CN114071462A - Satellite navigation decoy method for unmanned aerial vehicle group defense - Google Patents

Satellite navigation decoy method for unmanned aerial vehicle group defense Download PDF

Info

Publication number
CN114071462A
CN114071462A CN202111352984.6A CN202111352984A CN114071462A CN 114071462 A CN114071462 A CN 114071462A CN 202111352984 A CN202111352984 A CN 202111352984A CN 114071462 A CN114071462 A CN 114071462A
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
data
node
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111352984.6A
Other languages
Chinese (zh)
Inventor
董义维
丁辉
张威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 28 Research Institute
Original Assignee
CETC 28 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 28 Research Institute filed Critical CETC 28 Research Institute
Priority to CN202111352984.6A priority Critical patent/CN114071462A/en
Publication of CN114071462A publication Critical patent/CN114071462A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S19/00Satellite radio beacon positioning systems; Determining position, velocity or attitude using signals transmitted by such systems
    • G01S19/01Satellite radio beacon positioning systems transmitting time-stamped messages, e.g. GPS [Global Positioning System], GLONASS [Global Orbiting Navigation Satellite System] or GALILEO
    • G01S19/13Receivers
    • G01S19/21Interference related issues ; Issues related to cross-correlation, spoofing or other methods of denial of service
    • G01S19/215Interference related issues ; Issues related to cross-correlation, spoofing or other methods of denial of service issues related to spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a satellite navigation decoy method for defending unmanned aerial vehicle group, which comprises the following steps: step 1, constructing a self-organizing block chain structure of the unmanned aerial vehicle; step 2, applying for network access to the unmanned aerial vehicle block chain link points for identity authentication; step 3, classifying the unmanned aerial vehicle block chain nodes according to functions, dividing the unmanned aerial vehicle block chain nodes into participating nodes and maintenance nodes, and configuring the operation modes of the participating nodes into action nodes or bridging nodes; step 4, carrying out flight data consensus on unmanned aerial vehicle block chain nodes; step 5, carrying out cross-regional monitoring and long-distance data transmission on the unmanned aerial vehicle by using the bridging node; and 6, carrying out flight data transmission and block generation on the unmanned aerial vehicle block chain link points. The invention effectively realizes the accuracy of the navigation positioning data of the unmanned aerial vehicle, avoids the data tampering and flight hijacking of the unmanned aerial vehicle cluster, and provides effective support for the safe and smooth task execution of the unmanned aerial vehicle cluster.

Description

Satellite navigation decoy method for unmanned aerial vehicle group defense
Technical Field
The invention relates to a method for defending an unmanned aerial vehicle group, in particular to a satellite navigation decoy method for defending the unmanned aerial vehicle group.
Background
The unmanned aerial vehicle group terminal continuously receives and resolves positioning information of a navigation satellite, transmits the relative position and speed of the unmanned aerial vehicle and a geodetic coordinate to a flight control system, and realizes positioning, stability augmentation, navigation and other operations of the unmanned aerial vehicle. The counter-control party transmits a navigation signal of a false position and certain speed information superposed to a designated area through a satellite navigation decoy technology, and injects the navigation signal into an unmanned aerial vehicle satellite receiver to block a real navigation satellite signal, so that the position deception of the unmanned aerial vehicle is realized. After the unmanned aerial vehicle is positioned, the unmanned aerial vehicle can be autonomously judged to drift, according to a stability augmentation strategy of a flight control system, flight control can issue an instruction for correcting the drift in the opposite direction, and the unmanned aerial vehicle can fly in the appointed direction at a certain speed, so that the trapping of a counter-braking party on the unmanned aerial vehicle is realized.
Disclosure of Invention
The purpose of the invention is as follows: the invention aims to solve the technical problem of providing a satellite navigation decoy method for defending an unmanned aerial vehicle group aiming at the defects of the prior art.
In order to solve the technical problem, the invention discloses a satellite navigation decoy method for defending unmanned aerial vehicle group, which comprises the following steps:
step 1, constructing a self-organizing block chain structure of the unmanned aerial vehicle;
step 2, applying for network access to the unmanned aerial vehicle block chain link points for identity authentication;
step 3, classifying the unmanned aerial vehicle block chain nodes according to functions, dividing the unmanned aerial vehicle block chain nodes into participating nodes and maintenance nodes, and configuring the operation modes of the participating nodes into action nodes or bridging nodes;
step 4, carrying out flight data consensus on unmanned aerial vehicle block chain nodes;
step 5, carrying out cross-regional monitoring and long-distance data transmission on the unmanned aerial vehicle by using the bridging node;
and 6, carrying out flight data transmission and block generation on the unmanned aerial vehicle block chain link points.
In the present invention, step 1 comprises: the unmanned aerial vehicle self-organizing block chain structure is constructed by adopting a graph-like structure, namely, DAG block chain technology, unmanned aerial vehicle block chain nodes which are accessed to the network in an unmanned aerial vehicle cluster are respectively used as different blocks, unmanned aerial vehicle monitoring data are directly packaged and linked up, each group of data directly participates in data sequencing in the unmanned aerial vehicle block chain networking system, linked up data form a directed acyclic graph network, a binary group G is represented by (F, P), wherein G represents a linked up data binary group, F represents a set of unmanned aerial vehicle blocks in the chain structure, and P represents a pointer pointing to a block, namely, the HASH value of the previous unmanned aerial vehicle block.
In the invention, the step 2 comprises the following steps: the method comprises the steps that a network electronic identity (eID) technology is utilized, a ground flight control center signs an on-chain electronic identity to an unmanned aerial vehicle block chain node, and remote identity recognition is carried out;
step 2-1, registering an electronic identity identifier (eID) of a unmanned aerial vehicle blockchain node network;
and 2-2, identity authentication of the unmanned aerial vehicle block chain link points.
In the present invention, step 2-1 comprises:
step 2-1-1, in an initial state, the ground flight control center sends a pair of public and private key pairs of elliptic curve public key cryptographic algorithms (SM2) which are prefabricated by a network identity recognition system to each unmanned aerial vehicle block chain node, and generates a pair of SM2 public and private key pairs in real time to serve as eID public and private key pairs;
step 2-1-2, when the unmanned aerial vehicle block chain node works, the unmanned aerial vehicle block chain node actively initiates a registration application of incoming chain verification to a ground flight control center, and an eID network identity identification function is opened;
step 2-1-3, the ground flight control center inquires whether eID is registered in the unmanned aerial vehicle zone chain node, if not, the registration process is continued, otherwise, the eID is registered, and therefore uniqueness of the unmanned aerial vehicle zone chain node is guaranteed;
2-1-4, the ground flight control center authenticates the private key signature of the unmanned aerial vehicle block chain node, and registers the node eID after the private key signature passes;
step 2-1-5, the ground flight control center sends the eID electronic identity and a registration instruction to an unmanned aerial vehicle block chain node on the chain, and the unmanned aerial vehicle block chain node writes the eID electronic identity and related encrypted identity information data into the unmanned aerial vehicle block chain node through the registration instruction for subsequent real-name authentication;
and 2-1-6, synchronously updating account book data of unmanned aerial vehicle block chain link points on the chain by the ground flight control center, and thus finishing the registration of unmanned aerial vehicle block chain nodes.
In the present invention, step 2-2 comprises:
step 2-2-1, the node to be accessed actively sends a network access request to the surrounding unmanned aerial vehicle group through SM2 and eID private keys to sign SM2 for identity verification data;
step 2-2-2, after the unmanned aerial vehicle cluster on the chain receives the node authentication request, registering account book data through the unmanned aerial vehicle block chain link points, and finding a corresponding SM2 and eID public key for identity verification;
and 2-2-3, after the identity authentication of the link point of the unmanned aerial vehicle block passes, finishing the link entry of the link point of the link of the unmanned aerial vehicle block, otherwise, refusing the application.
In the present invention, step 3 comprises: classifying the unmanned aerial vehicle block chain link points according to functions, wherein the unmanned aerial vehicle block chain link points are divided into two categories according to the functions, namely participation nodes and maintenance nodes; the participating nodes are used for tasks of target monitoring, data acquisition, block creation, flight data block chain generation and flight data bridging, the participating nodes in the system are equal in position and do not have special nodes, the successful operation of the whole system is a result of the coaction of each participating node, and a flight control station administrator configures the operation mode of the participating nodes into action nodes or bridging nodes according to different use scenes and requirements; the mobile node is responsible for planning the execution of the action, monitoring the target area, performing flight data consensus calculation, generating a block and finishing block data uplink; the bridging node is responsible for data consensus and data forwarding tasks and is used for participating in the data consensus, expanding the execution radius of the unmanned aerial vehicle cluster and prolonging the data transmission distance; the maintenance node is configured in the ground flight control center and used for system data recording, unmanned aerial vehicle block chain link point request verification, block chain data storage and visual information display.
In the invention, the step 4 comprises the following steps: performing consensus on flight data of unmanned aerial vehicle blockchain nodes to form a unified flight data account book, wherein the flight data consensus is based on distributed system consensus and comprises a node data self-processing and unmanned aerial vehicle blockchain node interaction process; by constructing a universal composite security model (UC model) of the unmanned aerial vehicle block chain, analyzing an unmanned aerial vehicle chain protocol, refining two essential attributes of chain quality and a common prefix, and further analyzing the security of an unmanned aerial vehicle block chain system through the two essential attributes; the public prefix attribute ensures that if t/(n-t) is established, t represents the number of valid legal blocks, n represents the total block number of the unmanned aerial vehicle block chain, and the account book maintained by the legal node has a public long prefix, namely when some blocks at the tail of the chain in the local account book are removed by each legal unmanned aerial vehicle block chain node, the rest chains are the same; the chain quality attribute ensures that the proportion of blocks generated by illegal nodes in any legal node account book is less than t/(n-t); blocks in the book are abstracted into a triple form, and T is<c,s,ptx>,c∈{0,1}k,s∈{0,1}*The method comprises the steps that ptx belongs to N, T represents a block triple, c represents a hash value of a last block in a unmanned aerial vehicle block chain, s string represents a block value, ptx represents a random number, k represents an arbitrary number in a range, x represents a positive integer, and N represents a natural number set.
In the invention, the step 4 comprises the following steps: in the unmanned aerial vehicle block chain system, the unmanned aerial vehicle node performs three-party data audit on received satellite positioning information, on-chain data and relative positioning data among unmanned aerial vehicle block chain nodes, if the received information cannot pass the data audit, the received satellite positioning data cannot pass the consensus check of most nodes on the chain, and the positioning information is considered to be illegal data and cannot enter a node data exchange pool and do not make subsequent uplink records, so that the node is prevented from being tampered by instructions or detection data caused by positioning signal interference or attack; the interfered unmanned aerial vehicle node marks the geographic information of the interference area, stores the geographic information into the node information exchange pool, and carries out data transmission in the block chain network.
In the present invention, step 5 comprises: carrying out cross-region monitoring and long-distance data transmission by using a bridging node, and configuring unmanned aerial vehicle block chain nodes and the bridging node by using a long-distance radio communication technology, namely LoRa; when the bridge node works, the bridge node selects to hover or hover among different unmanned aerial vehicles in the block chain, and performs data communication with other unmanned aerial vehicles or a ground flight control center on the chain in a wireless relay communication range.
In the present invention, step 6 comprises: the unmanned aerial vehicle block chain node normalizes the confirmed flight data and monitoring information into normalized data, stores the normalized data into the node information exchange pool, simultaneously transmits the data to the network, each unmanned aerial vehicle block chain node packs the data from each information exchange pool, and calculates HASH value by adding random number, the specific algorithm form is H (param nonce) < target, H represents a HASH value algorithm name, param represents data related to block information, nonce represents a random number, target represents a target value, nonce is obtained by an exhaustion method, firstly, the unmanned aerial vehicle block chain link node which meets the nonce value of the above formula obtains a billing weight, the unmanned aerial vehicle block chain link node broadcasts a block obtained by calculation into the block chain network after the nonce value is calculated, and after the rest unmanned aerial vehicle block chain link nodes receive a new block, the correctness of each parameter is verified, and connecting the new block to the chain of the new block after the verification is successful, deleting the packed exchange record in the exchange pool of the new block, and restarting the process of the new round of block production.
The invention utilizes core technologies such as cryptography, consensus algorithm, distributed network and the like of the block chain technology to carry out flight data verification on the unmanned aerial vehicle group, and effectively solves the problem of countering the unmanned aerial vehicle group through the satellite navigation decoy technology. The invention provides a visual interface, which monitors the returned scene and flight data of the unmanned aerial vehicle through real-time pictures and data tables; and (3) detecting the general area of the countermaker satellite navigation decoy through the flight data audit of the unmanned aerial vehicle block chain network node, and positioning and navigating by using the effective block data on the chain to complete the planning task.
Has the advantages that:
the unmanned aerial vehicle cluster defense satellite navigation spoofing method can effectively resist a counterforce and implement position spoofing on the unmanned aerial vehicle cluster by sending satellite signals of virtual positions and speeds. When the unmanned aerial vehicle cluster is lifted off and tasks are executed, technologies such as asymmetric encryption, distributed networking, intelligent contracts and the like are comprehensively applied by utilizing a network and a cryptography principle of a block chain technology in a wireless mode, and distributed cooperation and safe storage of flight data among nodes of the cluster are realized. Each node of the unmanned aerial vehicle group records the verified information into a block to form a graph structure, so that the traceability of the flight data information is realized; when deception locating data is received at certain node of unmanned aerial vehicle crowd, in the unmanned aerial vehicle block chain system, the node can carry out the data check according to received navigation locating information, if the navigation locating data can't be in the unmanned aerial vehicle block chain system through the check-up of most nodes, then this navigation locating data is determined as the information of luring out and not carry out the cochain storage, can navigate according to the locating data of other unmanned aerial vehicle nodes on the block chain by the interference node, can effectively realize the accuracy of navigation locating data like this, the data tampering and the flight hijack of unmanned aerial vehicle crowd have been avoided, the smooth executive task of unmanned aerial vehicle crowd safety provides effective support.
Aiming at satellite navigation trapping countermeasures, the reliability and stability of the unmanned aerial vehicle during task execution are obviously improved, and the unmanned aerial vehicle has the advantages that:
1. the invention can effectively prevent network intrusion of malicious unmanned aerial vehicle nodes, when an external node communicates with each node of the task unmanned aerial vehicle cluster, the identity needs to be authenticated, and nodes which do not belong to the unmanned aerial vehicle cluster can not be authenticated by the network;
2. the invention can prevent task instructions or detection data from being tampered by an attacker, the unmanned aerial vehicle cluster utilizing the block chain technology is difficult to tamper key task instruction information, a key instruction set for executing battle tasks is stored on the block chain, and information tampering caused by hijacking or attack of partial nodes is prevented;
3. the invention has the capability of autonomously marking the reverse region, stores the specific coordinates when bad data is received into the node information exchange pool through a chain consensus mechanism, and can form the approximate range of the interfered region after a plurality of times of unmanned aerial vehicle group detection;
4. the invention can expand the task execution radius of the unmanned aerial vehicle cluster and the transmission distance of the detection data through the bridging node in the chain;
5. the invention can prevent the data from being analyzed by the information captured by the counter-producer, and the data interaction adopts the public key of the receiver to encrypt through an asymmetric data encryption means, so that the node which grasps the private key can decrypt the received information.
Drawings
The foregoing and/or other advantages of the invention will become further apparent from the following detailed description of the invention when taken in conjunction with the accompanying drawings.
Fig. 1 is a block chain diagram of the unmanned aerial vehicle cluster according to the present invention.
FIG. 2 is a block chain diagram of nodes according to the present invention.
Fig. 3 is a schematic diagram of the overall state of the unmanned aerial vehicle blockchain network of the present invention.
Fig. 4 is a schematic diagram of the unmanned aerial vehicle block chain consensus framework of the present invention.
Fig. 5 is a schematic diagram of the interference detection range of the unmanned aerial vehicle blockchain system of the present invention.
Fig. 6 is a schematic diagram of a network structure of a chain-connected bridge node according to the present invention.
Fig. 7 is a schematic diagram of the communication delay between nodes in the chain according to the present invention.
Fig. 8 is a schematic view of the operation process of the unmanned aerial vehicle blockchain of the present invention.
Detailed Description
The invention discloses a satellite navigation decoy method for defending unmanned aerial vehicle group, which comprises the following contents.
Step 1, constructing a self-organizing block chain structure of the unmanned aerial vehicle.
The method combines the characteristics of the unmanned aerial vehicle cluster to execute tasks, and has consideration on aspects such as performance, safety and the like. The system core data structure is constructed by using a Graph-like structure, namely, a Directed Acyclic Graph (DAG) block chain technique, as shown in fig. 1. Each node of the unmanned aerial vehicle group can be regarded as a block, and the monitoring data of the unmanned aerial vehicle can be directly packedThe uplink data form a directed acyclic graph network, using a binary group G ═<F,P>A representation is made, where G represents the uplink data doublet, F represents the set of blocks in the chain structure, and P is a pointer to a block (the HASH value of the previous block). If three nodes p1, p2 and p3 exist in the system, the block chain of the three nodes is as shown in fig. 2. The states of the three nodes at a time are respectively represented as y1=<F1,P1>、y2=<F2,P2>And y3=<F3,P3>The set of different nodes in the whole unmanned aerial vehicle blockchain network is denoted as y0=<F0,P0>And the overall state of the unmanned plane blockchain network is shown in fig. 3, wherein U represents a union. Through the construction of the directed acyclic graph network, the problem of capacity expansion of nodes of the unmanned aerial vehicle on the chain does not need to be considered, the cochain data processing speed is high, the data throughput is high, and the efficiency problem of constructing the block chain network through the traditional technology (such as a tree structure, a chain structure and the like) is effectively improved.
And 2, identity authentication of the unmanned aerial vehicle block chain system node.
The method is characterized in that an electronic identity identification is issued to the chain of the unmanned aerial vehicle node by a ground flight control center on the basis of an eID cryptographic technology and by taking an intelligent security chip of the unmanned aerial vehicle node as a carrier, so that remote identity recognition is carried out, and illegal nodes without eID equipment or means such as brute force cracking are effectively prevented from invading the system. The specific authentication steps of the link points are as follows:
step 2-1: unmanned aerial vehicle node eID registration
1) In an initial state, a pair of SM2 carrier public and private key pairs prefabricated by a network identity recognition system is poured into each node airborne chip by the flight control center, and a pair of SM2 public and private key pairs are generated in the airborne chip in real time and serve as eID public and private key pairs;
2) when the unmanned aerial vehicle node works, the airborne eID equipment automatically operates, a registration application for verifying the equipment in-link is actively initiated to the ground flight control center, and an eID network identity identification function is opened;
3) the flight control center inquires whether the eID is registered in the unmanned aerial vehicle node in the chain identity identification system, if the eID is not registered, the following registration process is continued, otherwise, the eID is registered, and therefore the uniqueness of the node eID is guaranteed;
4) the flight control center authenticates the private key signature of the unmanned aerial vehicle node, and registers node eID after the private key signature passes;
5) the flight control center sends the eID electronic identity and the registration instruction to the unmanned aerial vehicle node on the chain, and the unmanned aerial vehicle node writes the eID electronic identity and the related encrypted identity information data into an airborne equipment chip through the registration instruction to be used for subsequent real-name authentication;
6) and the ground flight control center synchronously updates the unmanned aerial vehicle registered account book data to the chain, so that the equipment registration is completed.
Step 2-2: unmanned aerial vehicle node identity authentication
1) The node to be accessed carries out SM2 signature of authentication data through an SM2 eID private key pair in the airborne security chip, and actively sends a network access request to a surrounding unmanned aerial vehicle group;
2) after receiving a node authentication request, the linked unmanned aerial vehicle cluster registers book data through the unmanned aerial vehicle, and finds a corresponding SM2 eID public key for identity verification;
3) and after the identity authentication is passed, the node completes the link entry, otherwise, the application is refused.
And step 3, classifying the nodes of the unmanned aerial vehicle block chain system according to functions.
The nodes of the unmanned aerial vehicle block chain system are divided into two categories according to functions, namely participation nodes and maintenance nodes.
1) Participating node
The node is used for tasks such as target monitoring, data acquisition, block creation, flight data block chain generation, flight data bridging and the like. The positions of the participating nodes in the system are equal, no special node exists, and the successful operation of the whole system is the result of the joint action of each participating node. The flight control station administrator can configure the operation mode of the participating node as an action node or a bridging node according to different use scenes and requirements.
● action node
The system is responsible for performing planning actions, monitoring a target area, calculating common identification of flight data, generating blocks, completing block data uplink, and the like.
● bridge node
The system is responsible for data consensus and data forwarding tasks and is used for participating in data consensus, expanding the execution radius of the unmanned aerial vehicle cluster and prolonging the data transmission distance.
2) Maintenance node
The system is configured at a flight control station and used for system data recording, unmanned aerial vehicle node request verification, block chain data storage, visual information display and the like.
And 4, identifying the flight data of the unmanned aerial vehicle block chain link points.
The core of the unmanned aerial vehicle blockchain system is maintenance of blockchain flight data, the consensus process is a process of verifying and updating flight data by each node, and the flight data of the unmanned aerial vehicle node chaining mainly comprises the following steps:
● flying batch
● flight state
● time of flight
● drone control data
● onboard link status
● state of load
● interference area range and time data
The result of consensus is that the system provides a unified flight data book to the outside. The flight data consensus is based on distributed system consensus and comprises a node data self-processing and a node interaction process, and a consensus framework is shown in fig. 4. By constructing a universal composite security model (UC model) of the unmanned plane blockchain, analyzing an unmanned plane chain protocol, refining two essential attributes of chain quality and a common prefix, and further analyzing the security of the unmanned plane blockchain system through the two attributes. The public prefix attribute ensures that if t/(n-t) is established, t represents the number of valid legal blocks, n represents the total block number of the unmanned aerial vehicle block chain, and the account book maintained by the legal node has a public long prefix, namely when some blocks at the tail of the chain in the local account book are removed by each legal unmanned aerial vehicle node, the rest chains are the same. ChainThe quality attribute ensures that the proportion of blocks generated by illegal nodes in any legal node account book is less than t/(n-t). Blocks in the book are abstracted into a triple form, and T is<c,s,ptx>,c∈{0,1}k,s∈{0,1}*The hash value of the last block in the unmanned plane block chain is represented by c, the s string represents the block value, and the ptx represents a random number. In the unmanned aerial vehicle block chain system, the unmanned aerial vehicle node carries out three-party data audit on the received satellite positioning information, the on-chain data and the relative positioning data among the unmanned aerial vehicles, if the received information cannot pass the data audit, the received satellite positioning data cannot pass the common identification check of most nodes on the chain, the positioning information is considered as illegal data, the illegal data cannot enter a node data exchange pool and subsequent uplink records are not carried out, and the node is prevented from being tampered by instructions or detection data caused by positioning signal interference or attack. The interfered unmanned aerial vehicle node marks the geographic information of the interference area, stores the geographic information into the node information exchange pool, and carries out data transmission in the block chain network. As shown in fig. 5, the approximate range of the interfered area can be effectively obtained through the detection of the unmanned aerial vehicle group for a plurality of times.
And 5, performing cross-region monitoring and long-distance data transmission by using the bridging node.
The flight control station administrator sets a certain unmanned aerial vehicle node as a bridging node for only performing "verification and information forwarding" through a node role setting function in the unmanned aerial vehicle blockchain system, as shown in fig. 6. Using the LoRa wireless communication technology, the specific configuration of the drone node and the bridge node is as shown in table 1. When the bridging node works, the bridging node can select to hover or hover among different unmanned aerial vehicles in the block chain, and can perform data communication with other unmanned aerial vehicles or ground flight control centers on the chain in a wireless relay communication range, the task execution radius of the unmanned aerial vehicles and the transmission distance of detection data can be effectively enlarged through the bridging node, and meanwhile, the bridging node is responsible for performing block consensus mechanism verification and backward data transmission on the chain, and the capacity of edge nodes on the chain is improved. The system sequentially transmits a plurality of test packets according to Spreading Factors (SF)9 to 12, and the number of the Relevant Signal Strength Indicators (RSSI) and signal-to-noise ratios (SNR)The results are shown in tables 2 and 3. Inter-node passing formula on chain
Figure BDA0003356554890000091
Calculating the communication delay, Z representing the total number of received data packets, RiFor the reception time of the ith data packet, SiFor the sending time of the ith data packet, the test data is as shown in fig. 7, and through multiple rounds of tests, the method is verified to have lower communication delay, and the stability of the system is ensured.
TABLE 1 unmanned aerial vehicle node and bridge node configuration
Figure BDA0003356554890000092
TABLE 2 relationship between RSSI and communication distance under different spreading factors
Figure BDA0003356554890000093
Figure BDA0003356554890000101
TABLE 3 SNR vs. communication distance for different spreading factors
Figure BDA0003356554890000102
Through the test data in tables 2 and 3, it can be found that, in the bridging mode, when the distance between the unmanned aerial vehicle action node and the bridging node is 4 km, the signal strength indication and the signal to noise ratio are still kept at about-113 dBm and-12 dB, and the nodes still have better communication performance.
Step 6, node flight data propagation and generation block
After the unmanned aerial vehicle nodes normalize the confirmed flight data and the monitoring information, the data are stored in the information exchange pool of the unmanned aerial vehicle nodes, and meanwhile, the data are spread to the network, as shown in fig. 8. Each node packs data from each information exchange pool and calculates HASH value by adding random number, and the specific algorithm form is as follows: h (param nonce) < target, H denotes a hash value algorithm name, param denotes data related to tile information, nonce denotes a random number, and target denotes a target value. Wherein the nonce is obtained by an exhaustive method, the node satisfying the nonce value of the above inequality is obtained first to obtain the accounting weight, and the function of calculating the random number nonce is as follows:
Figure BDA0003356554890000111
after the nonce value is calculated, the node broadcasts the block obtained by calculation to the block chain network, and after other nodes receive the new block, the correctness of the new block can be verified only by substituting each parameter, and the specific verification comprises the following steps:
■ verifying that the data structure syntax of the tile is valid;
■ verifying that the hash value of the chunk header is less than the target difficulty (confirming that sufficient workload proof is included);
■ the tile timestamp is two hours into the future (allowing for time errors) earlier than the verification time;
■ verifying that the block size is within the length limit, i.e. whether the block size is within the set range;
■ verifying whether the drone node records only once for a block;
■, whether the tree root obtained by reconstructing the block is equal to the root hash value in the block header.
And connecting the new block to the chain of the new block after the verification is successful, deleting the packed exchange record in the exchange pool of the new block, and restarting the process of the new round of block production.
The present invention provides a method and a system for satellite navigation spoofing in unmanned aerial vehicle fleet defense, and a plurality of methods and ways for implementing the technical solution are provided, the above description is only a preferred embodiment of the present invention, it should be noted that, for those skilled in the art, a plurality of improvements and embellishments can be made without departing from the principle of the present invention, and these improvements and embellishments should also be regarded as the protection scope of the present invention. All the components not specified in the present embodiment can be realized by the prior art.

Claims (10)

1. A satellite navigation decoy method for defending unmanned aerial vehicle group is characterized by comprising the following steps:
step 1, constructing a self-organizing block chain structure of the unmanned aerial vehicle;
step 2, applying for network access to the unmanned aerial vehicle block chain link points for identity authentication;
step 3, classifying the unmanned aerial vehicle block chain nodes according to functions, dividing the unmanned aerial vehicle block chain nodes into participating nodes and maintenance nodes, and configuring the operation modes of the participating nodes into action nodes or bridging nodes;
step 4, carrying out flight data consensus on unmanned aerial vehicle block chain nodes;
step 5, carrying out cross-regional monitoring and long-distance data transmission on the unmanned aerial vehicle by using the bridging node;
and 6, carrying out flight data transmission and block generation on the unmanned aerial vehicle block chain link points.
2. The method as recited in claim 1, wherein step 1 comprises: the unmanned aerial vehicle self-organizing block chain structure is constructed by adopting a graph-like structure, namely, DAG block chain technology, unmanned aerial vehicle block chain nodes which are accessed to the network in an unmanned aerial vehicle cluster are respectively used as different blocks, unmanned aerial vehicle monitoring data are directly packaged and linked up, each group of data directly participates in data sequencing in the unmanned aerial vehicle block chain networking system, linked up data form a directed acyclic graph network, a binary group G is represented by (F, P), wherein G represents a linked up data binary group, F represents a set of unmanned aerial vehicle blocks in the chain structure, and P represents a pointer pointing to a block, namely, the HASH value of the previous unmanned aerial vehicle block.
3. The method as recited in claim 2, wherein step 2 comprises: the method comprises the steps that a network electronic identity (eID) technology is utilized, a ground flight control center signs an on-chain electronic identity to an unmanned aerial vehicle block chain node, and remote identity recognition is carried out;
step 2-1, registering an electronic identity identifier (eID) of a unmanned aerial vehicle blockchain node network;
and 2-2, identity authentication of the unmanned aerial vehicle block chain link points.
4. The method as recited in claim 3, wherein step 2-1 comprises:
step 2-1-1, in an initial state, the ground flight control center sends a pair of elliptic curve public key cryptographic algorithms, namely SM2 carrier public and private key pairs, which are prefabricated by a network identity recognition system, to each unmanned aerial vehicle block chain node, and generates a pair of SM2 public and private key pairs in real time as eID public and private key pairs;
step 2-1-2, when the unmanned aerial vehicle block chain node works, the unmanned aerial vehicle block chain node actively initiates a registration application of incoming chain verification to a ground flight control center, and an eID network identity identification function is opened;
step 2-1-3, the ground flight control center inquires whether eID is registered in the unmanned aerial vehicle zone chain node, if not, the registration process is continued, otherwise, the eID is registered, and therefore uniqueness of the unmanned aerial vehicle zone chain node is guaranteed;
2-1-4, the ground flight control center authenticates the private key signature of the unmanned aerial vehicle block chain node, and registers the node eID after the private key signature passes;
step 2-1-5, the ground flight control center sends the eID electronic identity and a registration instruction to an unmanned aerial vehicle block chain node on the chain, and the unmanned aerial vehicle block chain node writes the eID electronic identity and related encrypted identity information data into the unmanned aerial vehicle block chain node through the registration instruction for subsequent real-name authentication;
and 2-1-6, synchronously updating account book data of unmanned aerial vehicle block chain link points on the chain by the ground flight control center, and thus finishing the registration of unmanned aerial vehicle block chain nodes.
5. The method as recited in claim 4, wherein step 2-2 comprises:
step 2-2-1, the node to be accessed actively sends a network access request to the surrounding unmanned aerial vehicle group through SM2 and eID private keys to sign SM2 for identity verification data;
step 2-2-2, after the unmanned aerial vehicle cluster on the chain receives the node authentication request, registering account book data through the unmanned aerial vehicle block chain link points, and finding a corresponding SM2 and eID public key for identity verification;
and 2-2-3, after the identity authentication of the link point of the unmanned aerial vehicle block passes, finishing the link entry of the link point of the link of the unmanned aerial vehicle block, otherwise, refusing the application.
6. The method as recited in claim 5, wherein step 3 comprises: classifying the unmanned aerial vehicle block chain link points according to functions, wherein the unmanned aerial vehicle block chain link points are divided into two categories according to the functions, namely participation nodes and maintenance nodes; wherein
The participating nodes are used for target monitoring, data acquisition, block creation, flight data block chain generation and flight data bridging tasks, the participating nodes in the system are equal in level, no special node exists, the successful operation of the whole system is the result of the combined action of each participating node, and a flight control station administrator configures the operation mode of the participating nodes into action nodes or bridging nodes according to different use scenes and requirements; the mobile node is responsible for planning the execution of the action, monitoring the target area, performing flight data consensus calculation, generating a block and finishing block data uplink; the bridging node is responsible for data consensus and data forwarding tasks and is used for participating in the data consensus, expanding the execution radius of the unmanned aerial vehicle cluster and prolonging the data transmission distance; the maintenance node is configured in the ground flight control center and used for system data recording, unmanned aerial vehicle block chain link point request verification, block chain data storage and visual information display.
7. The method as recited in claim 6, wherein step 4 comprises: performing consensus on flight data of unmanned aerial vehicle blockchain nodes to form a unified flight data account book, wherein the flight data consensus is based on distributed system consensus and comprises a node data self-processing and unmanned aerial vehicle blockchain node interaction process; universal combinable security system by constructing unmanned aerial vehicle blockchainThe full model is a UC model, an unmanned aerial vehicle chain protocol is analyzed, two essential attributes of chain quality and a public prefix are extracted, and the safety of the unmanned aerial vehicle block chain system is further analyzed through the two essential attributes; the public prefix attribute ensures that if t/(n-t) is established, t represents the number of valid legal blocks, n represents the total block number of the unmanned aerial vehicle block chain, and the account book maintained by the legal node has a public long prefix, namely when some blocks at the tail of the chain in the local account book are removed by each legal unmanned aerial vehicle block chain node, the rest chains are the same; the chain quality attribute ensures that the proportion of blocks generated by illegal nodes in any legal node account book is less than t/(n-t); blocks in the book are abstracted into a triple form, and T is<c,s,ptx>,c∈{0,1}k,s∈{0,1}*The method comprises the steps that ptx belongs to N, T represents a block triple, c represents a hash value of a last block in a unmanned aerial vehicle block chain, s string represents a block value, ptx represents a random number, k represents an arbitrary number in a range, x represents a positive integer, and N represents a natural number set.
8. The method as recited in claim 7, wherein step 4 comprises: in the unmanned aerial vehicle block chain system, the unmanned aerial vehicle node performs three-party data audit on received satellite positioning information, on-chain data and relative positioning data among unmanned aerial vehicle block chain nodes, if the received information cannot pass the data audit, the received satellite positioning data cannot pass the consensus check of most nodes on the chain, and the positioning information is considered to be illegal data and cannot enter a node data exchange pool and do not make subsequent uplink records, so that the node is prevented from being tampered by instructions or detection data caused by positioning signal interference or attack; the interfered unmanned aerial vehicle node marks the geographic information of the interference area, stores the geographic information into the node information exchange pool, and carries out data transmission in the block chain network.
9. The method as recited in claim 8, wherein step 5 comprises: carrying out cross-region monitoring and long-distance data transmission by using a bridging node, and configuring unmanned aerial vehicle block chain nodes and the bridging node by using a long-distance radio communication technology, namely LoRa; when the bridge node works, the bridge node selects to hover or hover among different unmanned aerial vehicles in the block chain, and performs data communication with other unmanned aerial vehicles or a ground flight control center on the chain in a wireless relay communication range.
10. The method as recited in claim 9, wherein step 6 comprises: the unmanned aerial vehicle block chain node normalizes the confirmed flight data and monitoring information into normalized data, stores the normalized data into the node information exchange pool, simultaneously transmits the data to the network, each unmanned aerial vehicle block chain node packs the data from each information exchange pool, and calculates HASH value by adding random number, the specific algorithm form is H (param nonce) < target, H represents a HASH value algorithm name, param represents data related to block information, nonce represents a random number, target represents a target value, nonce is obtained by an exhaustion method, firstly, the unmanned aerial vehicle block chain link node which meets the nonce value of the above formula obtains a billing weight, the unmanned aerial vehicle block chain link node broadcasts a block obtained by calculation into the block chain network after the nonce value is calculated, and after the rest unmanned aerial vehicle block chain link nodes receive a new block, the correctness of each parameter is verified, and connecting the new block to the chain of the new block after the verification is successful, deleting the packed exchange record in the exchange pool of the new block, and restarting the process of the new round of block production.
CN202111352984.6A 2021-11-16 2021-11-16 Satellite navigation decoy method for unmanned aerial vehicle group defense Pending CN114071462A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111352984.6A CN114071462A (en) 2021-11-16 2021-11-16 Satellite navigation decoy method for unmanned aerial vehicle group defense

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111352984.6A CN114071462A (en) 2021-11-16 2021-11-16 Satellite navigation decoy method for unmanned aerial vehicle group defense

Publications (1)

Publication Number Publication Date
CN114071462A true CN114071462A (en) 2022-02-18

Family

ID=80272730

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111352984.6A Pending CN114071462A (en) 2021-11-16 2021-11-16 Satellite navigation decoy method for unmanned aerial vehicle group defense

Country Status (1)

Country Link
CN (1) CN114071462A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114866961A (en) * 2022-04-26 2022-08-05 广东工业大学 Efficient instruction transmission method and system based on multi-hop self-organizing network hierarchical structure
CN117470029A (en) * 2023-12-28 2024-01-30 陕西山利科技发展有限责任公司 Unmanned aerial vehicle driving-away method based on accurate target position guidance

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111669795A (en) * 2020-06-30 2020-09-15 中国科学技术大学 Ad hoc network mobile access switching method based on block chain security attribute
CN111740845A (en) * 2020-07-08 2020-10-02 中科全维科技(苏州)有限公司 Cluster cooperative communication network system and communication method based on block chain
KR102193608B1 (en) * 2020-08-19 2020-12-22 주식회사 라젠 A drone security management system and method based on drone certification with convergence block chain
CN112433856A (en) * 2020-12-04 2021-03-02 中国科学技术大学 Decentralization autonomous decision-making method for unmanned plane swarm network
US20210209956A1 (en) * 2020-01-03 2021-07-08 Prince Sultan University Blockchain-based solution for internet of drones security and privacy
CN113194469A (en) * 2021-04-28 2021-07-30 四川师范大学 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN113225736A (en) * 2021-03-24 2021-08-06 湖南宸瀚信息科技有限责任公司 Unmanned aerial vehicle cluster node authentication method and device, storage medium and processor

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210209956A1 (en) * 2020-01-03 2021-07-08 Prince Sultan University Blockchain-based solution for internet of drones security and privacy
CN111669795A (en) * 2020-06-30 2020-09-15 中国科学技术大学 Ad hoc network mobile access switching method based on block chain security attribute
CN111740845A (en) * 2020-07-08 2020-10-02 中科全维科技(苏州)有限公司 Cluster cooperative communication network system and communication method based on block chain
KR102193608B1 (en) * 2020-08-19 2020-12-22 주식회사 라젠 A drone security management system and method based on drone certification with convergence block chain
CN112433856A (en) * 2020-12-04 2021-03-02 中国科学技术大学 Decentralization autonomous decision-making method for unmanned plane swarm network
CN113225736A (en) * 2021-03-24 2021-08-06 湖南宸瀚信息科技有限责任公司 Unmanned aerial vehicle cluster node authentication method and device, storage medium and processor
CN113194469A (en) * 2021-04-28 2021-07-30 四川师范大学 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
LI JIANG等: "Incentivizing Resource Cooperation for Blockchain Empowered Wireless Power Transfer in UAV Networks", IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY ( VOLUME: 69, ISSUE: 12, DECEMBER 2020), 6 November 2020 (2020-11-06) *
朱辉;张业平;于攀;张之义;武衡;赵海强;: "面向无人机网络的密钥管理和认证协议", 工程科学与技术, no. 03, 24 April 2019 (2019-04-24) *
陈爱国: "一种基于分层区块链的无人机群身份认证方案", 2021中国自动化大会论文集, 22 October 2021 (2021-10-22) *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114866961A (en) * 2022-04-26 2022-08-05 广东工业大学 Efficient instruction transmission method and system based on multi-hop self-organizing network hierarchical structure
CN117470029A (en) * 2023-12-28 2024-01-30 陕西山利科技发展有限责任公司 Unmanned aerial vehicle driving-away method based on accurate target position guidance
CN117470029B (en) * 2023-12-28 2024-03-12 陕西山利科技发展有限责任公司 Unmanned aerial vehicle driving-away method based on accurate target position guidance

Similar Documents

Publication Publication Date Title
Aggarwal et al. A new secure data dissemination model in internet of drones
Tan et al. Blockchain-based key management for heterogeneous flying ad hoc network
Singh et al. A deep learning-based blockchain mechanism for secure internet of drones environment
CN111752246B (en) Unmanned aerial vehicle bee colony cooperative work platform based on block chain and artificial intelligence drive
CN109039436B (en) Method and system for satellite security access authentication
Du et al. Spacechain: A three-dimensional blockchain architecture for IoT security
CN112752236B (en) Block chain-based networking automobile authentication method, equipment and storage medium
CN114071462A (en) Satellite navigation decoy method for unmanned aerial vehicle group defense
CN107277854A (en) The system and computer implemented method of the multi-path communications of unmanned plane during task
CN113068187B (en) Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application
Kang et al. Securing data sharing from the sky: Integrating blockchains into drones in 5G and beyond
CN111064800B (en) Block chain technology-based safe vehicle contact social network construction method
CN112564775B (en) Spatial information network access control system and authentication method based on block chain
Nguyen et al. Trusted wireless monitoring based on distributed ledgers over NB-IoT connectivity
CN108989020B (en) Unmanned aerial vehicle ad hoc network Sybil attack defense method and system
CN106972917B (en) Safety verification method for user running track
Yang et al. An efficient authentication scheme based on Zero Trust for UAV swarm
CN108510357A (en) Improved shared bicycle smart lock framework control method and device
Saraswat et al. Secure 5G-assisted UAV access scheme in IoBT for region demarcation and surveillance operations
CN113573312B (en) Route security protection method and system for unmanned aerial vehicle self-organizing network
Dahmane et al. Toward a secure edge-enabled and artificially intelligent Internet of flying things using blockchain
Sedjelmaci et al. Cooperative and smart attacks detection systems in 6G-enabled Internet of Things
CN109194505A (en) A kind of power network security defence warning system
Wang et al. Secure long-range autonomous valet parking: A reservation scheme with three-factor authentication and key agreement
CN111866993B (en) Wireless local area network connection management method, device, software program and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination