CN113904874A - Unmanned aerial vehicle data secure transmission method - Google Patents

Unmanned aerial vehicle data secure transmission method Download PDF

Info

Publication number
CN113904874A
CN113904874A CN202111473552.0A CN202111473552A CN113904874A CN 113904874 A CN113904874 A CN 113904874A CN 202111473552 A CN202111473552 A CN 202111473552A CN 113904874 A CN113904874 A CN 113904874A
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
drone
data
risk factor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111473552.0A
Other languages
Chinese (zh)
Other versions
CN113904874B (en
Inventor
罗远哲
刘瑞景
刘志明
王军亮
薛瑞亭
郭振廷
荆全振
任德旺
于猛猛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing China Super Industry Information Security Technology Ltd By Share Ltd
Original Assignee
Beijing China Super Industry Information Security Technology Ltd By Share Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing China Super Industry Information Security Technology Ltd By Share Ltd filed Critical Beijing China Super Industry Information Security Technology Ltd By Share Ltd
Priority to CN202111473552.0A priority Critical patent/CN113904874B/en
Publication of CN113904874A publication Critical patent/CN113904874A/en
Application granted granted Critical
Publication of CN113904874B publication Critical patent/CN113904874B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/16Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/213Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods
    • G06F18/2135Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods based on approximation criteria, e.g. principal component analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention relates to a method for safely transmitting data of an unmanned aerial vehicle, which comprises the following steps: constructing an unmanned aerial vehicle network terminal data leakage risk index system; the unmanned aerial vehicle network terminal data leakage risk index system comprises a plurality of primary risk factors, and each primary risk factor comprises a plurality of secondary risk factors; establishing an evaluation grade for perceiving the task loss degree; judging the perception task loss of each secondary risk factor through users with different weights according to the judgment levels; determining the single risk factor occurrence probability of each level of risk factors; determining a risk value of data leakage to a task; preprocessing an original data set acquired by each unmanned aerial vehicle to obtain a centralized data set of each unmanned aerial vehicle; setting a differential privacy budget according to the risk value of the data leakage to the task; and determining a desensitization data set of the unmanned aerial vehicle network according to the centralized data set and the differential privacy budget of each unmanned aerial vehicle. The invention improves the safety of data transmission.

Description

Unmanned aerial vehicle data secure transmission method
Technical Field
The invention relates to the technical field of digital safe transmission, in particular to a data safe transmission method for an unmanned aerial vehicle.
Background
With the popularization of edge computing equipment, the day-to-day difference of communication technology and the maturity of satellite positioning systems, the unmanned aerial vehicle industry enters a rapid development stage, and a new idea is brought to the problem of data collection in a complex environment. Because unmanned aerial vehicle's advantages such as low cost, stronger mobility and dispose in a flexible way fast for unmanned aerial vehicle deepens gradually in the trade is used, shoots at the movie & TV, electric power is patrolled and examined, meteorological monitoring, forest fire surveys, and the trace shadow of unmanned aerial vehicle can both be seen in fields such as agricultural monitoring and traffic control. However, it is difficult to effectively run privacy protection methods due to (1) limited computational power of the drone; (2) the data collected by the unmanned aerial vehicle contains huge value, thereby attracting lawless persons to be crowded, bringing about the problems such as GPS attack, communication link attack, sensor attack and the like, and causing serious hidden danger to the privacy safety of the unmanned aerial vehicle. In addition, as the data acquisition mode used by the existing unmanned aerial vehicle network is mainly three levels, namely an unmanned aerial vehicle-center anonymous server or a trusted third party (server for short) -data processing platform (platform for short), whether the security of the server and the platform, even a communication link, becomes the bottleneck of the network security of the unmanned aerial vehicle. However, the communication security guarantee protocol of the 5G network used in the data transmission of the unmanned aerial vehicle has security defects such as important control signaling plaintext transmission, parallel operation of multiple protocol instances, and the like in design, and has security flaws or vulnerabilities such as implicit trust, GUTI (Globally Unique Temporary UE Identity) reuse, and identifiable authentication results in implementation. And the unmanned aerial vehicle is difficult to guarantee that sensitive data, such as information of data source identity, data attribute, data content and data structure relation, are not intercepted by a third party under limited calculation power. Therefore, there is a need to solve the problem of secure data transmission of drones in case of untrusted communication partners and communication links.
Disclosure of Invention
The invention aims to provide a data security transmission method for an unmanned aerial vehicle, which improves the security of data transmission.
In order to achieve the purpose, the invention provides the following scheme:
a method for safely transmitting data of an unmanned aerial vehicle comprises the following steps:
constructing an unmanned aerial vehicle network terminal data leakage risk index system; the unmanned aerial vehicle network terminal data leakage risk index system comprises a plurality of primary risk factors, and each primary risk factor comprises a plurality of secondary risk factors;
establishing an evaluation grade for perceiving the task loss degree;
judging the perception task loss of each secondary risk factor through users with different weights according to the evaluation grade;
determining a first-layer fuzzy membership matrix corresponding to each primary risk factor according to evaluation of perception task loss of each secondary risk factor by users with different weights, wherein the first-layer fuzzy membership matrix is a membership matrix of the secondary risk factors under the corresponding primary risk factors; elements in the first layer of fuzzy membership degree matrix represent the support degree of each secondary risk factor on each evaluation grade;
determining a membership matrix of a first-level risk factor pair evaluation set according to each first-level fuzzy membership matrix; the evaluation set is a set of evaluation grades;
determining the single risk factor occurrence probability of each secondary risk factor by adopting a utility function method;
determining the single risk factor occurrence probability of each primary risk factor according to the single risk factor occurrence probability of each secondary risk factor;
multiplying the single risk factor occurrence probability of each primary risk factor, the membership degree matrix of the primary risk factor pair evaluation set and the index weight vector to determine the risk value of data leakage to the task; the index weight vector is determined according to a judgment set;
preprocessing an original data set acquired by each unmanned aerial vehicle to obtain a centralized data set of each unmanned aerial vehicle;
setting a differential privacy budget according to the risk value of the data leakage to the task;
and determining a desensitization data set of the unmanned aerial vehicle network according to the centralized data set and the differential privacy budget of each unmanned aerial vehicle.
Optionally, the preprocessing is performed on the original data set acquired by each unmanned aerial vehicle to obtain a centralized data set of each unmanned aerial vehicle, and the method specifically includes:
through unmanned aerial vehicle Drone in the unmanned aerial vehicle networkSRandomly generating S-1 decimal numbers a1, a2, …, aS-1Randomly generating S-1 integers b1, b2, …, bS-1The sum of randomly generated S-1 decimal numbers is 0, and the sum of randomly generated S-1 integers is 0; s represents the number of unmanned aerial vehicles;
determining each unmanned aerial vehicle Drone according to S-1 decimal numbers and S-1 integer numbers generated randomly l Disturbance parameter { a } l ,b l |l=1,2, …, S-1 }; unmanned plane Drone l For unmanned aerial vehicle network except unmanned aerial vehicle DroneSOther drones than the drone;
through unmanned aerial vehicle DroneSSending each disturbance parameter to corresponding unmanned aerial vehicle Drone l
Unmanned plane Drone l Receiving a perturbation parameter { a l ,b l After that, the parameters are calculated
Figure DEST_PATH_IMAGE001
Parameter of
Figure 741244DEST_PATH_IMAGE002
And will beS l And
Figure DEST_PATH_IMAGE003
send to unmanned aerial vehicle DroneS(ii) a Whereinx lt Is shown aslThe tth data in the raw data set for each drone,nlis shown aslData volume of the raw data set of the individual drone;
unmanned plane DroneSReceive each unmanned aerial vehicle Drone l Parameters of transmissionS l And
Figure 285970DEST_PATH_IMAGE003
calculating the data sum of S sites, and calculating an average value according to the data sum of the S sites;
unmanned plane DroneSSending the data sum mean to each unmanned plane Drone l
Each unmanned plane Drone l And after the mean value of the data sum is received, centralizing the original data set acquired by each unmanned aerial vehicle according to the mean value to obtain the centralized data set of each unmanned aerial vehicle.
Optionally, the setting of the differential privacy budget according to the risk value of data leakage to the task specifically includes:
according to the formulaε=ε max×(1-RT) Setting a differential privacy budget, whereinεRepresenting the differential privacy budget in question,ε maxrepresenting the maximum differential privacy budget, RTRepresenting a risk value of data leakage to the task.
Optionally, the determining a desensitization data set of the drone network according to the centralized data set and the differential privacy budget of each drone specifically includes:
through unmanned aerial vehicle DroneSSeeding a random number, the differential privacy pre-guardCalculate and error send to unmanned aerial vehicle Drone l (ii) a Unmanned plane Drone l For unmanned aerial vehicle network except unmanned aerial vehicle DroneSOther drones than the drone;
unmanned plane Drone l After receiving the random number seed, the differential privacy budget and the error, according to the unmanned aerial vehicle Drone l The centralized data set of (a) calculates unmanned plane Drone l Sending the disturbance covariance matrix to a server;
accumulating all unmanned aerial vehicles Drone through the server l The transmitted disturbance covariance matrix is subjected to singular value decomposition to obtain principal component eigenvectors;
transmitting, by the server, the principal component feature vectors to each drone;
after receiving the principal component feature vector, each man-machine multiplies a centralized data set by the principal component feature vector and sends the result to the server;
and the server receives and combines data obtained by multiplying the original data set sent by each unmanned aerial vehicle by the principal component characteristic vector, and determines a desensitization data set of the unmanned aerial vehicle network.
Optionally, a first level risk factorW iThe corresponding first-level fuzzy membership matrix is represented as:
Figure 331418DEST_PATH_IMAGE004
wherein the content of the first and second substances,P irepresenting a first order risk factorW iCorresponding to the first layer fuzzy membership matrix, pi’j’Representing secondary risk factorsW i’j’To gradel j’I '= 1,2, …, 5, j' =1,2, …, n, n represents a primary risk factorW iThe number of secondary risk factors.
Optionally, the membership matrix of the primary risk factor pair evaluation set is represented as:
Figure DEST_PATH_IMAGE005
wherein Q represents a membership matrix of the first-level risk factors to the evaluation set, and Q represents the membership matrix of the first-level risk factors to the evaluation seti’j’Representing a first order risk factorW i’To gradel j’M is the number of first-level risk factors.
Optionally, the determining the single risk factor occurrence probability of each secondary risk factor by using the utility function method specifically includes:
according to the formula
Figure 447272DEST_PATH_IMAGE006
Calculating secondary risk factorsW ijThe probability of occurrence of a single risk factor;
wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE007
representing secondary risk factorsW ijThe probability of occurrence of a single risk factor of (c),
Figure 601173DEST_PATH_IMAGE008
represents the first weight,
Figure DEST_PATH_IMAGE009
It is indicated that the second weight is,
Figure 700323DEST_PATH_IMAGE010
represents the third weight,
Figure 583965DEST_PATH_IMAGE008
+
Figure 339563DEST_PATH_IMAGE009
+
Figure 574235DEST_PATH_IMAGE010
=1, U (.) represents a utility function,
Figure DEST_PATH_IMAGE011
Figure 945917DEST_PATH_IMAGE012
Figure DEST_PATH_IMAGE013
c represents a constant, k represents the number of users with different weights,eo ijrepresenting secondary risk factorsW ijResulting in a probability of a user data leakage event occurring,nc ijindicating the occurrence of secondary risk factorsW ijThe cost required for the occurrence of the event,ic ijpresentation identification and control of secondary risk factorsW ijAnd the probability of the occurrence of the event,w rpresentation for the r-th expertu rThe weight of (a) is determined,u r∈{u 1,u 2,…,u kis satisfied with
Figure 293853DEST_PATH_IMAGE014
Optionally, the evaluation stage comprises an evaluation stagel 1And evaluation levell 2And evaluation levell 3And evaluation levell 4And a rating levell 5(ii) a The index weight vector is expressed as
Figure DEST_PATH_IMAGE015
According to the specific embodiment provided by the invention, the invention discloses the following technical effects:
according to the method, the risk value of data leakage to the task is determined according to the risk index system of data leakage of the network terminal of the unmanned aerial vehicle, and the differential privacy budget is determined according to the risk value of the data leakage to the task, so that the rationality of the differential privacy budget is realized, the problem that the differential privacy budget is difficult to select a proper value is solved, noise is added to the acquired data by each unmanned aerial vehicle according to the differential privacy budget, and the safety of the data is ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a schematic flow chart of a method for secure data transmission of an unmanned aerial vehicle according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide a man-machine data safety transmission method, which improves the safety of data transmission.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
Fig. 1 is a schematic flow chart of a method for securely transmitting data of an unmanned aerial vehicle according to the present invention, and as shown in fig. 1, the method for securely transmitting data of an unmanned aerial vehicle includes:
step 101: constructing an unmanned aerial vehicle network terminal data leakage risk index system; the unmanned aerial vehicle network terminal data leakage risk index system comprises a plurality of first-level risk factors, and each first-level risk factor comprises a plurality of second-level risk factors.
The unmanned aerial vehicle network terminal data leakage risk index system is shown in table 1.
Figure 17089DEST_PATH_IMAGE016
Step 101 specifically includes the server constructing a double-layer data leakage risk indicator system (data leakage risk indicator system of the network terminal of the unmanned aerial vehicle) according to the occurrence characteristics of the network data leakage event of the unmanned aerial vehicle, wherein a primary risk factor set is expressed as aW 1,W 2,W 3,W 4,W 5},W 1={W 11,W 12},W 2={W 21,W 22,…,W 24},W 3={W 31,W 32,…,W 34},W 4={W 41,W 42,…,W 45},W 5={W 51,W 52,…,W 54}。
Step 102: and establishing an evaluation grade for perceiving the task loss degree.
Step 102 specifically includes the server establishing an evaluation level for perceiving the task loss degree. Taking loss caused by data leakage to perception tasks as an element of risk assessment, establishing a perception task loss degree evaluation set L = &bya serverl 1,l 2,l 3,l 4,l 5}. Whereinl 1Indicating that the loss of the perceptual task caused by the leakage event is negligible,l 5indicating that a data leak event occurred is extremely costly to perceive.
The evaluation set represents a set of evaluation grades, whereinl 1=0~0.2,l 2=0.2~0.4,l 3=0.4~0.6,l 4=0.6~0.8,l 5=0.8~1。
Step 103: and according to the evaluation grades, carrying out perception task loss evaluation on each secondary risk factor through users with different weights.
Experts (users) with different weights evaluate the influence of each secondary risk factor on the perception task. And (4) evaluating the influence of each secondary risk factor on the perception task by experts with different weights according to the perception task loss degree evaluation level L.
Step 104: determining a first-layer fuzzy membership matrix corresponding to each primary risk factor according to evaluation of perception task loss of each secondary risk factor by users with different weights, wherein the first-layer fuzzy membership matrix is a membership matrix of the secondary risk factors under the corresponding primary risk factors; elements in the first layer of fuzzy membership degree matrix represent the support degree of each evaluation grade by each secondary risk factor.
Wherein, step 104 specifically includes: constructing fuzzy mapsgW iG(L) WhereinG(L) Is the fuzzy set ensemble on the evaluation set L.W ijg(l s )=(pi1,pi2,…,pi5)∈G(L) Mapping ofgIs a secondary risk factorW ijThe degree of support for each comment in the assessment level,
Figure DEST_PATH_IMAGE017
j =1,2 …, n, n represents the number of secondary risk factors,
Figure 676741DEST_PATH_IMAGE018
is a secondary risk factorW ijAnd (5) carrying out membership vector on the evaluation set L. Matrix (first order risk factor)W iCorresponding secondary risk factorW ij) Is described by weightw 1,w 2,…,w k},
Figure DEST_PATH_IMAGE019
Of k expertsu 1,u 2,…,u kAnd 5, respectively judging and calculating each secondary risk factor. By secondary risk factorsW 11For example, it happens to cause a loss of perceptual tasks asl 1Degree of support p of11=
Figure 265764DEST_PATH_IMAGE020
. Thus, the first risk factorW iCorresponding first-layer fuzzy membership momentArray (second level risk factor)W ij) Expressed as:
Figure DEST_PATH_IMAGE021
wherein the content of the first and second substances,P irepresenting a first order risk factorW iCorresponding to the first layer fuzzy membership matrix, pi’j’Representing secondary risk factorsW i’j’To gradel j’I '= 1,2, …, 5, j' =1,2, …, n, n represents a primary risk factorW iThe number of secondary risk factors.
Step 105: determining a membership matrix of the first-level risk factors to the evaluation set according to each first-level fuzzy membership matrix; the evaluation set is a set of evaluation levels.
Wherein, step 105 specifically comprises:
the server calculates the first-layer fuzzy comprehensive evaluation: the server calculates the weight of each secondary risk factor, thereby obtaining a membership matrix of the primary risk factor set for perception task loss evaluation, wherein elements in the membership matrix are the support degree of the risk factors for evaluation in the evaluation set, so that the factor with high risk occupies higher weight in the comprehensive evaluation of the data leakage risk, and the factor has larger influence in the comprehensive evaluation of the risk. By secondary risk factorsW 11For example, the evaluation results after normalization are
Figure 937048DEST_PATH_IMAGE022
. The method can construct secondary risk factorsW ijTo obtain the first-level risk factorW iSecond degree risk factor ofW ijWeight vector of
Figure DEST_PATH_IMAGE023
I.e. the weight coefficient of the overall evaluation index. Defining first order risk factorsW iThe membership vector of the evaluation set L is
Figure 706552DEST_PATH_IMAGE024
=
Figure DEST_PATH_IMAGE025
According to the method, a membership matrix Q of a first-level risk factor set to a perception task loss evaluation set L can be obtained, wherein m is the number of the first-level risk factors.
The membership matrix of the first-level risk factors to the evaluation set is represented as:
Figure 725936DEST_PATH_IMAGE005
wherein Q represents a membership matrix of the first-level risk factors to the evaluation set, and Q represents the membership matrix of the first-level risk factors to the evaluation setijRepresenting a first order risk factorW iTo gradel jM is the number of first-level risk factors.
Step 106: and determining the single risk factor occurrence probability of each secondary risk factor by adopting a utility function method.
The server calculates the probability of occurrence of the primary risk factor by calculating the single risk leakage probability, so as to calculate the weight of the occurrence of the risk. The single risk exposure probability is related to the probability eo that the enterprise will have a data exposure event, the cost nc required for risk exposure, and the probability ic of identifying and controlling the data exposure event.
Wherein, step 106 specifically includes:
according to the formula
Figure 816252DEST_PATH_IMAGE006
Calculating secondary risk factorsW ijThe probability of occurrence of a single risk factor;
wherein the content of the first and second substances,
Figure 545305DEST_PATH_IMAGE007
representing secondary risk factorsW ijThe probability of occurrence of a single risk factor of (c),
Figure 797294DEST_PATH_IMAGE008
represents the first weight,
Figure 244587DEST_PATH_IMAGE009
It is indicated that the second weight is,
Figure 482802DEST_PATH_IMAGE010
represents the third weight,
Figure 846787DEST_PATH_IMAGE008
+
Figure 17481DEST_PATH_IMAGE009
+
Figure 201338DEST_PATH_IMAGE010
=1, U (.) represents utility function, since there is an inverse relation between attribute score and attribute utility value
Figure 384188DEST_PATH_IMAGE026
Figure DEST_PATH_IMAGE027
Figure 478046DEST_PATH_IMAGE028
C represents a constant, k represents the number of users with different weights,eo ijrepresenting secondary risk factorsW ijResulting in a probability of a user data leakage event occurring,nc ijindicating the occurrence of secondary risk factorsW ijThe cost required for the occurrence of the event,ic ijpresentation identification and control of secondary risk factorsW ijAnd the probability of the occurrence of the event,w rpresentation for the r-th expertu rThe weight of (a) is determined,u r∈{u 1,u 2,…,u kis satisfied with
Figure DEST_PATH_IMAGE029
Step 107: and determining the single risk factor occurrence probability of each primary risk factor according to the single risk factor occurrence probability of each secondary risk factor.
The method of step 106 can obtain the utility of each secondary risk factor, and after normalization, each primary risk factor P (W) can be obtainedi) And then the weight vector of each level of risk factor is obtained
Figure 884888DEST_PATH_IMAGE030
I.e. the weight coefficient of the overall evaluation index.
Step 108: multiplying the single risk factor occurrence probability of each primary risk factor, the membership degree matrix of the primary risk factor pair evaluation set and the index weight vector to determine the risk value of data leakage to the task; the index weight vector is determined from the evaluation set.
Wherein, step 108 specifically comprises:
and calculating the fuzzy comprehensive evaluation of the second layer to obtain a privacy disclosure risk value so as to finish privacy disclosure risk evaluation. And the fuzzy comprehensive evaluation of the second layer is to perform comprehensive evaluation aiming at the primary risk factors to obtain a risk value of data leakage causing loss to the perception task. According to the principle that the higher the risk index grade is, the more important the risk index grade is, the invention sets a judgment set L = &l 1,l 2,l 3,l 4,l 5The index weight vector of.
The index weight vector is expressed as
Figure DEST_PATH_IMAGE031
According to the obtained membership matrix Q of the primary risk factor set to the evaluation set L and the weight vector of the primary risk factor set
Figure 366160DEST_PATH_IMAGE030
Defining the risk value of data leakage to task as follows, knowing the task risk value RT∈[0,1]。
Figure 87123DEST_PATH_IMAGE032
The steps 101 to 108 are used for realizing risk assessment of the unmanned aerial vehicle network, and are mainly summarized as four steps: firstly, experts (users) with different weights evaluate the risk level of each secondary risk factor according to a perception task loss degree evaluation set, and a first-layer fuzzy membership matrix is obtained after normalization processing. And secondly, calculating the weight of each secondary risk factor, and accordingly obtaining a membership matrix of the primary risk factor set to the system loss evaluation level. And then, calculating the probability of the occurrence of the primary risk factor by calculating the single risk leakage probability. And finally, calculating the fuzzy comprehensive evaluation of the second layer to obtain a privacy disclosure risk value so as to finish privacy disclosure risk evaluation.
Step 109-step 111 implement the data security transmission function.
The unmanned aerial vehicle system requires that all data acquired by the unmanned aerial vehicle need to be used after desensitization, but because a communication link, a server and a third party possibly have an untrusted problem, the module processes the data in a local differential privacy mode, and the safety of the data is ensured. It has a server, S unmanned aerial vehicles to establish in the unmanned aerial vehicle network, wherein, include a high performance unmanned aerial vehicle Drone among S unmanned aerial vehicle at leastS. First, thelThe data set collected by the unmanned aerial vehicle is
Figure DEST_PATH_IMAGE033
WhereinnlIs as followslThe amount of data that an individual drone possesses,l=1,2…,S。
step 109: and preprocessing the original data set acquired by each unmanned aerial vehicle to obtain a centralized data set of each unmanned aerial vehicle.
Wherein, step 109 specifically includes:
through unmanned aerial vehicle Drone in unmanned aerial vehicle networkSRandomly generating S-1 decimal numbers a1, a2, …, aS-1Randomly generating S-1 integers b1, b2, …, bS-1The sum of randomly generated S-1 decimal numbers is 0, and the sum of randomly generated S-1 integers is 0; s represents the number of drones.
Determining each unmanned aerial vehicle Drone according to S-1 decimal numbers and S-1 integer numbers generated randomly l Disturbance parameter { a } l ,b l |l=1,2, …, S-1 }; unmanned plane Drone l For unmanned aerial vehicle network except unmanned aerial vehicle DroneSOther drones than drones.
Through unmanned aerial vehicle DroneSSending each disturbance parameter to corresponding unmanned aerial vehicle Drone l
Unmanned plane Drone l Receiving a perturbation parameter { a l ,b l After that, the parameters are calculated
Figure 566646DEST_PATH_IMAGE001
Parameter of
Figure 82072DEST_PATH_IMAGE002
And will beS l And
Figure 240521DEST_PATH_IMAGE003
send to unmanned aerial vehicle DroneS(ii) a Whereinx lt Is shown aslThe tth data in the raw data set for each drone,nlis shown aslData volume of raw data set of individual drones.
Unmanned plane DroneSReceive each unmanned aerial vehicle Drone l Parameters of transmissionS l And
Figure 496665DEST_PATH_IMAGE003
calculating the sum of data of S sites
Figure 158591DEST_PATH_IMAGE034
And calculating the average value according to the data sum of S stations
Figure DEST_PATH_IMAGE035
. Wherein n isSIndicate unmanned plane DroneSThe data to be transmitted.
Unmanned plane DroneSSending the data sum mean to each unmanned plane Drone l
Each unmanned plane Drone l Received data busnSum mean valueuThen, centralizing the original number collected by each unmanned aerial vehicle according to the mean valueObtaining centralized data set of each unmanned aerial vehicle according to the data set
Figure 782601DEST_PATH_IMAGE036
Figure DEST_PATH_IMAGE037
Is shown aslA centralized data set for the drone.
Step 110: and setting a differential privacy budget according to the risk value of the data leakage to the task.
Wherein, step 110 specifically includes:
unmanned plane DroneSAnd generating an integer seed as a random number seed, and setting a differential privacy budget according to a calculation result in the risk assessment module.
According to the formulaε=ε max×(1-RT) Setting a differential privacy budget, whereinεA differential privacy budget is represented that is,ε maxrepresenting the maximum differential privacy budget, R, acceptable to the serverTRepresenting a risk value of data leakage to the task.
Unmanned plane DroneSMaximum error acceptable according to data collection taskδ maxSet up errorδ=δ max×RT
Step 111: and determining a desensitization data set of the unmanned aerial vehicle network according to the centralized data set and the differential privacy budget of each unmanned aerial vehicle.
Wherein step 111 specifically comprises:
through unmanned aerial vehicle DroneSRandom number seed, differential privacy budget and errorδSend to unmanned aerial vehicle Drone l (ii) a Unmanned plane Drone l For unmanned aerial vehicle network except unmanned aerial vehicle DroneSOther drones than drones.
Unmanned plane Drone l After receiving the random number seed, the differential privacy budget and the error, according to the unmanned aerial vehicle Drone l The centralized data set of (a) calculates unmanned plane Drone l And sending the disturbance covariance matrix to the server.
Unmanned plane Drone l The parameters of the received stream are the seed,ε,δand under the condition that different unmanned aerial vehicles preset the same random number algorithm, the same coincidence N (0, tau) can be generated due to the fact that the same random seed is used2) Gaussian distributed random noise matrix E, where τ =
Figure 975816DEST_PATH_IMAGE038
And n is the sum of the data obtained by the calculation.
Unmanned plane Drone l Calculating own covariance matrix
Figure DEST_PATH_IMAGE039
And averaging noise
Figure 832389DEST_PATH_IMAGE040
And according to the covariance matrix AlAnd averaging the disturbance covariance matrix of the noise E' calculation dataset
Figure 614401DEST_PATH_IMAGE041
Accumulating unmanned aerial vehicles Drone by server l And (3) the transmitted disturbance covariance matrix A ' is just the same as the covariance matrix after the noise is added in the differential privacy principal component analysis, singular value decomposition is carried out on the accumulated disturbance covariance matrix A ', an eigenvector formed by the largest K eigenvalues is taken, and a principal component eigenvector V ' is obtained.
The principal component feature vectors V' are sent to each drone by the server.
After each man-machine receives the principal component eigenvector V', the centralized data set is multiplied by the principal component eigenvector and then sent to the server, namely Y is calculated l =X l V', reacting with Y l And sending the data to a server. Wherein X l Is as followslRaw data set of individual drone
Figure DEST_PATH_IMAGE042
And the server receives and combines the data obtained by multiplying the original data set sent by each unmanned aerial vehicle by the principal component characteristic vector to determine the desensitization data set of the unmanned aerial vehicle network.
Desensitization data set for unmanned aerial vehicle network is represented as
Figure 143733DEST_PATH_IMAGE043
And T denotes transposition.
Aiming at the safety problem existing when an unmanned aerial vehicle network executes an environment perception task, the invention discloses an unmanned aerial vehicle task data safety transmission method based on risk assessment, which avoids the problems that unmanned aerial vehicle data is possibly subjected to communication network attack from an attacker or confidentiality attack on the data in the transmission process, and the data is possibly subjected to internal attack from the attacker in the processing and storing process of a server end and the like. The unmanned aerial vehicle data security transmission scheme based on risk assessment comprises 2 processes: a risk assessment process and a data security transmission process. The reasonable budget is designed for the differential privacy by using the risk assessment result, so that the problem that the differential privacy budget is difficult to select a proper value is solved, and the problem that the privacy protection method is difficult to effectively operate due to limited calculation power of the unmanned aerial vehicle is solved by using the designed lightweight computing method.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
The principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (8)

1. The data security transmission method for the unmanned aerial vehicle is characterized by comprising the following steps:
constructing an unmanned aerial vehicle network terminal data leakage risk index system; the unmanned aerial vehicle network terminal data leakage risk index system comprises a plurality of primary risk factors, and each primary risk factor comprises a plurality of secondary risk factors;
establishing an evaluation grade for perceiving the task loss degree;
judging the perception task loss of each secondary risk factor through users with different weights according to the evaluation grade;
determining a first-layer fuzzy membership matrix corresponding to each primary risk factor according to evaluation of perception task loss of each secondary risk factor by users with different weights, wherein the first-layer fuzzy membership matrix is a membership matrix of the secondary risk factors under the corresponding primary risk factors; elements in the first layer of fuzzy membership degree matrix represent the support degree of each secondary risk factor on each evaluation grade;
determining a membership matrix of a first-level risk factor pair evaluation set according to each first-level fuzzy membership matrix; the evaluation set is a set of evaluation grades;
determining the single risk factor occurrence probability of each secondary risk factor by adopting a utility function method;
determining the single risk factor occurrence probability of each primary risk factor according to the single risk factor occurrence probability of each secondary risk factor;
multiplying the single risk factor occurrence probability of each primary risk factor, the membership degree matrix of the primary risk factor pair evaluation set and the index weight vector to determine the risk value of data leakage to the task; the index weight vector is determined according to a judgment set;
preprocessing an original data set acquired by each unmanned aerial vehicle to obtain a centralized data set of each unmanned aerial vehicle;
setting a differential privacy budget according to the risk value of the data leakage to the task;
and determining a desensitization data set of the unmanned aerial vehicle network according to the centralized data set and the differential privacy budget of each unmanned aerial vehicle.
2. The method for secure data transmission of unmanned aerial vehicles according to claim 1, wherein the preprocessing is performed on the raw data set collected by each unmanned aerial vehicle to obtain a centralized data set of each unmanned aerial vehicle, and specifically comprises:
through unmanned aerial vehicle Drone in the unmanned aerial vehicle networkSRandomly generating S-1 decimal numbers a1, a2, …, aS-1Randomly generating S-1 integers b1, b2, …, bS-1The sum of randomly generated S-1 decimal numbers is 0, and the sum of randomly generated S-1 integers is 0; s represents the number of unmanned aerial vehicles;
determining each unmanned aerial vehicle Drone according to S-1 decimal numbers and S-1 integer numbers generated randomly l Disturbance parameter { a } l ,b l |l=1,2, …, S-1 }; unmanned plane Drone l For unmanned aerial vehicle network except unmanned aerial vehicle DroneSOther drones than the drone;
through unmanned aerial vehicle DroneSSending each disturbance parameter to corresponding unmanned aerial vehicle Drone l
Unmanned plane Drone l Receiving a perturbation parameter { a l ,b l After that, the parameters are calculated
Figure 207485DEST_PATH_IMAGE001
Parameter of
Figure 203254DEST_PATH_IMAGE002
And will beS l And
Figure 779729DEST_PATH_IMAGE003
send to unmanned aerial vehicle DroneS(ii) a Whereinx lt Is shown aslThe tth data in the raw data set for each drone,nlis shown aslData volume of the raw data set of the individual drone;
unmanned plane DroneSReceive each unmanned aerial vehicle Drone l Parameters of transmissionS l And
Figure 109692DEST_PATH_IMAGE003
calculate SThe data sum of the sites and calculating an average value according to the data sum of the S sites;
unmanned plane DroneSSending the data sum mean to each unmanned plane Drone l
Each unmanned plane Drone l And after the mean value of the data sum is received, centralizing the original data set acquired by each unmanned aerial vehicle according to the mean value to obtain the centralized data set of each unmanned aerial vehicle.
3. The unmanned aerial vehicle data secure transmission method according to claim 1, wherein the setting of the differential privacy budget according to the risk value of data leakage to the task specifically includes:
according to the formulaε=ε max×(1-RT) Setting a differential privacy budget, whereinεRepresenting the differential privacy budget in question,ε maxrepresenting the maximum differential privacy budget, RTRepresenting a risk value of data leakage to the task.
4. The method for secure data transmission of drones according to claim 1, wherein the determining a desensitization data set of the drone network based on the centralized data set and the differential privacy budget of each drone specifically comprises:
through unmanned aerial vehicle DroneSSending the random number seed, the differential privacy budget and the error to the unmanned plane Drone l (ii) a Unmanned plane Drone l For unmanned aerial vehicle network except unmanned aerial vehicle DroneSOther drones than the drone;
unmanned plane Drone l After receiving the random number seed, the differential privacy budget and the error, according to the unmanned aerial vehicle Drone l The centralized data set of (a) calculates unmanned plane Drone l Sending the disturbance covariance matrix to a server;
accumulating all unmanned aerial vehicles Drone through the server l The transmitted disturbance covariance matrix is subjected to singular value decomposition to obtain principal componentsA feature vector;
transmitting, by the server, the principal component feature vectors to each drone;
after receiving the principal component feature vector, each man-machine multiplies a centralized data set by the principal component feature vector and sends the result to the server;
and the server receives and combines data obtained by multiplying the original data set sent by each unmanned aerial vehicle by the principal component characteristic vector, and determines a desensitization data set of the unmanned aerial vehicle network.
5. The secure data transmission method for unmanned aerial vehicle according to claim 1, wherein the primary risk factorW iThe corresponding first-level fuzzy membership matrix is represented as:
Figure 861747DEST_PATH_IMAGE004
wherein the content of the first and second substances,P irepresenting a first order risk factorW iCorresponding to the first layer fuzzy membership matrix, pi’j’Representing secondary risk factorsW i’j’To gradel j’I '= 1,2, …, 5, j' =1,2, …, n, n represents a primary risk factorW iThe number of secondary risk factors.
6. The method for secure data transmission of unmanned aerial vehicle according to claim 1, wherein the membership matrix of the primary risk factor pair evaluation set is represented as:
Figure 356314DEST_PATH_IMAGE005
wherein Q represents a membership matrix of the first-level risk factors to the evaluation set, and Q represents the membership matrix of the first-level risk factors to the evaluation seti’j’Representing a first order risk factorW i’To gradel j’M is the number of first-level risk factors.
7. The unmanned aerial vehicle data security transmission method of claim 1, wherein the determining the single risk factor occurrence probability of each secondary risk factor by using a utility function method specifically comprises:
according to the formula
Figure 561030DEST_PATH_IMAGE006
Calculating secondary risk factorsW ijThe probability of occurrence of a single risk factor;
wherein the content of the first and second substances,
Figure 697613DEST_PATH_IMAGE007
representing secondary risk factorsW ijThe probability of occurrence of a single risk factor of (c),
Figure 304175DEST_PATH_IMAGE008
represents the first weight,
Figure 235222DEST_PATH_IMAGE009
It is indicated that the second weight is,
Figure 927234DEST_PATH_IMAGE010
represents the third weight,
Figure 599000DEST_PATH_IMAGE008
+
Figure 60068DEST_PATH_IMAGE009
+
Figure 162016DEST_PATH_IMAGE010
=1, U (.) represents a utility function,
Figure 341325DEST_PATH_IMAGE011
Figure 554132DEST_PATH_IMAGE012
Figure 135286DEST_PATH_IMAGE013
c represents a constant, k represents the number of users with different weights,eo ijrepresenting secondary risk factorsW ijResulting in a probability of a user data leakage event occurring,nc ijindicating the occurrence of secondary risk factorsW ijThe cost required for the occurrence of the event,ic ijpresentation identification and control of secondary risk factorsW ijAnd the probability of the occurrence of the event,w rpresentation for the r-th expertu rThe weight of (a) is determined,u r∈{u 1,u 2,…,u kis satisfied with
Figure 408135DEST_PATH_IMAGE014
8. The method of claim 1, wherein the evaluation level comprises an evaluation levell 1And evaluation levell 2And evaluation levell 3And evaluation levell 4And a rating levell 5(ii) a The index weight vector is expressed as
Figure 74740DEST_PATH_IMAGE015
CN202111473552.0A 2021-11-30 2021-11-30 Unmanned aerial vehicle data secure transmission method Active CN113904874B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111473552.0A CN113904874B (en) 2021-11-30 2021-11-30 Unmanned aerial vehicle data secure transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111473552.0A CN113904874B (en) 2021-11-30 2021-11-30 Unmanned aerial vehicle data secure transmission method

Publications (2)

Publication Number Publication Date
CN113904874A true CN113904874A (en) 2022-01-07
CN113904874B CN113904874B (en) 2022-03-04

Family

ID=79195342

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111473552.0A Active CN113904874B (en) 2021-11-30 2021-11-30 Unmanned aerial vehicle data secure transmission method

Country Status (1)

Country Link
CN (1) CN113904874B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115510502A (en) * 2022-11-23 2022-12-23 苏州浪潮智能科技有限公司 PCA method and system for privacy protection

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108092981A (en) * 2017-12-22 2018-05-29 北京明朝万达科技股份有限公司 A kind of data security protection method and device
WO2019045465A1 (en) * 2017-08-30 2019-03-07 주식회사 호그린에어 Communication system of unmanned aerial vehicle
CN112948823A (en) * 2021-03-19 2021-06-11 中国人民解放军国防科技大学 Data leakage risk assessment method
CN113709090A (en) * 2020-10-15 2021-11-26 天翼智慧家庭科技有限公司 System and method for determining group privacy disclosure risk

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019045465A1 (en) * 2017-08-30 2019-03-07 주식회사 호그린에어 Communication system of unmanned aerial vehicle
CN108092981A (en) * 2017-12-22 2018-05-29 北京明朝万达科技股份有限公司 A kind of data security protection method and device
CN113709090A (en) * 2020-10-15 2021-11-26 天翼智慧家庭科技有限公司 System and method for determining group privacy disclosure risk
CN112948823A (en) * 2021-03-19 2021-06-11 中国人民解放军国防科技大学 Data leakage risk assessment method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
姜茸 等: "云计算技术安全风险评估研究", 《电子技术应用》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115510502A (en) * 2022-11-23 2022-12-23 苏州浪潮智能科技有限公司 PCA method and system for privacy protection

Also Published As

Publication number Publication date
CN113904874B (en) 2022-03-04

Similar Documents

Publication Publication Date Title
CN111565390B (en) Internet of things equipment risk control method and system based on equipment portrait
CN112667717A (en) Transformer substation inspection information processing method and device, computer equipment and storage medium
CN113904874B (en) Unmanned aerial vehicle data secure transmission method
CN102387163A (en) Network server defense method based on risk balance
CN113645197A (en) Decentralized federal learning method, device and system
US20200250475A1 (en) Anomaly factor estimation device, anomaly factor estimation method, and storage medium
Sharma et al. WLI-FCM and artificial neural network based cloud intrusion detection system
CN113159638B (en) Intelligent substation layered health degree index evaluation method and device
CN111339050B (en) Centralized security audit method and system based on big data platform
CN116896445B (en) Satellite network information encryption system and method
CN114363212A (en) Equipment detection method, device, equipment and storage medium
CN117176249A (en) Intelligent monitoring system for optical fiber network
CN110139278B (en) Method of safety type collusion attack defense system under Internet of vehicles
CN109873836A (en) A kind of methods of risk assessment and device of data
CN112235787B (en) Position privacy protection method based on generation countermeasure network
CN112019547B (en) Network traffic evaluation method, attack detection method, server, and storage medium
CN111131155B (en) Wireless network security assessment method, system and terminal
CN111125720B (en) Information security and functional security association analysis method
CN101753229A (en) Cooperative cognitive approach, apparatus and system based on wireless mobile network
CN116744305B (en) Communication system based on safety control of 5G data communication process
CN112565200B (en) Industrial control network misuse intrusion detection early warning system based on edge intelligence
CN116827689B (en) Edge computing gateway data processing method based on artificial intelligence and gateway
CN115065509B (en) Risk identification method and device for statistical inference attack based on deviation function
CN117671303B (en) Stereoscopic ranging hidden danger early warning method and system based on twin network
CN112311813B (en) Network attack identification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant