round of authentication is a pseudo identity identifier, the pseudo identity identifier of the first round of authentication is distributed by the network control center in the registration stage, and in the subsequent authentication process, a new pseudo identity identifier is distributedPseudo-identity identifier
Figure BDA0002945119440000231
Also can be continuously updated and is processed by the network control center for secrecy
Figure BDA0002945119440000232
And then sent to the terminal equipment. The adversary knows only the PID*Under the condition of the terminal authentication method, the terminal authentication method and the terminal authentication system, the value of a new pseudo identity identifier allocated to the terminal equipment by the network control center cannot be estimated, so that the anonymity protection of the terminal to be authenticated is better realized by the scheme of the invention.
(3) Unlinkability: in the scheme, the content of each round of authentication information can be updated in time, and the terminal equipment cannot send the same content in each round of authentication. The pseudo-identity identifier for identifying the terminal is updated and sent secretly in each round of authentication, so that even if an adversary performs eavesdropping attack on a channel, the association existing between different authentication messages cannot be observed, and the association between the authentication messages and the terminal equipment to be authenticated cannot be inferred. The solution of the invention thus achieves unlinkability.
(4) Resisting physical attack and database stealing attack: according to the invention, PUFs are embedded in memories of both the terminal equipment and the network control center, and an entity of any party only stores an excitation response pair of the PUF of the other party. Therefore, even if an adversary acquires the secret message in the terminal device memory or the network control center database by means of physical attack, the adversary cannot acquire the access right to the encrypted data and cannot forge the message authentication code in the authentication process. If an adversary tries to physically tamper the hardware of the terminal or the network control center or steal secret information and then makes a fake identity attack, the adversary can be authenticated as an illegal user because the expected PUF excitation response cannot be generated, and the unclonability also ensures that the adversary cannot make the same PUF copy. Therefore, the scheme of the invention can enable the terminal equipment and the network control center to have the capability of resisting physical attack and data stealing at the same time.
(5) Resisting replay attack: in each round of authentication message, random numbers are introduced to ensure the freshness of the authentication message, and both parties participating in authentication can prevent the message from being replayed by verifying the random numbers sent by the opposite entity, so that the scheme of the invention can resist replay attack.
(6) Resisting denial of service attacks: after receiving the authentication request, the network control center judges the validity of the terminal equipment pseudo-identity identifier at first, thereby effectively preventing the authentication request of an illegal user from consuming the computing resources of the network control center and ensuring that the scheme of the invention has the capability of resisting denial of service attack.
Specifically, the present invention mainly analyzes the performance of the unmanned aerial vehicle-assisted terminal access authentication method in terms of computational overhead, and combines with a paper scheme published in Computer Communications in 2020 by YunruZhang et al: a lightweight authentication and key acquisition scheme for Internet of Drones and Jangiala Srinivas et al, 2019, in journal IEEE Transactions on Vehicular Technology: TCALAS, Temporal creative-Based photosynthetic authentication Scheme for Internet of dragons Environment. In the experimental simulation, the computing power of the terminal and the unmanned aerial vehicle can be simulated by using a samsung Galaxy S5, and the specific configuration is as follows: a Quad-core 2.45G,2G memory, the Android 4.4.2, satellite and network control center can be simulated by one computer, which is specifically configured as: I5-4460S 2.90GHz,4G memory, windows 8 operating system. The computational overhead for performing a particular operation is shown in table 1.
TABLE 1
Figure BDA0002945119440000233
Figure BDA0002945119440000241
It should be emphasized that, in the scheme of the unmanned aerial vehicle-assisted terminal access authentication provided by the present invention, after the unmanned aerial vehicle completes authentication, the terminal is assisted to perform access authentication, and when the terminal access authentication is completed, the bidirectional authentication of the network control center and the unmanned aerial vehicle is simultaneously realized. In the schemes proposed by Zhang et al and Srinivas et al, when any terminal needs to be authenticated with the unmanned aerial vehicle, a complete protocol flow needs to be executed, so as to realize bidirectional authentication of the terminal, the unmanned aerial vehicle, and the network control center/ground station. When each drone receives authentication requests of m terminals at the same time, the calculation overhead of each scheme is as shown in table 2 below.
TABLE 2
Type (B) Zhang et al. Srinivas et al. This scheme
User terminal 10m(th1) 14m(th1) 8m(th1)
Unmanned plane 7m(th1) 7m(th1) 8+m(th1)
Satellite \ \ m(th2)
Network control center 7m(th2) 9m(th2) 8+9m(th2)
When the number m of terminals requesting access authentication takes different values, the total computation overhead of each scheme is specifically as shown in fig. 8. When the number m of terminals requesting access authentication is greater than 1, the scheme of the present invention has better performance in terms of computational overhead than other schemes.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When used in whole or in part, can be implemented in a computer program product that includes one or more computer instructions. When loaded or executed on a computer, cause the flow or functions according to embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website site, computer, server, or data center to another website site, computer, server, or data center via wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL), or wireless (e.g., infrared, wireless, microwave, etc.)). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that includes one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The above description is only for the purpose of illustrating the present invention and the appended claims are not to be construed as limiting the scope of the invention, which is intended to cover all modifications, equivalents and improvements that are within the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. An unmanned aerial vehicle-assisted terminal access authentication method is characterized by comprising the following steps:
the unmanned aerial vehicle and the terminal interactively execute an entity registration process with a network control center through a secure channel, and entity registration is completed after secret information is preset;
the unmanned aerial vehicle interacts with a network control center through a satellite network to complete the access authentication of the unmanned aerial vehicle;
after the unmanned aerial vehicle finishes the access authentication, the terminal finishes the access authentication in the integrated information network of heaven and earth with the assistance of the unmanned aerial vehicle;
when the unmanned aerial vehicle causes authentication interruption due to the fact that the force of inelasticity deviates from the designated airspace, the unmanned aerial vehicles cooperate rapidly, and the auxiliary terminal continues to finish access authentication.
2. The unmanned aerial vehicle-assisted terminal access authentication method as claimed in claim 1, wherein before the heaven-earth integrated information network is registered, the satellite and the network control center complete networking authentication; the unmanned aerial vehicle and the terminal interactively execute an entity registration process with a network control center through a secure channel, and after secret information is preset, entity registration is completed, and the method comprises the following steps:
(1) unmanned aerial vehicle registration
1) The unmanned aerial vehicle sends the identity identifier ID thereof to the network control center through the secure channeluSimultaneously selecting random PUF excitations
Figure FDA0002945119430000011
Sending the data to a network control center;
2) network controlThe centre calculates the stimulus response by means of a PUF built into its memory
Figure FDA0002945119430000012
At the same time, the network control center generates a set of random stimuli
Figure FDA0002945119430000013
And pseudo-ID PIDN={pid1,pid2,…,pidnWill be described above
Figure FDA0002945119430000014
Sending the data to the unmanned aerial vehicle through a safety channel;
3) the unmanned aerial vehicle generates corresponding excitation response for each random excitation through PUF embedded in memory of the unmanned aerial vehicle
Figure FDA0002945119430000015
The set of stimuli is then responded to
Figure FDA0002945119430000016
Returning to the network control center;
4) network control center needs storage
Figure FDA0002945119430000017
Unmanned aerial vehicle only needs to store
Figure FDA0002945119430000018
(2) Terminal registration
1) In the registration stage, the user terminal interacts with the network control center, sends the real identity identification of the user terminal through a secure channel, and generates random excitation for the built-in PUF of the network control center during the ith authentication
Figure FDA0002945119430000021
ID (identity)d,
Figure FDA0002945119430000022
Sending the data to a network control center;
2) after receiving the response, the network control center generates an excitation response through the PUF in the memory of the network control center
Figure FDA0002945119430000023
At the same time, the network control center generates random excitation of the network control center to the built-in PUF of the terminal
Figure FDA0002945119430000024
And pseudo identity identifier for next authentication of user terminal
Figure FDA0002945119430000025
Sending a message M to the user terminal through the secure channel:
Figure FDA0002945119430000026
3) after receiving the message M, the user terminal generates an excitation response by a PUF (physical unclonable function) built in a memory of the user terminal
Figure FDA0002945119430000027
And sending to a network control center for storage;
4) eventually, the terminal needs additional saving
Figure FDA0002945119430000028
Network control center preservation
Figure FDA0002945119430000029
3. The drone-assisted terminal access authentication method of claim 1, wherein the drone completes access authentication of the drone by interacting with a network control center through a satellite network, comprising:
(1) unmanned aerial vehicle can follow self pseudo-identity identification group PIDN={pid1,pid2,…,pidnArbitrarily choose the ith pseudo-identity identifier pidiPreparing to initiate authentication;
(2) unmanned aerial vehicle randomly selects any pseudo-identity identifier pidiThe identity information is used as the identity identification information of the authentication of the user in the current round so as to realize the protection of the real identity of the user; at the same time, the random number generator generates the random number NuSimultaneously reading the internally stored preset secret message
Figure FDA00029451194300000210
Will authenticate the request
Figure FDA00029451194300000211
Sending the data to the satellite in the airspace; if the authentication request is not responded or DDos attack is encountered due to environmental factors, a new (i + 1) th pseudo-identity identifier is reselected for authentication;
(3) after receiving the authentication request, the satellite in the airspace where the unmanned aerial vehicle is located adds the constellation identity of the satellite and requests the authentication
Figure FDA00029451194300000212
The information is forwarded to a network control center, and the network control center can determine the airspace to which the information belongs according to the identity identifier of the information;
(4) network control center pseudo-identity identifier pidiWhether it is in its legal range, and randomly selecting any pair (c)i,ri) The authentication is used for the authentication of the current round; computing a corresponding response using a stimulus in an authentication request
Figure FDA00029451194300000213
According to the response
Figure FDA00029451194300000214
And excitation r of unmanned aerial vehicleiCalculating a message authentication code:
Figure FDA00029451194300000215
generating random number N of the authentication of the current roundsWithout human-machine supplementation of new pseudo-ID pidn+1In addition, the network control center needs to calculate the next incentive response pair for authentication with the drone:
Figure FDA0002945119430000031
Figure FDA0002945119430000032
and carrying out security processing on the sensitive information:
Figure FDA0002945119430000033
Figure FDA0002945119430000034
respond to the authentication
Figure FDA0002945119430000035
Sending the authentication request to the unmanned aerial vehicle initiating the authentication request through the original satellite;
(5) after receiving the authentication response, the unmanned aerial vehicle firstly utilizes the built-in PUF in the memory of the unmanned aerial vehicle to calculate
Figure FDA0002945119430000036
And using the stimulus response in local memory
Figure FDA0002945119430000037
And verifying whether the received data XRES is equal to
Figure FDA0002945119430000038
After the authentication is finished, calculating and acquiring a pseudo identity identifier of the subsequent authentication and an excitation response pair of the network control center:
Figure FDA0002945119430000039
Figure FDA00029451194300000310
meanwhile, the unmanned aerial vehicle needs to generate an excitation and response pair for the next round of authentication and perform confidentiality processing: c. Cn+1=h(ci||ri||IDu),
Figure FDA00029451194300000311
In addition, the drone also needs to generate a session key S required for subsequent communicationskAnd an authentication message confirmation code RES:
Figure FDA00029451194300000312
RES=h(ri||Sk) The drone will authenticate the response message
Figure FDA00029451194300000313
Sending the data to a network control center through a satellite to wait for verification;
(6) after receiving the authentication response message, the network control center calculates:
Figure FDA00029451194300000314
cn+1=h(ci||ri||IDu),
Figure FDA00029451194300000315
verifying the RES by using the calculation result, and if the RES passes the verification, finishing the authentication of the unmanned aerial vehicle; at this point, both delete the used pseudo-ID and the corresponding stimulus response pair
Figure FDA00029451194300000316
The new pseudo ID and the excitation response pair which are supplemented in the authentication process need to be respectively stored for subsequent authentication, and the session key S which is safely negotiated by the two parties in the authentication processkAnd the two parties respectively store the information for ensuring the safety of the subsequent wireless communication process.
4. The unmanned aerial vehicle-assisted terminal access authentication method of claim 1, wherein after the unmanned aerial vehicle completes access authentication, the terminal completes access authentication in the integrated information network with the assistance of the unmanned aerial vehicle, and the method comprises the following steps:
(1) initiating an authentication request to an unmanned aerial vehicle providing network service by a user terminal, and finishing mutual authentication and key agreement through interaction of a satellite and a network control center; because the unmanned aerial vehicle has already finished the authentication with network control and center in the stage of unmanned aerial vehicle cut-in authentication, therefore, in the subsequent authentication procedure, the unmanned aerial vehicle can assist the terminal equipment in its communication coverage to carry on authentication, at first, the terminal equipment generates the random number N for the authentication process of this rounddMeanwhile, the self pseudo identity identifier and the excitation preset in the registration phase to the PUF at the network control center side are used
Figure FDA0002945119430000041
As an authentication request, sending the authentication request to the unmanned aerial vehicle in the airspace;
(2) after receiving the authentication request, the unmanned aerial vehicle attaches the identity identifier ID to the authentication requestUAVThe authentication is forwarded to a network control center through a satellite to assist in completing authentication; after the unmanned aerial vehicle access authentication phase is completed, the identity identifier is safely stored in a network control center;
(3) after receiving the authentication request, the network control center firstly checks the validity of the pseudo-identity identifier and generates a random number N for the authentication of the current roundsSimultaneously, the PUF preset in the memory of the PUF is utilized to calculate the excitation in the request
Figure FDA0002945119430000042
Response to (2)
Figure FDA0002945119430000043
Reading the preset excitation response pair of the terminal in the network control center during the registration phase
Figure FDA0002945119430000044
And calculates the messages separatelyAnd (3) authentication code:
Figure FDA0002945119430000045
Figure FDA0002945119430000046
meanwhile, the network control center needs to calculate the pseudo identity identifier needed by the next round of authentication
Figure FDA0002945119430000047
And excitation response pair and security processing are carried out:
Figure FDA0002945119430000048
Figure FDA0002945119430000049
after the calculation is completed, the network control center forwards the data to the satellite
Figure FDA00029451194300000410
As an authentication response;
(4) after receiving the authentication response of the network control center, the satellite extracts the message authentication code XRES and the random number N generated by the terminal and the network control centers,NdCalculating HXRES ═ h (N)d||NsXRES) for subsequent authentication of the terminal device; after the computation is completed, the satellite stores XRES and sends an authentication response
Figure FDA00029451194300000411
Carrying out a subsequent authentication process on the unmanned aerial vehicle;
(5) after receiving the authentication response of the satellite, the unmanned aerial vehicle reads and stores HXRES (high-speed radio resource reservation) and simultaneously identifies the identity identifier ID of the unmanned aerial vehicleUAVMerge into a new authentication response
Figure FDA00029451194300000412
Then the signals are sent to the terminal together;
(6) after receiving the authentication response, the terminal firstly responds to the networkExcitation transmitted by control center
Figure FDA00029451194300000413
Inputting into PUF in its memory, calculating out excitation response
Figure FDA00029451194300000414
Then combining the excitation response pairs stored in the memory of the authentication system
Figure FDA00029451194300000415
And authenticating the response content, calculating the message authentication code
Figure FDA0002945119430000051
And checking the MAC value; furthermore, the terminal needs to compute the input stimuli of the PUF on the network control center side required for the next round of authentication:
Figure FDA0002945119430000052
meanwhile, the terminal needs to read the content of the received authentication response and analyze the corresponding excitation response
Figure FDA0002945119430000053
And a new pseudo-ID generated by the network control center for the terminal
Figure FDA0002945119430000054
Figure FDA0002945119430000055
Figure FDA0002945119430000056
Terminal computing
Figure FDA0002945119430000057
And performing confidentiality treatment on the PUF excitation response pair required by the next round of authentication calculation:
Figure FDA0002945119430000058
Figure FDA0002945119430000059
at this time, the terminal may send an authentication response message to the drone
Figure FDA00029451194300000510
And calculating the session key negotiated with the network control center after the authentication of the current round is completed:
Figure FDA00029451194300000511
(7) after receiving the authentication response message sent by the terminal, the unmanned aerial vehicle extracts the value of the RES in the authentication response message, and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle can complete the authentication of the terminal by checking the consistency of HRES and HXRES stored in step 5; if the authentication is passed, continuing to forward the authentication response message to the satellite;
(8) satellite received authentication response message
Figure FDA00029451194300000512
Then, reading the XRES value stored in the step (2) and checking the correctness of RES, if the XRES value is consistent with the RES value, sending an authentication confirmation message to the network control center
Figure FDA00029451194300000513
Extracting the secret message by the network control center;
(9) after receiving the authentication confirmation message sent by the satellite, the network control center calculates and obtains a PUF excitation response pair required by the next authentication of the terminal and a session key of subsequent communication:
Figure FDA00029451194300000514
Figure FDA00029451194300000515
after the flow from step (1) to step (9) is completed, the terminal side needs to store
Figure FDA00029451194300000516
For the next round of authentication and subsequent wireless network communication processes; network control center side needs storage
Figure FDA00029451194300000517
For subsequent authentication and communication.
5. The drone-assisted terminal access authentication method according to claim 1, wherein when the drone is interrupted due to deviation of the unflatability from the designated airspace, the multiple drones cooperate quickly to continue to assist the terminal to complete access authentication, comprising:
when unmanned aerial vehicle (A) deviates from the original airspace due to factors such as insufficient electric quantity and environment and causes the terminal equipment in the original coverage area to lose connection, according to the difference of the authentication process execution stage when unmanned aerial vehicle (A) deviates, the following conditions are divided for discussion:
(1) the original unmanned aerial vehicle deviates before the step (2) in the step three is completed
When the unmanned aerial vehicle (A) deviates from the designated airspace, if the ground terminal equipment to be authenticated finishes sending the authentication request of the step (1) to the original unmanned aerial vehicle, and the unmanned aerial vehicle (A) does not receive the authentication request of the step (1) or does not successfully send the message content of the step (2) after receiving the authentication request, when the network control center dispatches the unmanned aerial vehicle with good condition again to enter the designated airspace to assist in operation, the terminal equipment needs to execute the step (1) again to initiate the authentication flow to the unmanned aerial vehicle B again;
(2) the original unmanned aerial vehicle deviates from the step (2) after the step (4) is finished
1) When the original unmanned aerial vehicle A deviates from the coverage range of the original unmanned aerial vehicle A after the step (2) is finished and before the step (4) is finished, the unmanned aerial vehicle B with good system assignment condition enters a designated airspace to assist in continuously finishing authentication; the network control center needs to assist according to participationIdentity identifier ID of drone BUAVbCalculating a switching identification authentication code TMAC (MAC | | | ID) for the unmanned aerial vehicle B participating in assistanceUAVa||IDUAVb);
2) If the network control center does not execute the step (3) to send the authentication response to the satellite at this time, the network control center needs to switch the identification authentication code TMAC and the identity identifier ID of the unmanned aerial vehicle BUAVbAnd (3) authentication response
Figure FDA0002945119430000061
Synchronously sending the data to the terminal equipment through a satellite and an unmanned aerial vehicle B;
3) if the network control center has already executed step (3), the unmanned aerial vehicle B receives the authentication response
Figure FDA0002945119430000062
Continuing to wait; after calculating the switching identification authentication code TMAC, the network control center sends the assistant authentication message { TMAC, IDUAVa,IDUAVbTo drone B; after receiving the assistant authentication message, the unmanned aerial vehicle B synchronously sends an authentication response and the assistant authentication message to the terminal and continues to execute a subsequent authentication process;
4) after the terminal receives the authentication response and the assistant authentication message, firstly, the terminal calculates through a self-preset PUF:
Figure FDA0002945119430000063
and calculating by using a secret message preset in the registration stage:
Figure FDA0002945119430000064
THMAC=h(HMAC||IDUAVa||IDUAVb) (ii) a Respectively verifying the MAC and the TMAC in the received message by using the HMAC and the THMAC obtained by calculation, and if the verification fails, ending the authentication process; otherwise, the unmanned aerial vehicle B is considered to be a legal unmanned aerial vehicle, and the authentication can be continuously completed through the legal unmanned aerial vehicle B; the terminal calculates the input excitation of PUF required by the next round of authentication and decrypts the excitation response contained in the authentication response
Figure FDA0002945119430000071
And a new terminal pseudo-identity identifier
Figure FDA0002945119430000072
Figure FDA0002945119430000073
After the above-mentioned procedure is finished, the terminal calculates and generates its own message authentication code:
Figure FDA0002945119430000074
furthermore, the terminal needs to compute and secure the PUF excitation response pair required for the next round of authentication:
Figure FDA0002945119430000075
Figure FDA0002945119430000076
at this time, the terminal may send an authentication response message to the drone
Figure FDA0002945119430000077
And calculating the session key negotiated with the network control center after the authentication of the current round is completed:
Figure FDA0002945119430000078
5) after receiving the data, the unmanned aerial vehicle extracts the RES value and calculates: HRES ═ h (N)d||NsI RES), after the calculation is completed, the unmanned aerial vehicle can complete the authentication of the terminal by checking the consistency of the HRES and the HXRES stored in the step (5); if the authentication is passed, continuing to forward the authentication response message to the satellite;
6) satellite received authentication response message
Figure FDA0002945119430000079
And then, the XRES value is checked, the RES is checked to be correct, if the checking is consistent,then an authentication confirmation message is sent to the network control center
Figure FDA00029451194300000710
Extracting the secret message by the network control center;
7) after receiving the authentication confirmation message sent by the satellite, the network control center needs to calculate the PUF excitation response pair and the subsequent communication session key required by the next round of authentication of the terminal:
Figure FDA00029451194300000711
Figure FDA00029451194300000712
8) after the authentication is completed, the terminal side needs to store
Figure FDA00029451194300000713
Network control center side needs storage
Figure FDA00029451194300000714
For subsequent authentication and communication;
(3) deviating the original unmanned aerial vehicle after the step (5) is finished
1) In this way, the terminal device has already finished authenticating the network control center and has already calculated an authentication response message, that is, step (6) is to be executed, and if the terminal device finds that the original unmanned aerial vehicle A is out of the communication range, the terminal device performs silent waiting;
2) the switching identification authentication code TMAC (MAC | | | ID) is calculated in the network control centerUAVa||IDUAVb) Thereafter, a helper authentication message { TMAC, ID is sentUAVb,Nd,Ns-to the satellite;
3) after adding the message authentication code HXRES to the satellite, forwarding the message authentication code HXRES to the unmanned aerial vehicle B; unmanned aerial vehicle B in charge of assisting authentication forwards assisting authentication message { TMAC, IDUAVbTransmitting the data to the terminal equipment, and storing the rest information;
4) after receiving the assisting authentication message, the terminal firstly calculates: THMAC ═ h (HMAC | | | ID)UAVa||IDUAVb) Then, checking the value of the TMAC, and if the checking is inconsistent, ending the authentication; otherwise, continuing to execute the step (6) and sending an authentication response message to the unmanned aerial vehicle B
Figure FDA0002945119430000081
5) After receiving the authentication response message, the unmanned aerial vehicle B in charge of assisting authentication extracts the value of RES therein, and calculates: HRES ═ h (N)d||Ns| RES), after the calculation is completed, the unmanned aerial vehicle B can complete the authentication of the terminal by checking the consistency between HRES and its locally stored HXRES; if the authentication is passed, continuing to forward the authentication response message to the satellite to execute a subsequent authentication process;
6) satellite receiving authentication response message
Figure FDA0002945119430000082
Then, XRES value and RES correctness are checked, if the XRES value and RES correctness are checked to be consistent, an authentication confirmation message is sent to the network control center
Figure FDA0002945119430000083
Extracting the secret message by the network control center; in addition, the network control center needs to calculate a session key for obtaining a PUF excitation response pair and subsequent communication required for the next round of authentication of the terminal:
Figure FDA0002945119430000084
Figure FDA0002945119430000085
7) after the authentication is completed, the terminal side needs to store
Figure FDA0002945119430000086
Network control center side needs storage
Figure FDA0002945119430000087
For subsequent authentication and communication.
6. An unmanned aerial vehicle-assisted terminal access authentication system implementing the unmanned aerial vehicle-assisted terminal access authentication method of any one of claims 1 to 5, the unmanned aerial vehicle-assisted terminal access authentication system comprising:
the identity registration module is used for enabling the unmanned aerial vehicle and the terminal to interactively execute an entity registration process with a network control center through a secure channel, and finishing entity registration after secret information is preset;
the unmanned aerial vehicle access authentication module is used for enabling the unmanned aerial vehicle to interact with a network control center through a satellite network so as to finish the access authentication of the unmanned aerial vehicle;
the unmanned aerial vehicle-assisted terminal access authentication module is used for completing access authentication in the integrated information network of the heaven and the earth under the assistance of the unmanned aerial vehicle after the unmanned aerial vehicle completes the access authentication;
and the terminal access authentication module assisted by the multiple unmanned aerial vehicles is used for rapidly cooperating the multiple unmanned aerial vehicles and continuing the auxiliary terminal to finish access authentication when the unmanned aerial vehicles cause authentication interruption due to deviation of the inequality force from the designated airspace.
7. A satellite network-adapted terminal device equipped with the drone-assisted terminal access authentication system of claim 6.
8. Use of the drone-assisted terminal access authentication system of claim 6 in access authentication for ground terminal, drone, satellite "trinity" collaborative authentication.
9. A computer program product stored on a computer readable medium, comprising a computer readable program for providing a user input interface to implement the drone assisted terminal access authentication method of any one of claims 1 to 5 when executed on an electronic device.
10. A computer-readable storage medium storing instructions that, when executed on a computer, cause the computer to perform the drone-assisted terminal access authentication method of any one of claims 1 to 5.
CN202110190970.2A 2021-02-20 2021-02-20 Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application Active CN113068187B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110190970.2A CN113068187B (en) 2021-02-20 2021-02-20 Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110190970.2A CN113068187B (en) 2021-02-20 2021-02-20 Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application

Publications (2)

Publication Number Publication Date
CN113068187A true CN113068187A (en) 2021-07-02
CN113068187B CN113068187B (en) 2022-03-11

Family

ID=76559001

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110190970.2A Active CN113068187B (en) 2021-02-20 2021-02-20 Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application

Country Status (1)

Country Link
CN (1) CN113068187B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113282898A (en) * 2021-07-08 2021-08-20 之江实验室 Lightweight identity authentication method based on physical unclonable function
CN115085990A (en) * 2022-06-09 2022-09-20 江苏祥泰电力实业有限公司 Unmanned aerial vehicle patrols and examines data transmission system based on optic fibre looped netowrk
CN115150828A (en) * 2022-07-12 2022-10-04 西安电子科技大学 Unmanned aerial vehicle identity authentication and key agreement method based on position password
CN115314228A (en) * 2022-10-10 2022-11-08 广东电网有限责任公司佛山供电局 Unmanned aerial vehicle identity authentication method, device and system
CN115459972A (en) * 2022-08-26 2022-12-09 西安电子科技大学 Safe anonymous core network access method based on multi-unmanned aerial vehicle relay
CN116056078A (en) * 2022-10-10 2023-05-02 西安电子科技大学 High-speed terminal security authentication method based on track prediction in space-earth integrated scene
CN116056078B (en) * 2022-10-10 2024-05-31 西安电子科技大学 High-speed terminal security authentication method based on track prediction in space-earth integrated scene

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491025A (en) * 2015-11-25 2016-04-13 西安电子科技大学 Unmanned aerial vehicle access control method based on attribute authentication
CN108573619A (en) * 2018-04-25 2018-09-25 河南聚合科技有限公司 A kind of unmanned plane fortune pipe cloud platform of air-ground coordination operation
CN110971415A (en) * 2019-12-13 2020-04-07 重庆邮电大学 Space-ground integrated space information network anonymous access authentication method and system
TW202032406A (en) * 2018-12-31 2020-09-01 美商美光科技公司 Physical unclonable function at a memory device
CN112087750A (en) * 2020-08-05 2020-12-15 西安电子科技大学 Access and switching authentication method and system under satellite network intermittent communication scene
CN112235792A (en) * 2020-09-15 2021-01-15 西安电子科技大学 Multi-type terminal access and switching authentication method, system, equipment and application

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491025A (en) * 2015-11-25 2016-04-13 西安电子科技大学 Unmanned aerial vehicle access control method based on attribute authentication
CN108573619A (en) * 2018-04-25 2018-09-25 河南聚合科技有限公司 A kind of unmanned plane fortune pipe cloud platform of air-ground coordination operation
TW202032406A (en) * 2018-12-31 2020-09-01 美商美光科技公司 Physical unclonable function at a memory device
CN110971415A (en) * 2019-12-13 2020-04-07 重庆邮电大学 Space-ground integrated space information network anonymous access authentication method and system
CN112087750A (en) * 2020-08-05 2020-12-15 西安电子科技大学 Access and switching authentication method and system under satellite network intermittent communication scene
CN112235792A (en) * 2020-09-15 2021-01-15 西安电子科技大学 Multi-type terminal access and switching authentication method, system, equipment and application

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
JANGIRALA SRINIVAS等: ""TCALAS: Temporal Credential-Based Anonymous"", 《IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY》 *
LIHUI等: "An Enhanced Handover Scheme for Cellular-Connected UAVs", 《INTERNATIONAL CONFERENCE ON COMMUNICATIONS IN CHINA (ICCC)》 *
陈刘伟等: ""一种基于异构网络的天地一体无人机载通信系统"", 《第十五届卫星通信学术年会论文集》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113282898A (en) * 2021-07-08 2021-08-20 之江实验室 Lightweight identity authentication method based on physical unclonable function
WO2023279764A1 (en) * 2021-07-08 2023-01-12 之江实验室 Lightweight identity authentication method based on physical unclonable function
CN115085990A (en) * 2022-06-09 2022-09-20 江苏祥泰电力实业有限公司 Unmanned aerial vehicle patrols and examines data transmission system based on optic fibre looped netowrk
CN115085990B (en) * 2022-06-09 2023-11-07 江苏祥泰电力实业有限公司 Unmanned aerial vehicle data transmission system that patrols and examines based on optical fiber looped netowrk
CN115150828A (en) * 2022-07-12 2022-10-04 西安电子科技大学 Unmanned aerial vehicle identity authentication and key agreement method based on position password
CN115459972A (en) * 2022-08-26 2022-12-09 西安电子科技大学 Safe anonymous core network access method based on multi-unmanned aerial vehicle relay
CN115459972B (en) * 2022-08-26 2024-04-16 西安电子科技大学 Safe anonymous core network access method based on multi-unmanned aerial vehicle relay
CN115314228A (en) * 2022-10-10 2022-11-08 广东电网有限责任公司佛山供电局 Unmanned aerial vehicle identity authentication method, device and system
CN116056078A (en) * 2022-10-10 2023-05-02 西安电子科技大学 High-speed terminal security authentication method based on track prediction in space-earth integrated scene
CN116056078B (en) * 2022-10-10 2024-05-31 西安电子科技大学 High-speed terminal security authentication method based on track prediction in space-earth integrated scene

Also Published As

Publication number Publication date
CN113068187B (en) 2022-03-11

Similar Documents

Publication Publication Date Title
CN113068187B (en) Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application
Ali et al. Securing smart city surveillance: A lightweight authentication mechanism for unmanned vehicles
CN113194469B (en) 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
Chaudhry et al. A lightweight authentication scheme for 6G-IoT enabled maritime transport system
CN109547213B (en) Inter-satellite networking authentication system and method suitable for low-earth-orbit satellite network
Hussain et al. Designing secure and lightweight user access to drone for smart city surveillance
KR20130129363A (en) Spot beam based authentication of a satellite receiver
CN113225736B (en) Unmanned aerial vehicle cluster node authentication method and device, storage medium and computer equipment
CN104753887A (en) Safety control implementation method and system and cloud desktop system
CN112436940B (en) Internet of things equipment trusted boot management method based on zero-knowledge proof
CN104038937A (en) Network access authentication method applicable to satellite mobile communication network
Jan et al. A verifiably secure ECC based authentication scheme for securing IoD using FANET
CN109688583B (en) Data encryption method in satellite-ground communication system
CN112564775A (en) Spatial information network access control system and authentication method based on block chain
CN116366263B (en) Authentication method based on PUF and revocable biological characteristics and application thereof
CN108989020B (en) Unmanned aerial vehicle ad hoc network Sybil attack defense method and system
Khanh et al. TRA: effective authentication mechanism for swarms of unmanned aerial vehicles
CN113055882A (en) Efficient authentication method and device for unmanned aerial vehicle network, computer equipment and storage medium
Aydin et al. Group authentication for drone swarms
Mershad PROACT: Parallel multi-miner proof of accumulated trust protocol for Internet of Drones
Chaudhry et al. A physical capture resistant authentication scheme for the internet of drones
CN114071462A (en) Satellite navigation decoy method for unmanned aerial vehicle group defense
CN112637845B (en) Unmanned aerial vehicle interactive authentication method and device, computer equipment and storage medium
Kou et al. A Privacy protection scheme for carpooling service using fog computing
CN109194480A (en) The certification of low latitude node identities and method for secret protection based on hash chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant