CN113194469A - 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain - Google Patents

5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain Download PDF

Info

Publication number
CN113194469A
CN113194469A CN202110466518.4A CN202110466518A CN113194469A CN 113194469 A CN113194469 A CN 113194469A CN 202110466518 A CN202110466518 A CN 202110466518A CN 113194469 A CN113194469 A CN 113194469A
Authority
CN
China
Prior art keywords
domain
unmanned aerial
aerial vehicle
equipment
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110466518.4A
Other languages
Chinese (zh)
Other versions
CN113194469B (en
Inventor
冯朝胜
刘彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Normal University
Original Assignee
Sichuan Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Normal University filed Critical Sichuan Normal University
Priority to CN202110466518.4A priority Critical patent/CN113194469B/en
Publication of CN113194469A publication Critical patent/CN113194469A/en
Application granted granted Critical
Publication of CN113194469B publication Critical patent/CN113194469B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a 5G unmanned aerial vehicle cross-domain identity authentication method, a system and a terminal based on a block chain, relating to the technical field of unmanned aerial vehicles, and the key points of the technical scheme are as follows: initiating a transfer transaction with the additional information being a communication connection request; sending an identity authentication request to the alliance chain according to the communication connection request; the alliance chain calls a built-in intelligent contract to search access control information and a registration validity period of the domain A equipment according to the identity authentication request; performing hash processing on the identity identifier in the account information to obtain a second hash value, and matching the second hash value with the first hash value; and the domain B equipment establishes communication connection after carrying out session key negotiation with the domain A equipment according to the identity legal information. The identity authentication of the cross-domain unmanned aerial vehicle under the distributed environment is realized by using the multi-signature intelligent contract, only one transaction needs to be submitted to the block chain for one-time authentication, and compared with the traditional authentication mode using a digital certificate, the identity authentication is completed with smaller communication overhead.

Description

5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
Technical Field
The invention relates to the technical field of unmanned aerial vehicles, in particular to a 5G unmanned aerial vehicle cross-domain identity authentication method, a system and a terminal based on a block chain.
Background
An unmanned aerial vehicle is an unmanned remote control aircraft controlled by a wireless inductive remote control device or a self-contained program control device, is classified into military use and civil use according to the application field, and can be used in scientific research, site exploration, military use, leisure and entertainment. In recent years, unmanned aerial vehicles are greatly increased in global markets and widely applied to the fields of buildings, petroleum, natural gas, energy, agriculture, disaster relief and the like.
With the development of wireless communication technology, the age of 5G has come. The 5G technology is a new generation cellular mobile communication technology that can provide low-delay, high-rate, and highly reliable communication services, and can make the data transmission of the unmanned aerial vehicle more stable and lower in delay. However, the 5G environment is an open network environment, and faces various security threats, and unreliable communication links may cause sensitive data leakage, so that identity authentication is particularly important. In view of the mobility of the drones and the heterogeneity of drone networks, the traditional identity authentication method based on passwords or user names cannot meet the authentication security requirements in a distributed environment. Meanwhile, the single-node identity authentication server is in failure and is subject to service paralysis. In addition, the task of the unmanned aerial vehicle may need to be completed by cooperation of a plurality of enterprises, how to safely and effectively cooperate the unmanned aerial vehicles across enterprise domains becomes a difficult problem, and how to establish a safety responsibility mechanism is urgent to solve.
Therefore, how to research and design a 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on a block chain is a problem which is urgently needed to be solved at present.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention aims to provide a 5G unmanned aerial vehicle cross-domain identity authentication method, a system and a terminal based on a block chain.
The technical purpose of the invention is realized by the following technical scheme:
in a first aspect, a 5G unmanned aerial vehicle cross-domain identity authentication method based on a block chain is provided, which includes the following steps:
the domain A device initiates a transfer transaction with the additional information of a communication connection request to the domain B device;
the server B caches the account information of the domain A device, connects a alliance chain according to an alliance chain account number of the server B, and sends an identity authentication request to the alliance chain according to the communication connection request;
the alliance chain calls a built-in intelligent contract to search access control information and a registration validity period of the domain A equipment according to the identity authentication request, and returns a query result after the account book query is completed; the query result shows that the identity of the domain A device is valid when the domain B of the unmanned aerial vehicle to which the domain B device belongs is registered and the time is valid;
the server B performs hash processing on the identity in the account information after receiving the identity valid feedback to obtain a second hash value, matches the second hash value with the first hash value returned by the intelligent contract to obtain a matching result, and outputs identity valid information when the matching result shows that the matching is successful;
and the domain B equipment establishes communication connection after carrying out session key negotiation with the domain A equipment according to the identity legal information, adds the transaction into a new block after reaching the consensus, returns the transaction identifier to the domain A equipment and simultaneously updates the balance of the alliance link account of the server B.
Furthermore, the intelligent contract adopts multiple signature deployment with thresholds (t, n), wherein n is the total number t of the members in the alliance chain and is the number of effective signatures;
the server in the unmanned aerial vehicle domain is used as a signature participant to carry out multiple signature deployment, and the signature participant comprises a message sender, a signer, a signature collector and a verifier;
the server in the unmanned aerial vehicle domain is used as a signature collector and a verifier to collect and verify the signatures of other alliance chain members, and the specific steps are as follows: the message sender sends the message to be signed to each signer to sign at the same time; the signer sends the signature message to the signature collector; the collector arranges the signature message and then sends the signature message to the signature verifier for multiple signature validity verification.
Further, the intelligent contracts include registration contracts and cancellation contracts;
the contract is registered, is used for judging the legitimacy of the signature, and write the apparatus information, registration information into the access control list where the signature domain locates in the contract when the signature is legal, and finish the state updating in the alliance chain;
and the logout contract is used for adding the identity information of the corresponding equipment into the logout contract for logout when the equipment in the network is monitored to be abnormal and permanently unavailable.
Further, the registration of the domain a device or the domain B device includes a local registration and a global registration;
the domain equipment sends a local registration request to a key generation center of the domain; the key generation center checks whether the corresponding domain equipment has corresponding equipment information in the private chain, if not, the corresponding domain equipment is locally registered in the private chain and a private chain account is obtained;
after local registration is completed, the secret key generation center initializes the domain equipment to obtain a private identifier of the domain equipment; the key generation center sends a global registration request to the alliance chain according to the private chain account to register corresponding domain equipment to obtain an alliance chain account, and meanwhile hash processing is carried out on the private identification to obtain a first hash value.
Further, the global registration comprises a same-domain registration and a cross-domain registration;
the same domain registration is that the domain equipment requests registration from a key generation center in the domain;
cross-domain registration is where a domain device requests registration from a key generation center in another domain.
Further, the specific process of searching the access control information and the registration validity period of the domain a device through the intelligent contract is as follows:
the domain A equipment sends a query request to query whether valid registration information exists in the unmanned aerial vehicle domain B of the alliance chain account;
if the registration information is overdue, submitting a validity period updating request to a secret key generation center in an unmanned aerial vehicle domain B by a secret key generation center of a domain to which the device in the entrusting domain A belongs;
a secret key generation center in the unmanned aerial vehicle domain B generates a signature and sends the signature to a secret key generation center of a domain to which the domain A equipment belongs;
and the key generation center of the domain to which the domain A equipment belongs calls an identity updating algorithm to complete registration updating.
Further, the session key negotiation process specifically includes:
the domain A device and the domain B device exchange public keys PK respectively obtained after the federation chain registrationi、PKjAnd a public key pk distributed by a key generation centeri、pkj
Random number r is randomly selected by the domain A deviceiPublic key PK of domain B devicejAccording to a random number riPerforming asymmetric encryption operation to obtain a ciphertext c, and sending the ciphertext c to the domain B equipment; domain B device passes through private key SKjOperating a symmetric decryption algorithm to decrypt the ciphertext c and extracting to obtain a random number riAnd a time stamp ti
Random number r is randomly selected by the domain B equipmentjPublic key PK of domain A deviceiAccording to a random number rjCarrying out asymmetric encryption operation to obtain a ciphertext c ', and sending the ciphertext c' to the domain A equipment; domain A device passes private key SKiOperating a symmetric decryption algorithm to decrypt the ciphertext cExtracting to obtain a random number rjAnd a time stamp ti
The domain A device and the domain B device convert the random number riA random number rjThe session key is obtained as an input to a key generator.
Further, the identity authentication method further comprises local authentication, and the specific steps of the local authentication are as follows:
the server detects and collects activity information of domain devices which are active in the network;
and comparing the identity of the activity information with the identity of the equipment information on the private chain, and broadcasting the identity information of the domain equipment to other domains and adding the domain equipment to the logout contract if the identity comparison result shows that the corresponding domain equipment is abnormal.
In a second aspect, there is provided a blockchain-based 5G unmanned aerial vehicle cross-domain identity authentication system for implementing the blockchain-based 5G unmanned aerial vehicle cross-domain identity authentication method according to any one of the first aspects, including a plurality of unmanned aerial vehicle domains and a federation chain formed by deploying an intelligent contract for the plurality of unmanned aerial vehicle domains;
each unmanned aerial vehicle domain is provided with a unique key generation center, at least one server, a private chain and a plurality of domain devices;
the domain devices are connected with each other through D2D link network communication, and the domain devices are connected with the server through D2B link network communication.
In a third aspect, a computer terminal is provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the program, the 5G unmanned aerial vehicle cross-domain identity authentication method based on a blockchain according to any one of the first aspect is implemented.
Compared with the prior art, the invention has the following beneficial effects:
1. the identity authentication method is based on the alliance block chain, the identity authentication of the cross-domain unmanned aerial vehicle under the distributed environment is realized by using the multiple signature intelligent contract, only one transaction needs to be submitted to the block chain for one-time authentication, and compared with the traditional authentication method using a digital certificate, the identity authentication is completed with smaller communication overhead.
2. The delay caused by the network node verification in the block chain transaction is low and is millisecond-level delay.
3. The invention uses the intelligent contract to manage the identity of the unmanned aerial vehicle, has strong flexibility, can improve the management efficiency and can effectively solve the problems of single-node faults and distributed denial of service attacks.
4. The block chain account book is a distributed account book, a plurality of backups are arranged in network nodes, the data of the account book has integrity, authenticity and non-repudiation, the behavior of the unmanned aerial vehicle is recorded on the block chain, an effective responsibility mechanism can be established, and if the unmanned aerial vehicle is badly worried, traceability and accountability can be carried out by looking up the record on the block chain.
5. The 5G network used by the invention has the advantages of large bandwidth, low delay, high reliability and the like, and can greatly improve the data transmission rate when being applied to unmanned aerial vehicle communication.
Drawings
The accompanying drawings, which are included to provide a further understanding of the embodiments of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the principles of the invention. In the drawings:
FIG. 1 is a system architecture diagram in an embodiment of the present invention;
FIG. 2 is a schematic diagram of an access control table in an embodiment of the present invention;
FIG. 3 is a flow chart of global registration in an embodiment of the invention;
fig. 4 is a flow diagram of session key negotiation in an embodiment of the invention;
fig. 5 is a flowchart of cross-domain authentication in an embodiment of the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail below with reference to examples and accompanying drawings, and the exemplary embodiments and descriptions thereof are only used for explaining the present invention and are not meant to limit the present invention.
Example 1: the 5G unmanned aerial vehicle cross-domain identity authentication method based on the block chain is integrally realized by four steps of system initialization, identity management, session key agreement and identity authentication as shown in figure 1.
It should be noted that, the key generation center and the edge server in this embodiment are both configured as a server, and the key generation center and the edge server cooperate to form a domain administrator, which acts as an enterprise administrator and a federation chain maintainer to which the unmanned aerial vehicle belongs, and is responsible for the management of the local domain device and the establishment and maintenance of the block chain link point.
First, system initialization
The system initialization comprises domain initialization, KGC initialization, private chain construction, alliance chain construction and intelligent contract deployment.
1. Initializing domains, and generating public and private key pairs for the domains by the KGC of each domain
Figure BDA0003044243050000041
Wherein the private key
Figure BDA0003044243050000042
Randomly selected by KGC, public key
Figure BDA0003044243050000051
2. KGC initialization, KGC initialization generates key and identity certificate required parameters.
3. The private chain is constructed, belongs to a block chain, is also called as a permission chain, is controlled by a single enterprise or organization, can participate and view data only by authorized nodes, and is constructed by different departments or responsible persons in the enterprise or in the organization. The private chain realizes encrypted audit, is convenient for audit work, and can find a source in time after errors occur.
4. And (4) constructing a alliance chain, wherein the alliance chain also belongs to a permission chain, only an authorized node can access and view the block data, and the alliance chain belongs to a partially decentralized distributed account book. Each domain deploys one node for building a federation chain network.
5. And deploying intelligent contracts, wherein the domains participating in the system select one domain deployment contract through public election, and the contract is a multiple signature contract and is commonly maintained by all the domains participating in the system.
Unmanned aerial vehicle identity management based on block chain
As 5G drones become more widely used, efficient and effective identity management is of paramount importance. Centralized identity management may bring huge management cost, and the distributed nature of the blockchain may simplify the identity management and reduce the management cost. In addition, the blockchain is tamper-proof, non-repudiation is achieved, anonymous interaction is achieved among users of the blockchain, and privacy of the unmanned aerial vehicle can be protected if the blockchain is applied to the field of unmanned aerial vehicles. Unmanned aerial vehicle identity management based on a block chain comprises two parts of private chain identity management and alliance chain identity management. The unmanned aerial vehicle registers in the private chain, and then registers in the alliance chain by the administrator of the domain to which the unmanned aerial vehicle belongs.
Identity management of the unmanned aerial vehicle and the intelligent terminal equipment comprises registration, logout and updating.
1. And constructing a multi-signature with a threshold.
The invention uses broadcast multiple digital signature with threshold (t, n), the message sender sends the message to be signed to each signer for signature, then the signer sends the signature message to the signature collector, the collector arranges the signature message and sends the signature message to the signature verifier for multiple signature validity verification. Members participating in multiple signatures include: signature request initiator is also a sub-secret distributor UI and a signed enterprise domain Ui(i ═ 1, 2,. multidata, n), signature set collector UC and signature verifier UV. Each domain has its own domain identity GIDi(i ═ 1, 2.. times, n), it should be noted that UC and UV in the present invention are the same object, i.e., the contract deployer. Contract creation request initiator broadcasts contract compiled bytecode sigma to other signature participating domains Ui(i ═ 1, 2.,) σ is to be the multiple signature object, and the multiple signature is constructed as follows.
1) Initialization, all participants UiWill own public key
Figure BDA0003044243050000052
Delivered as a key shadow to the secret distributor UI, the UI must confirm that the secret shadow of each participant cannot be repeated, i.e.
Figure BDA0003044243050000053
Where i ≠ j. If the same key shadow is found, the participant is required to reselect the private key
Figure BDA0003044243050000054
And resends the key shadow to the UI. UI randomly selecting secret k E ZpPublishing secret shadow K ═ gk. Then, the construction of a secret polynomial is carried out, and t-1 integers a are selected firstly1,...,at-1Randomly generating a t-1 degree polynomial f (x) k + a1x+…+at-1xt-1And identifying the GID based on the participantiCalculating the child secret di=f(GIDi). UI randomly selects an integer s as its own master key, and calculates the public key P ═ gsUsing s in combination with the participant key shadow
Figure BDA0003044243050000061
Operating to obtain a sub-key
Figure BDA0003044243050000062
Then passes the sub-keys s of t participantsiAnd diCalculating to obtain Ri
Figure BDA0003044243050000063
Where l, m, j represent members participating in secret sharing. Finally published (GID)i,Ri) And P, wherein i ═ 1, 2.
2) And (3) recovering the sub secret: if the participant wants to recover the secret and then generate multiple signatures, then the participant UiSecret key of familyiSending to the secret recoverer, the secret recoverer verifying equation
Figure BDA0003044243050000064
If the identity is not established, the identity of the participant needs to be verified again; otherwise, after the verification of the t participants is finished, the identities of the participants can be determined, and the GID of each participant is obtained according to the sub-secret keys provided by the participantsiCorresponding di,diThe calculation method of (c) is as follows:
Figure BDA0003044243050000065
finally d isiTo the corresponding participant Ui
3) Single signature process: UI to all UiSending information sigma to be signed if UiReceiving the contract creation request, calculating
Figure BDA0003044243050000066
As UiSigning sigma, signing information (sigma, sig)i) Send to UC, and publish sub-secret shadow
Figure BDA0003044243050000067
4) And (3) single signature verification: UC received (sigma, sig)i) Then, the number m of valid signatures is set to zero, and the correctness of the signature is verified through the following equation: e (g, sig)i)=e(H(σ),pi)。
5) Multiple signature generation flow: when the number m of the effective signatures collected by the UC is more than or equal to t, calculating:
Figure BDA0003044243050000068
wherein the content of the first and second substances,
Figure BDA0003044243050000069
finally, UC sends (σ, S) as a multiple signature of σ to UV for lagrange coefficients.
6) Multiple signature verification: UV calculates whether equation e (g, S) ═ e (H (σ), K) isIf the equation is established, the multiple signatures are valid, otherwise the signatures are invalid. When the multiple signature verification passes, the UV submits a transaction Tx to the federation chainglobal(σ,S,GIDi) I-1, 2, …, m, the transaction is used to record multiple signatures and the domains participating in the multiple signatures.
(2) Contract creation
The access control table structure in a contract is shown in FIG. 2. The creation of intelligent contracts includes the creation of sign-up contracts and sign-off contracts. Any member in the alliance chain is authorized to deploy contracts, in order to improve the availability and the safety of a system, a (t, n) threshold multiple signature contract scheme is provided, n is the total number of the members in the alliance chain, a contract deployment party is used as a signature collector and a verifier, the signatures of other members in the alliance chain are collected and verified, and when not less than t effective signatures are collected, the contracts are deployed.
(3) Global registration
The global registration flow is shown in fig. 3. Before the global registration is performed,
Figure BDA0003044243050000071
the administrator of the belonging domain a needs to register a federation chain account for it in advance. The alliance chain is
Figure BDA0003044243050000072
Generating public and private key pair SKi,PKiTo the public key PKiAddr is obtained after the secp256k1 elliptic curve processing and encoding are carried outi
1) Unmanned plane
Figure BDA0003044243050000073
Sending query request Qrequest query account AddriWhether valid registration information exists in the domain N. If registered but the registration information is expired, delegate KGCATo KGCNSubmitting a validity period update request, KGCNGenerating signatures
Figure BDA0003044243050000074
Is sent to KGCAFollowed by KGCACalling an algorithmMethod 1 completes the registration update, where TjIs a time stamp indicating a new validity period; if it is
Figure BDA0003044243050000075
If not, the step 2) is performed.
The specific steps of the algorithm 1 are as follows:
Figure BDA0003044243050000076
2)
Figure BDA0003044243050000077
to KGCASubmitting a global registration request registerglobal=(GRrequest||Addri||hi) Wherein GRrequest is a global registration request, hi=H(IDi)). GRrequest is divided into two categories, the first category is
Figure BDA0003044243050000078
Registered in its home domain A, the second type is
Figure BDA0003044243050000079
In other domains Ni(i ═ 1, 2.., n) is registered. For the first class, if KGCAThe registration application is accepted as
Figure BDA00030442430500000710
Generating signatures
Figure BDA00030442430500000711
Jumping to the step 4) for operation; if the second type is the second type, the operation of the step 3) is carried out.
3)KGCATo KGCNSubmitting a registration request, if KGCNReceiving the registration application, signing the device information, and sending the signature
Figure BDA0003044243050000081
Returned to KGCA
4)KGCAAnd inputting the equipment identity information and the signature sig corresponding to the equipment identity information as a contract, calling a registration contract, and operating an algorithm 2 to realize registration.
The specific steps of the algorithm 2 are as follows:
Figure BDA0003044243050000082
5) the registration contract judges the validity of the signature, if the output of the signature verification function valid (sig) is true, the device registration information is written into the access control table where the signature domain is located in the contract, and a transaction Tx is initiated to complete state updating in the alliance chain.
6) After successful registration, the federation chain returns a contract address Wsc to
Figure BDA0003044243050000083
And (5) storing.
When needed to
Figure BDA0003044243050000084
When the log-off is carried out,
Figure BDA0003044243050000085
KGC of the domainAInitiating a global deregistration request heresisterglobal=(GDRrequest||Addri||H(IDi) And) where GDRrequest represents a global deregistration request. Then, the equipment identity information and the signature sig of the equipment identity information are used as contract input, and a logout contract is called through Bsc to complete logout operation; and calling a registration contract and setting the corresponding registration state as invalid.
Third, session key negotiation
As shown in fig. 4, the session key is used to secure data during communication of the drone. Set with unmanned plane diAnd djThey need to negotiate a session key before establishing a communication, as follows.
1)di,djExchanging public keys PK each obtained after federation chain registrationiAnd PKjAnd KGC is assigned theretoPublic key pkiAnd pkj
2)diRandom selection
Figure BDA0003044243050000091
Using public keys PKjPerforming asymmetric encryption operation
Figure BDA0003044243050000092
Wherein t isiFor time stamping, the ciphertext c is then sent to dj
3)djAfter receiving c, pass the private key SKjIs decrypted to obtain
Figure BDA0003044243050000093
Extract riAnd ti. Then randomly select
Figure BDA0003044243050000094
Running the same asymmetric encryption algorithm with diPublic key PKiEncryption rjAnd tiTo obtain
Figure BDA0003044243050000095
Sending c' to di
4)diAfter receiving c', the private key SKiRunning a decryption algorithm
Figure BDA0003044243050000096
Extract rjAnd ti
5)diAnd djWill (r)i,rj) As an input of the key generator, the session key ks ═ H (r) is finally obtainedi||rj)。
In addition, conversation key ks between unmanned aerial vehicle and enterprise*=k1+k2Wherein k is1Is a security key stored by the unmanned aerial vehicle and the affiliated enterprise; k is a radical of2Generated based on elliptic curve encryption algorithm and stored by enterprise. Before establishing communication, the enterprise sends k over a secure channel2And sending the information to the terminal.
Four, cross-domain identity authentication
The devices across domains have communication barriers due to different communication protocols or device types, and authentication by using a central mechanism in a traditional mode brings huge communication and storage overhead. The scheme of the invention adopts a decentralized block chain to carry out cross-domain equipment authentication, and assumes that
Figure BDA0003044243050000097
Want to and with
Figure BDA0003044243050000098
The communication is carried out by the communication device,
Figure BDA0003044243050000099
to pair
Figure BDA00030442430500000910
The process of performing identity authentication is shown in fig. 5, and the specific steps are as follows.
1)
Figure BDA00030442430500000911
Invoking the union chain contract function Valid (Addr)i) Checking whether the registration time of the domain B is expired or not, and performing account book inquiry and returning an inquiry result Addr by the alliance chaini||TiIf T isiThe optical fiber is failed to work,
Figure BDA00030442430500000912
then to KGCASubmitting an update request and device information (Addr)i||addri||hi) (ii) a If TiIf the operation is effective, directly carrying out the operation of the 4) step.
2)KGCACall private chain contract function valid (addr)i) Examination of
Figure BDA00030442430500000913
Whether the device belongs to the A domain device or not, if the device belongs to the A domain, KGCAThen proxy
Figure BDA00030442430500000914
To KGCBApplying for identity update to obtain B domain signature
Figure BDA00030442430500000915
And a new expiration date TjAnd then calling a alliance chain registration contract, operating an algorithm 1 and initiating an updating transaction in the alliance chain.
3) The alliance link node updates the ledger data through a consensus mechanism and sends the ledger data to the alliance link node
Figure BDA00030442430500000916
And returning an update result Ureesponse.
4)
Figure BDA00030442430500000917
Identify IDiIs sent to through a secure channel
Figure BDA00030442430500000918
5)
Figure BDA00030442430500000919
Computing
Figure BDA00030442430500000920
hi=H(IDi) And generates a connection request message op (connect | | ct | | | h)i) Wherein connect represents a communication connection request. Followed by
Figure BDA00030442430500000921
Initiating a transaction Tx ═ (Addr)i,Addrk,coiniOp), the payer is
Figure BDA00030442430500000922
Account Addr ofiThe payee is
Figure BDA00030442430500000923
Account Addr ofkThe transaction amount is coiniThe additional information for the transaction is an op.
6) The federation chain node points to verify the transaction,adding the transaction to a new block after agreement is reached, and then returning the transaction identification TxID to
Figure BDA0003044243050000101
And update the account AddrkThe balance of (c).
7)
Figure BDA0003044243050000102
Caching the payer account Addr after receiving the transferiAddr is queried by invoking the contract at a locally stored contract address WsciThe registration state in the access control table of the corresponding domain B in the contract.
Figure BDA0003044243050000103
The submitted authentication request is Vrequest ═ (Wsc, Addr)i,GIDBKs), where ks is a union link point and
Figure BDA0003044243050000104
the negotiated session key is in advance.
8) The alliance link node runs an algorithm 3 to obtain a ciphertext c ═ Eks(Addri||status||Ti||hi) And sends c to
Figure BDA0003044243050000105
If it is
Figure BDA0003044243050000106
Corresponding Account AddriIf the domain B is registered, status is true, otherwise status is false; t isiIs a time stamp indicating the validity period of registration, hi=H(IDi)。
The specific steps of the algorithm 3 are as follows:
Figure BDA0003044243050000107
9)
Figure BDA0003044243050000108
running a symmetric decryption algorithm to obtain m ═ Dks(c)=(Addri||status||Ti||hi) If the registration status is false, the operation is terminated; if true, continue judging AddriRegistration validity period Ti. Let now denote the current timestamp, if TiIf not, the registration date is invalid, and then the operation is terminated; if Ti> now indicates that the registration date is valid, then
Figure BDA0003044243050000109
To pair
Figure BDA00030442430500001010
The identity ID sentiHash processing is carried out to obtain H-H (ID)i) If h is equal to hiIf this is true, the function Equal (h ═ h) is satisfiedi) And outputting true to indicate that the identity is legal and the authentication is successful, otherwise, the authentication is failed. It should be noted that the cross-domain authentication method is also applicable to identity authentication between unmanned aerial vehicles in the same domain and between an unmanned aerial vehicle and an intelligent terminal.
In this embodiment, an enterprise is a domain.
Figure BDA0003044243050000111
Example 2: the 5G unmanned aerial vehicle cross-domain identity authentication system based on the blockchain, as shown in fig. 1, includes a plurality of unmanned aerial vehicle domains and a federation chain formed by deploying an intelligent contract for the plurality of unmanned aerial vehicle domains. Each drone domain is configured with a unique key generation center, one edge server, a private chain, and a plurality of domain devices. The domain devices are connected with each other through D2D link network communication, and the domain devices are connected with the server through D2B link network communication. The domain devices include, but are not limited to, drones, smart terminals, and the like.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are merely exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. 5G unmanned aerial vehicle cross-domain identity authentication method based on block chain is characterized by comprising the following steps:
the domain A device initiates a transfer transaction with the additional information of a communication connection request to the domain B device;
the server B caches the account information of the domain A device, connects a alliance chain according to an alliance chain account number of the server B, and sends an identity authentication request to the alliance chain according to the communication connection request;
the alliance chain calls a built-in intelligent contract to search access control information and a registration validity period of the domain A equipment according to the identity authentication request, and returns a query result after the account book query is completed; the query result shows that the identity of the domain A device is valid when the domain B of the unmanned aerial vehicle to which the domain B device belongs is registered and the time is valid;
the server B performs hash processing on the identity in the account information after receiving the identity valid feedback to obtain a second hash value, matches the second hash value with the first hash value returned by the intelligent contract to obtain a matching result, and outputs identity valid information when the matching result shows that the matching is successful;
and the domain B equipment establishes communication connection after carrying out session key negotiation with the domain A equipment according to the identity legal information, adds the transaction into a new block after reaching the consensus, returns the transaction identifier to the domain A equipment and simultaneously updates the balance of the alliance link account of the server B.
2. The 5G unmanned aerial vehicle cross-domain identity authentication method based on the blockchain as claimed in claim 1, wherein the intelligent contract is deployed by multiple signatures with thresholds (t, n), wherein n is the total number t of members in the alliance chain as the number of effective signatures;
the server in the unmanned aerial vehicle domain is used as a signature participant to carry out multiple signature deployment, and the signature participant comprises a message sender, a signer, a signature collector and a verifier;
the server in the unmanned aerial vehicle domain is used as a signature collector and a verifier to collect and verify the signatures of other alliance chain members, and the specific steps are as follows: the message sender sends the message to be signed to each signer to sign at the same time; the signer sends the signature message to the signature collector; the collector arranges the signature message and then sends the signature message to the signature verifier for multiple signature validity verification.
3. The 5G unmanned aerial vehicle cross-domain identity authentication method based on the block chain as claimed in claim 1, wherein the intelligent contract comprises a registration contract and a logout contract;
the contract is registered, is used for judging the legitimacy of the signature, and write the apparatus information, registration information into the access control list where the signature domain locates in the contract when the signature is legal, and finish the state updating in the alliance chain;
and the logout contract is used for adding the identity information of the corresponding equipment into the logout contract for logout when the equipment in the network is monitored to be abnormal and permanently unavailable.
4. The 5G unmanned aerial vehicle cross-domain identity authentication method based on the blockchain according to claim 1, wherein the registration of the domain A device or the domain B device comprises local registration and global registration;
the domain equipment sends a local registration request to a key generation center of the domain; the key generation center checks whether the corresponding domain equipment has corresponding equipment information in the private chain, if not, the corresponding domain equipment is locally registered in the private chain and a private chain account is obtained;
after local registration is completed, the secret key generation center initializes the domain equipment to obtain a private identifier of the domain equipment; the key generation center sends a global registration request to the alliance chain according to the private chain account to register corresponding domain equipment to obtain an alliance chain account, and meanwhile hash processing is carried out on the private identification to obtain a first hash value.
5. The 5G unmanned aerial vehicle cross-domain identity authentication method based on the blockchain according to claim 1, wherein the global registration comprises same-domain registration and cross-domain registration;
the same domain registration is that the domain equipment requests registration from a key generation center in the domain;
cross-domain registration is where a domain device requests registration from a key generation center in another domain.
6. The 5G unmanned aerial vehicle cross-domain identity authentication method based on the blockchain as claimed in claim 1, wherein the specific process of searching the access control information and the registration validity period of the domain A device through the intelligent contract comprises:
the domain A equipment sends a query request to query whether valid registration information exists in the unmanned aerial vehicle domain B of the alliance chain account;
if the registration information is overdue, submitting a validity period updating request to a secret key generation center in an unmanned aerial vehicle domain B by a secret key generation center of a domain to which the device in the entrusting domain A belongs;
a secret key generation center in the unmanned aerial vehicle domain B generates a signature and sends the signature to a secret key generation center of a domain to which the domain A equipment belongs;
and the key generation center of the domain to which the domain A equipment belongs calls an identity updating algorithm to complete registration updating.
7. The 5G unmanned aerial vehicle cross-domain identity authentication method based on the blockchain according to claim 1, wherein the session key negotiation process specifically comprises:
the domain A device and the domain B device exchange public keys PK respectively obtained after the federation chain registrationi、PKjAnd a public key pk distributed by a key generation centeri、pkj
Random number r is randomly selected by the domain A deviceiPublic key PK of domain B devicejAccording to a random number riPerforming asymmetric encryption operation to obtain a ciphertext c, and sending the ciphertext c to the domain B equipment; domain B device passes through private key SKjOperating a symmetric decryption algorithm to decrypt the ciphertext c and extracting to obtain a random number riAnd a time stamp ti
Random number r is randomly selected by the domain B equipmentjPublic key PK of domain A deviceiAccording to a random number rjCarrying out asymmetric encryption operation to obtain a ciphertext c ', and sending the ciphertext c' to the domain A equipment; domain A device passes private key SKiOperating a symmetric decryption algorithm to decrypt the ciphertext c' and extracting to obtain a random number rjAnd a time stamp ti
The domain A device and the domain B device convert the random number riA random number rjThe session key is obtained as an input to a key generator.
8. The 5G unmanned aerial vehicle cross-domain identity authentication method based on the blockchain as claimed in claim 1, wherein the identity authentication method further comprises local authentication, and the specific steps of the local authentication are as follows:
the server detects and collects activity information of domain devices which are active in the network;
and comparing the identity of the activity information with the identity of the equipment information on the private chain, and broadcasting the identity information of the domain equipment to other domains and adding the domain equipment to the logout contract if the identity comparison result shows that the corresponding domain equipment is abnormal.
9. The 5G unmanned aerial vehicle cross-domain identity authentication system based on the blockchain, which realizes the 5G unmanned aerial vehicle cross-domain identity authentication method based on the blockchain according to any one of claims 1 to 8, is characterized by comprising a plurality of unmanned aerial vehicle domains and a plurality of alliance chains formed by deploying intelligent contracts;
each unmanned aerial vehicle domain is provided with a unique key generation center, at least one server, a private chain and a plurality of domain devices;
the domain devices are connected with each other through D2D link network communication, and the domain devices are connected with the server through D2B link network communication.
10. A computer terminal comprising a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor implements the 5G unmanned aerial vehicle cross-domain identity authentication method according to any one of claims 1 to 8 when executing the program.
CN202110466518.4A 2021-04-28 2021-04-28 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain Active CN113194469B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110466518.4A CN113194469B (en) 2021-04-28 2021-04-28 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110466518.4A CN113194469B (en) 2021-04-28 2021-04-28 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain

Publications (2)

Publication Number Publication Date
CN113194469A true CN113194469A (en) 2021-07-30
CN113194469B CN113194469B (en) 2022-05-13

Family

ID=76979896

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110466518.4A Active CN113194469B (en) 2021-04-28 2021-04-28 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain

Country Status (1)

Country Link
CN (1) CN113194469B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113688187A (en) * 2021-10-26 2021-11-23 杭州宇链科技有限公司 Digital block chain supervision platform for hazardous chemical safety production
CN113709734A (en) * 2021-09-17 2021-11-26 中国传媒大学 Unmanned aerial vehicle distributed identity authentication method based on block chain
CN114063651A (en) * 2021-11-18 2022-02-18 湖北工业大学 Method for mutual authentication between user and multiple unmanned aerial vehicles and storage medium
CN114071462A (en) * 2021-11-16 2022-02-18 中国电子科技集团公司第二十八研究所 Satellite navigation decoy method for unmanned aerial vehicle group defense
CN114157447A (en) * 2021-10-22 2022-03-08 北京航空航天大学 Unmanned equipment safety communication method based on block chain technology
CN114389811A (en) * 2022-02-28 2022-04-22 南京邮电大学 Cross-domain authentication method based on medical alliance chain
CN114615095A (en) * 2022-05-12 2022-06-10 北京邮电大学 Block chain cross-chain data processing method, relay chain, application chain and cross-chain network
CN114629720A (en) * 2022-04-12 2022-06-14 浙江工业大学 Industrial Internet cross-domain authentication method based on block chain and Handle identification
CN114630322A (en) * 2022-03-30 2022-06-14 南京航空航天大学 Task-oriented unmanned aerial vehicle network mutual authentication method based on stateless block chain
CN114710317A (en) * 2022-03-02 2022-07-05 北京邮电大学 Identity authentication method and device based on block chain and storage medium
CN114978668A (en) * 2022-05-19 2022-08-30 中国人民大学 Cross-link data entity identity management and authentication method and system
CN116405187A (en) * 2023-04-21 2023-07-07 石家庄铁道大学 Distributed node intrusion situation sensing method based on block chain
CN116614807A (en) * 2023-07-20 2023-08-18 山东科技大学 Lightweight authentication key exchange method for computing wireless local area network and multi-access edge
CN117032565A (en) * 2023-07-25 2023-11-10 苏州申浪信息科技有限公司 File security management system based on block chain technology

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110061851A (en) * 2019-04-28 2019-07-26 广州大学 A kind of across trust domain authentication method and system of decentralization
CN110138560A (en) * 2019-06-04 2019-08-16 北京理工大学 A kind of dual-proxy cross-domain authentication method based on id password and alliance's chain
US20190349190A1 (en) * 2016-12-30 2019-11-14 Intel Corporation BLOCKCHAINS FOR SECURING IoT DEVICES
WO2020042929A1 (en) * 2018-08-28 2020-03-05 白杰 Block chain system
CN111555885A (en) * 2020-03-18 2020-08-18 西安电子科技大学 Credible identity authentication method, system, storage medium and cloud computing terminal
CN111654465A (en) * 2020-04-17 2020-09-11 全球能源互联网研究院有限公司 Power service cross-domain credible authentication system and method based on block chain
CN111835528A (en) * 2020-07-16 2020-10-27 广州大学 Decentralized Internet of things cross-domain access authorization method and system
CN112153608A (en) * 2020-09-24 2020-12-29 南通大学 Vehicle networking cross-domain authentication method based on side chain technology trust model
CN112199726A (en) * 2020-10-29 2021-01-08 中国科学院信息工程研究所 Block chain-based alliance trust distributed identity authentication method and system
CN112311530A (en) * 2020-10-29 2021-02-02 中国科学院信息工程研究所 Block chain-based alliance trust distributed identity certificate management authentication method
CN112583596A (en) * 2020-06-08 2021-03-30 四川大学 Complete cross-domain identity authentication method based on block chain technology

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190349190A1 (en) * 2016-12-30 2019-11-14 Intel Corporation BLOCKCHAINS FOR SECURING IoT DEVICES
WO2020042929A1 (en) * 2018-08-28 2020-03-05 白杰 Block chain system
CN110061851A (en) * 2019-04-28 2019-07-26 广州大学 A kind of across trust domain authentication method and system of decentralization
CN110138560A (en) * 2019-06-04 2019-08-16 北京理工大学 A kind of dual-proxy cross-domain authentication method based on id password and alliance's chain
CN111555885A (en) * 2020-03-18 2020-08-18 西安电子科技大学 Credible identity authentication method, system, storage medium and cloud computing terminal
CN111654465A (en) * 2020-04-17 2020-09-11 全球能源互联网研究院有限公司 Power service cross-domain credible authentication system and method based on block chain
CN112583596A (en) * 2020-06-08 2021-03-30 四川大学 Complete cross-domain identity authentication method based on block chain technology
CN111835528A (en) * 2020-07-16 2020-10-27 广州大学 Decentralized Internet of things cross-domain access authorization method and system
CN112153608A (en) * 2020-09-24 2020-12-29 南通大学 Vehicle networking cross-domain authentication method based on side chain technology trust model
CN112199726A (en) * 2020-10-29 2021-01-08 中国科学院信息工程研究所 Block chain-based alliance trust distributed identity authentication method and system
CN112311530A (en) * 2020-10-29 2021-02-02 中国科学院信息工程研究所 Block chain-based alliance trust distributed identity certificate management authentication method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CHAOSHENG FENG ET AL: "Efficient and Secure Data Sharing for 5G Flying Drones: A Blockchain-Enabled Approach", 《IEEE NETWORK》 *
刘瑞等: "面向未来陆战场作战的区块链技术军事应用构想", 《火力与指挥控制》 *

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113709734B (en) * 2021-09-17 2024-04-26 中国传媒大学 Unmanned aerial vehicle distributed identity authentication method based on blockchain
CN113709734A (en) * 2021-09-17 2021-11-26 中国传媒大学 Unmanned aerial vehicle distributed identity authentication method based on block chain
CN114157447B (en) * 2021-10-22 2023-03-14 北京航空航天大学 Unmanned equipment safety communication method based on block chain technology
CN114157447A (en) * 2021-10-22 2022-03-08 北京航空航天大学 Unmanned equipment safety communication method based on block chain technology
CN113688187B (en) * 2021-10-26 2022-02-08 杭州宇链科技有限公司 Digital block chain supervision platform for hazardous chemical safety production
US11811956B2 (en) 2021-10-26 2023-11-07 Hangzhou Vastchain Technology Co., Ltd Blockchain-based supervision system of hazardous chemical production
CN113688187A (en) * 2021-10-26 2021-11-23 杭州宇链科技有限公司 Digital block chain supervision platform for hazardous chemical safety production
CN114071462A (en) * 2021-11-16 2022-02-18 中国电子科技集团公司第二十八研究所 Satellite navigation decoy method for unmanned aerial vehicle group defense
CN114071462B (en) * 2021-11-16 2024-06-07 中国电子科技集团公司第二十八研究所 Unmanned aerial vehicle group satellite navigation defense decoy method
CN114063651A (en) * 2021-11-18 2022-02-18 湖北工业大学 Method for mutual authentication between user and multiple unmanned aerial vehicles and storage medium
CN114389811A (en) * 2022-02-28 2022-04-22 南京邮电大学 Cross-domain authentication method based on medical alliance chain
CN114389811B (en) * 2022-02-28 2023-07-25 南京邮电大学 Cross-domain authentication method based on medical alliance chain
CN114710317A (en) * 2022-03-02 2022-07-05 北京邮电大学 Identity authentication method and device based on block chain and storage medium
CN114630322A (en) * 2022-03-30 2022-06-14 南京航空航天大学 Task-oriented unmanned aerial vehicle network mutual authentication method based on stateless block chain
CN114629720A (en) * 2022-04-12 2022-06-14 浙江工业大学 Industrial Internet cross-domain authentication method based on block chain and Handle identification
CN114629720B (en) * 2022-04-12 2024-03-26 浙江工业大学 industrial Internet cross-domain authentication method based on blockchain and Handle identification
CN114615095B (en) * 2022-05-12 2022-09-09 北京邮电大学 Block chain cross-chain data processing method, relay chain, application chain and cross-chain network
CN114615095A (en) * 2022-05-12 2022-06-10 北京邮电大学 Block chain cross-chain data processing method, relay chain, application chain and cross-chain network
CN114978668B (en) * 2022-05-19 2023-05-02 中国人民大学 Cross-chain data entity identity management and authentication method and system
CN114978668A (en) * 2022-05-19 2022-08-30 中国人民大学 Cross-link data entity identity management and authentication method and system
CN116405187A (en) * 2023-04-21 2023-07-07 石家庄铁道大学 Distributed node intrusion situation sensing method based on block chain
CN116405187B (en) * 2023-04-21 2024-04-09 石家庄铁道大学 Distributed node intrusion situation sensing method based on block chain
CN116614807A (en) * 2023-07-20 2023-08-18 山东科技大学 Lightweight authentication key exchange method for computing wireless local area network and multi-access edge
CN116614807B (en) * 2023-07-20 2023-10-13 山东科技大学 Lightweight authentication key exchange method for computing wireless local area network and multi-access edge
CN117032565A (en) * 2023-07-25 2023-11-10 苏州申浪信息科技有限公司 File security management system based on block chain technology
CN117032565B (en) * 2023-07-25 2024-06-07 申浪信息科技(江苏)有限公司 File security management system based on block chain technology

Also Published As

Publication number Publication date
CN113194469B (en) 2022-05-13

Similar Documents

Publication Publication Date Title
CN113194469B (en) 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN112039872B (en) Cross-domain anonymous authentication method and system based on block chain
Yang et al. Delegating authentication to edge: A decentralized authentication architecture for vehicular networks
Irshad et al. A provably secure and efficient authenticated key agreement scheme for energy internet-based vehicle-to-grid technology framework
CN112003889B (en) Distributed cross-link system and cross-link information interaction and system access control method
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
CN110419193B (en) KSI-based authentication and communication method and system for secure smart home environment
CN108667616B (en) Cross-cloud security authentication system and method based on identification
EP1512307B1 (en) Method and system for challenge-response user authentication
CN113328997B (en) Alliance chain crossing system and method
JP2006511104A (en) Encryption method and encryption apparatus for secure authentication
Xue et al. A distributed authentication scheme based on smart contract for roaming service in mobile vehicular networks
CN111163109B (en) Block chain center-removing type node anti-counterfeiting method
CN115378604B (en) Identity authentication method of edge computing terminal equipment based on reputation value mechanism
CN109688583B (en) Data encryption method in satellite-ground communication system
CN112910861A (en) Group authentication and segmented authentication-based authentication method for terminal equipment of power internet of things
Niu et al. An anonymous and accountable authentication scheme for Wi-Fi hotspot access with the Bitcoin blockchain
CN110830244A (en) Anti-quantum computing vehicle networking method and system based on identity secret sharing and alliance chain
CN113014379B (en) Three-party authentication and key agreement method, system and computer storage medium supporting cross-cloud domain data sharing
He et al. An accountable, privacy-preserving, and efficient authentication framework for wireless access networks
Schliep et al. End-to-end secure mobile group messaging with conversation integrity and deniability
CN114938280A (en) Authentication method and system based on non-interactive zero-knowledge proof and intelligent contract
Dwivedi et al. Design of blockchain and ECC-based robust and efficient batch authentication protocol for vehicular ad-hoc networks
CN111709053B (en) Operation method and operation device based on loose coupling transaction network
JP7209518B2 (en) Communication device, communication method, and communication program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant