CN114071462B - Unmanned aerial vehicle group satellite navigation defense decoy method - Google Patents

Unmanned aerial vehicle group satellite navigation defense decoy method Download PDF

Info

Publication number
CN114071462B
CN114071462B CN202111352984.6A CN202111352984A CN114071462B CN 114071462 B CN114071462 B CN 114071462B CN 202111352984 A CN202111352984 A CN 202111352984A CN 114071462 B CN114071462 B CN 114071462B
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
data
node
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111352984.6A
Other languages
Chinese (zh)
Other versions
CN114071462A (en
Inventor
董义维
丁辉
张威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 28 Research Institute
Original Assignee
CETC 28 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 28 Research Institute filed Critical CETC 28 Research Institute
Priority to CN202111352984.6A priority Critical patent/CN114071462B/en
Publication of CN114071462A publication Critical patent/CN114071462A/en
Application granted granted Critical
Publication of CN114071462B publication Critical patent/CN114071462B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S19/00Satellite radio beacon positioning systems; Determining position, velocity or attitude using signals transmitted by such systems
    • G01S19/01Satellite radio beacon positioning systems transmitting time-stamped messages, e.g. GPS [Global Positioning System], GLONASS [Global Orbiting Navigation Satellite System] or GALILEO
    • G01S19/13Receivers
    • G01S19/21Interference related issues ; Issues related to cross-correlation, spoofing or other methods of denial of service
    • G01S19/215Interference related issues ; Issues related to cross-correlation, spoofing or other methods of denial of service issues related to spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Traffic Control Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a satellite navigation decoy prevention method for an unmanned aerial vehicle group, which comprises the following steps: step 1, constructing an unmanned aerial vehicle self-organizing block chain structure; step 2, applying for network access to the unmanned aerial vehicle block chain link points for identity authentication; step 3, classifying the unmanned aerial vehicle block chain link points according to functions, dividing the unmanned aerial vehicle block chain link points into participating nodes and maintenance nodes, and configuring the operation modes of the participating nodes as action nodes or bridging nodes; step 4, carrying out flight data consensus on the unmanned aerial vehicle block chain nodes; step 5, utilizing the bridge node to perform cross-region monitoring and long-distance data transmission of the unmanned aerial vehicle; and 6, spreading and generating blocks by unmanned aerial vehicle block chain node flight data. The invention effectively realizes the accuracy of the navigation positioning data of the unmanned aerial vehicle, avoids the data tampering and flight hijacking of the unmanned aerial vehicle group, and provides effective support for the safe and smooth execution task of the unmanned aerial vehicle group.

Description

Unmanned aerial vehicle group satellite navigation defense decoy method
Technical Field
The invention relates to an unmanned aerial vehicle group defense method, in particular to an unmanned aerial vehicle group satellite navigation defense decoy method.
Background
The unmanned aerial vehicle group executes the aerial mission and the automatic return is realized by a satellite navigation system, the unmanned aerial vehicle group terminal continuously receives and calculates the positioning information of the navigation satellite, and the relative position and the speed of the unmanned aerial vehicle and the ground coordinate are transmitted to a flight control system, so that the operations of positioning, stabilizing, navigation and the like of the unmanned aerial vehicle are realized. The countering party transmits navigation signals with false positions and certain speed information superimposed to a designated area through a satellite navigation decoy technology, and the navigation signals are injected into a satellite receiver of the unmanned aerial vehicle to block real navigation satellite signals, so that position decoy is realized on the unmanned aerial vehicle. After the unmanned aerial vehicle is positioned, the unmanned aerial vehicle can be autonomously judged to have drift, the flight control can issue instructions for correcting the drift in the opposite direction according to the stability increasing strategy of the flight control system, and the unmanned aerial vehicle can fly in the appointed direction at a certain speed, so that the unmanned aerial vehicle is trapped by a countering party.
Disclosure of Invention
The invention aims to: the technical problem to be solved by the invention is to provide a satellite navigation decoy prevention method for an unmanned aerial vehicle group aiming at the defects in the prior art.
In order to solve the technical problems, the invention discloses a satellite navigation decoy prevention method for an unmanned aerial vehicle group, which comprises the following steps:
step1, constructing an unmanned aerial vehicle self-organizing block chain structure;
step 2, applying for network access to the unmanned aerial vehicle block chain link points for identity authentication;
Step 3, classifying the unmanned aerial vehicle block chain link points according to functions, dividing the unmanned aerial vehicle block chain link points into participating nodes and maintenance nodes, and configuring the operation modes of the participating nodes as action nodes or bridging nodes;
step 4, carrying out flight data consensus on the unmanned aerial vehicle block chain nodes;
step 5, utilizing the bridge node to perform cross-region monitoring and long-distance data transmission of the unmanned aerial vehicle;
And 6, spreading and generating blocks by unmanned aerial vehicle block chain node flight data.
In the present invention, step 1 includes: the unmanned aerial vehicle self-organizing block chain structure is constructed by adopting a graph structure, namely a DAG block chain technology, unmanned aerial vehicle block chain link points which are in network connection in an unmanned aerial vehicle group are respectively used as different blocks, unmanned aerial vehicle monitoring data are directly packed and uplink, each group of data directly participate in data sequencing in an unmanned aerial vehicle block chain networking system, uplink data form a directed acyclic graph network, G= < F, P > is used for representing the data of the two groups, G represents a uplink data two groups, F represents a collection of unmanned aerial vehicle blocks in the chain structure, and P represents a pointer pointing to a block, namely a HASH value of the previous unmanned aerial vehicle block.
In the present invention, step 2 includes: the electronic identity identification on the chain of the unmanned aerial vehicle block chain node is issued by a ground flight control center by utilizing a network electronic identity identification (eID) password technology to carry out remote identity identification;
Step 2-1, registering eID (electronic identity) of the unmanned aerial vehicle blockchain node network;
and 2-2, performing link point identity authentication on the unmanned aerial vehicle block.
In the invention, the step 2-1 comprises the following steps:
step 2-1-1, in an initial state, a ground flight control center sends a pair of elliptic curve public key cryptography (SM 2) carrier public-private key pairs prefabricated by a network identity recognition system to each unmanned aerial vehicle block chain node, and a pair of SM2 public-private key pairs are generated in real time to serve as eID public-private key pairs;
2-1-2, when the unmanned aerial vehicle block chain node works, the unmanned aerial vehicle block chain node actively initiates a registration application of chain entering verification to a ground flight control center, and an eID network identity identification function is opened;
Step 2-1-3, the ground flight control center inquires whether the eID is registered in the unmanned aerial vehicle blockchain node, if the eID is not registered, the registration process is continued, otherwise, the eID is prompted to be registered, and therefore the uniqueness of the eID of the unmanned aerial vehicle blockchain node is ensured;
step 2-1-4, the ground flight control center authenticates the private key signature of the unmanned aerial vehicle block chain node, and the eID of the post-registration node is passed;
Step 2-1-5, the ground flight control center sends the eID electronic identity and a registration instruction to an on-chain unmanned aerial vehicle blockchain node, and the unmanned aerial vehicle blockchain node writes the eID electronic identity and relevant encrypted identity information data into the unmanned aerial vehicle blockchain node through the registration instruction to be used for subsequent real-name authentication;
and 2-1-6, synchronously updating the unmanned aerial vehicle blockchain node registration account book data on the chain by the ground flight control center, so as to finish the registration of the unmanned aerial vehicle blockchain node.
In the invention, the step 2-2 comprises the following steps:
step 2-2-1, the link point to be entered actively sends a network access request to the surrounding unmanned aerial vehicle group by signing SM2 for carrying out authentication data through SM2 and eID private keys;
step 2-2-2, after receiving a node authentication request, the on-chain unmanned aerial vehicle group registers account book data through unmanned aerial vehicle block chain nodes, and finds out corresponding SM2 and eID public keys for identity authentication;
and 2-2-3, after the identity authentication of the link point is passed, finishing the link entering of the unmanned aerial vehicle block link point node, otherwise rejecting the application.
In the present invention, step 3 includes: classifying the unmanned aerial vehicle block chain link points according to functions, wherein the unmanned aerial vehicle block chain link points are divided into two main types according to functions, namely participation nodes and maintenance nodes; the system comprises a system, a flight control station manager, a plurality of operation modes and a plurality of operation modes, wherein the operation modes are used for target monitoring, data acquisition, block creation, generation of flight data blockchain and flight data bridging tasks, the positions among the operation modes in the system are equal, no special node exists, the successful operation of the whole system is the result of the combined action of each operation node, and the flight control station manager configures the operation modes of the operation nodes as action nodes or bridging nodes according to different use scenes and requirements; the action node is responsible for executing the planning action, monitoring the target area, performing the flight data consensus calculation, generating a block and completing the block data uplink; the bridging node is responsible for data consensus and data forwarding tasks and is used for participating in the data consensus, expanding the execution radius of the unmanned aerial vehicle group and prolonging the data transmission distance; the maintenance node is configured at the ground flight control center and is used for system data recording, verification of unmanned aerial vehicle block link point requests, block chain data storage and visual information display.
In the present invention, step 4 includes: carrying out consensus on flight data of unmanned aerial vehicle blockchain nodes to form a unified flight data account book, wherein the flight data consensus is based on distributed system consensus and comprises the processes of node data self-processing and interaction among unmanned aerial vehicle blockchain nodes; analyzing an unmanned aerial vehicle block chain protocol and refining two essential attributes of chain quality and public prefix by constructing a universal composable safety model (UC model) of the unmanned aerial vehicle block chain, and further analyzing the safety of an unmanned aerial vehicle block chain system by the two essential attributes; the common prefix attribute ensures that if t/(n-t) is met, t represents the number of valid legal blocks, n represents the number of total blocks of the unmanned aerial vehicle blockchain, and a common long prefix exists in an account book maintained by legal nodes, namely when all legal unmanned aerial vehicle blockchain nodes remove some blocks at the tail of a local account book, the rest chains are the same; the chain quality attribute ensures that the proportion of the blocks generated by illegal nodes in any legal node account book is less than t/(n-t); the blocks in the ledger are abstracted into a triplet form, t= < c, s, ptx >, c e {0,1} k,s∈{0,1}*, ptx e N, T represents the block triplet, c represents the hash value of the last block in the unmanned aerial vehicle blockchain, s string represents the block value, ptx represents the random number, k represents any number in the range, x represents a positive integer, N represents a natural number set.
In the present invention, step 4 includes: in the unmanned aerial vehicle block chain system, the unmanned aerial vehicle node carries out three-party data audit on received satellite positioning information, on-chain data and relative positioning data among unmanned aerial vehicle block chain nodes, if the received information cannot pass the data audit, the received satellite positioning data cannot pass the consensus verification of most of the on-chain nodes, the positioning information is considered as illegal data and cannot enter a data exchange pool of the node and do not carry out subsequent uplink records, and the node is prevented from being tampered with by instructions or detection data caused by positioning signal interference or attack; the interfered unmanned aerial vehicle nodes can carry out geographic information marking on the interference areas, store the geographic information marking into the node information exchange pool and carry out data transmission in the blockchain network.
In the present invention, step 5 includes: utilizing bridging nodes to carry out cross-region monitoring and long-distance data transmission, and utilizing long-distance radio communication technology, namely LoRa to configure unmanned aerial vehicle block chain nodes and bridging nodes; when the bridge node works, the bridge node selects to hover or spiral between different unmanned aerial vehicle groups in the blockchain and performs data communication with other unmanned aerial vehicle groups or ground flight control centers on the chain in the wireless relay communication range.
In the present invention, step 6 includes: after the confirmed flight data and monitoring information are normalized into normalized data by the unmanned aerial vehicle block link nodes, the normalized data are stored in the node information exchange pool, meanwhile, data transmission is carried out to the network, each unmanned aerial vehicle block link node packages data from each information exchange pool, HASH value calculation is carried out by adding random numbers, the specific algorithm form is H (param|nonce) < target, H represents HASH value algorithm name, param represents data related to block information, nonce represents random numbers, target represents target value, nonce is obtained through an exhaustion method, firstly, the unmanned aerial vehicle block link node which meets the nonce value of the inequality is obtained, after nonce value calculation, the unmanned aerial vehicle block link node broadcasts the block obtained through calculation to a block chain network, after receiving a new block, each parameter is substituted into verification correctness, after verification is successful, a new block is connected to a chain of the unmanned aerial vehicle block link node, meanwhile, packaged exchange records in the block exchange pool are deleted, and the production process of the block is restarted.
The invention utilizes the core technologies such as cryptography, consensus algorithm and distributed network of the blockchain technology to check the flight data of the unmanned aerial vehicle group, and effectively solves the problem of countering the unmanned aerial vehicle group by the satellite navigation decoy technology. The invention provides a visual interface, which monitors the return scene and flight data of the unmanned aerial vehicle through a real-time picture and a data table; the general area for countering satellite navigation decoy is detected through the flight data audit of the unmanned aerial vehicle blockchain network node, and the effective blockdata on the chain is utilized for positioning navigation to complete the planning task.
The beneficial effects are that:
The unmanned aerial vehicle group satellite navigation defense decoy method can effectively prevent a countering party from performing position decoy on the unmanned aerial vehicle group by sending satellite signals of virtual positions and speeds. When the unmanned aerial vehicle group is lifted off and tasks are executed, the network and cryptography principles of the block chain technology are utilized in a wireless mode to comprehensively utilize technologies such as asymmetric encryption, distributed networking, intelligent contracts and the like, so that distributed cooperation among all nodes of the unmanned aerial vehicle group and safe storage of flight data are realized. Each node of the unmanned aerial vehicle group records the verified information into the block to form a pattern structure, so that traceability of flight data information is realized; when a certain node of the unmanned aerial vehicle group receives deception positioning data, the node can perform data verification according to the received navigation positioning information in the unmanned aerial vehicle blockchain system, if the navigation positioning data cannot pass through the verification of most of the nodes in the unmanned aerial vehicle blockchain system, the navigation positioning data are identified as deception information and are not stored in a uplink mode, and the interfered node can navigate according to the positioning data of other unmanned aerial vehicle nodes on the blockchain, so that the accuracy of the navigation positioning data can be effectively realized, the data tampering and flight hijacking of the unmanned aerial vehicle group are avoided, and effective support is provided for safe and smooth execution tasks of the unmanned aerial vehicle group.
Aiming at a satellite navigation decoy countermeasures, the invention obviously improves the reliability and stability of the unmanned aerial vehicle when executing tasks, and has the advantages that:
1. according to the invention, network intrusion of malicious unmanned aerial vehicle nodes can be effectively prevented, when external nodes communicate with all nodes of the task unmanned aerial vehicle group, the identity of the nodes which do not belong to the unmanned aerial vehicle group cannot be authenticated by the network;
2. The invention can prevent task instructions or detection data from being tampered by an attacker, and the unmanned aerial vehicle group using the blockchain technology is difficult to tamper with key task instruction information, and a key instruction set for executing a fight task is stored on the blockchain, so that information tampering caused by hijacking or attack of part of nodes is prevented;
3. The invention has the capability of autonomously marking the countering area, stores the specific coordinates when the bad data are received into the node information exchange pool through a link consensus mechanism, and can form the approximate range of the interfered area after the detection of a plurality of unmanned aerial vehicle groups;
4. The invention can enlarge the task execution radius of the unmanned aerial vehicle group and the transmission distance of the detection data through the bridge joint in the chain;
5. The invention can prevent the data from being analyzed by the information captured by the countering party, and the data interaction adopts the public key of the receiving party to encrypt through the asymmetric data encryption means, so that the node grasping the private key can decrypt the received information.
Drawings
The foregoing and/or other advantages of the invention will become more apparent from the following detailed description of the invention when taken in conjunction with the accompanying drawings and detailed description.
FIG. 1 is a schematic diagram of a block chain architecture of a unmanned aerial vehicle of the present invention.
FIG. 2 is a schematic representation of the state of a blockchain of nodes of the present invention.
Fig. 3 is a schematic diagram of the overall state of the unmanned aerial vehicle blockchain network of the present invention.
Fig. 4 is a schematic diagram of a unmanned aerial vehicle blockchain consensus framework of the present invention.
Fig. 5 is a schematic diagram of the detection interference range of the unmanned aerial vehicle blockchain system of the invention.
Fig. 6 is a schematic diagram of an on-chain bridge node network architecture according to the present invention.
Fig. 7 is a schematic diagram of communication delay between nodes in the chain of the present invention.
Fig. 8 is a schematic diagram of a block chain operation flow of the unmanned aerial vehicle of the present invention.
Detailed Description
The invention discloses a satellite navigation decoy prevention method for an unmanned aerial vehicle group, which comprises the following steps.
Step1, constructing an unmanned aerial vehicle self-organizing block chain structure.
The method combines the characteristics of unmanned aerial vehicle group execution tasks and is in consideration of performance, safety and the like. The system core data structure is constructed using a graph-like structure, i.e., directed acyclic graph (DIRECTEDACYCLIC GRAPH, DAG) blockchain technique, as shown in FIG. 1. Each node of the unmanned aerial vehicle group can be regarded as a block, unmanned aerial vehicle monitoring data can be directly packaged and uplink, each group of data directly participates in whole network sequencing, uplink data forms a directed acyclic graph network, the directed acyclic graph network is represented by a binary group G= < F, P >, wherein G represents the uplink data binary group, F represents a set of blocks in a chain structure, and P is a pointer (which is a HASH value of a previous block) pointing to the block. As there are three nodes p1, p2 and p3 in the system, the blockchain states of the three nodes are shown in fig. 2. At some point, the states of the three nodes are denoted as y 1=<F1,P1>、y2=<F2,P2 > and y 3=<F3,P3 >, respectively, the set of different nodes in the entire unmanned aerial vehicle blockchain network is denoted as y 0=<F0,P0 >, and the overall unmanned aerial vehicle blockchain network state is shown in fig. 3, wherein U represents a union. Through the construction of the directed acyclic graph network, the problem of expansion of unmanned aerial vehicle nodes on the chain is not needed to be considered, the uplink data processing speed is high, the data throughput is high, and the efficiency problem of constructing the blockchain network through the traditional technology (such as a tree structure, a chain structure and the like) is effectively improved.
And 2, authenticating the identity of the unmanned aerial vehicle block chain system node.
Based on the eID cryptographic technology, the intelligent security chip of the unmanned aerial vehicle node is used as a carrier, and the ground flight control center issues an on-chain electronic identity for the unmanned aerial vehicle node to perform remote identity recognition, so that illegal nodes or violent cracking and other measures which are not configured with eID equipment are effectively prevented from invading the system. The specific authentication steps of the chain link point are as follows:
step 2-1: unmanned aerial vehicle node eID registration
1) In an initial state, the flight control center fills a pair of SM2 carrier public and private key pairs prefabricated by a network identity recognition system into each node airborne chip, and a pair of SM2 public and private key pairs are generated in real time in the airborne chip and used as eID public and private key pairs;
2) When the unmanned aerial vehicle node works, the airborne eID equipment automatically operates, a registration application for verifying the equipment in-chain is actively initiated to the ground flight control center, and an eID network identity identification function is opened;
3) The flight control center inquires whether eID is registered in the unmanned aerial vehicle node in the chain identity recognition system, if the eID is not registered, the following registration flow is continued, otherwise, eID registration is prompted, and therefore uniqueness of the node eID is guaranteed;
4) The flight control center authenticates the private key signature of the unmanned aerial vehicle node, and the node eID is registered after the authentication;
5) The flight control center sends the eID electronic identity and a registration instruction to an on-chain unmanned aerial vehicle node, and the unmanned aerial vehicle node writes the eID electronic identity and relevant encrypted identity information data into an on-board equipment chip through the registration instruction to be used for subsequent real-name authentication;
6) And synchronously updating the unmanned aerial vehicle registration account book data on a chain by the ground flight control center, so as to finish the registration of the equipment.
Step 2-2: unmanned aerial vehicle node identity authentication
1) The link point is to be entered, SM2 signature of identity verification data is carried out through SM2 eID private key pairs in the airborne security chip, and a network access request is actively sent to the surrounding unmanned aerial vehicle group;
2) After receiving the node authentication request, the on-chain unmanned aerial vehicle group finds out a corresponding SM2 eID public key to carry out identity authentication through unmanned aerial vehicle registration account book data;
3) After the identity authentication is passed, the node completes the link entering, otherwise, the application is refused.
And 3, classifying the unmanned aerial vehicle block chain system nodes according to functions.
The nodes of the unmanned aerial vehicle blockchain system are divided into two main types according to functions, namely participating nodes and maintaining nodes.
1) Participating nodes
The nodes are used for tasks such as target monitoring, data acquisition, block creation, flight data block chain generation, flight data bridging and the like. The participation nodes in the system are equal in status, no special node exists, and the successful operation of the whole system is the result of the coaction of each participation node. The flight control station administrator may configure the operational mode of the participating nodes as either action nodes or bridging nodes according to different usage scenarios and requirements.
● Mobile node
And the system is responsible for executing planning actions, monitoring a target area, performing flight data consensus calculation, generating a block, completing block data uplink and the like.
● Bridging node
And the system is responsible for data consensus and data forwarding tasks and is used for participating in the data consensus, expanding the execution radius of the unmanned aerial vehicle group and prolonging the data transmission distance.
2) Maintenance node
The system is configured at a flight control station and used for system data recording, unmanned plane node verification request, blockchain data storage, visual information display and the like.
And 4, unmanned aerial vehicle block chain node flight data consensus.
The core of unmanned aerial vehicle blockchain system is the maintenance of blockchain flight data, and the process of consensus is the process of each node verification and update flight data, and unmanned aerial vehicle node uplink flight data mainly includes:
● Flight lot
● Flight status
● Time of flight
● Unmanned aerial vehicle control data
● On-board link status
● Load state
● Interference area range and time data
The result of the consensus is that the system provides a unified flight data ledger to the outside. The flight data consensus is based on a distributed system consensus, and comprises the processes of node data self-processing and interaction among nodes, and the consensus framework is shown in fig. 4. The unmanned aerial vehicle blockchain universal composable security model (UC model) is constructed, the unmanned aerial vehicle chain protocol is analyzed, two essential attributes of chain quality and public prefix are extracted, and the security of the unmanned aerial vehicle blockchain system is further analyzed through the two attributes. The common prefix attribute ensures that if t/(n-t) is satisfied, t represents the number of valid legal blocks, n represents the number of total blocks of the unmanned aerial vehicle block chain, and one common long prefix exists in the account book maintained by the legal nodes, namely, when each legal unmanned aerial vehicle node removes some blocks of the chain tail in the local account book, the rest chains are identical. The chain quality attribute ensures that the proportion of blocks generated by illegal nodes in any legal node account book is less than t/(n-t). The chunks in the ledger are abstracted into triples, t= < c, s, ptx >, c e {0,1} k,s∈{0,1}*, ptx e N, T represents the chunk triples, c represents the hash value of the last chunk in the unmanned aerial vehicle blockchain, s string represents the chunk value, ptx represents the random number. In the unmanned aerial vehicle block chain system, the unmanned aerial vehicle node carries out three-party data audit on received satellite positioning information, on-chain data and relative positioning data among unmanned aerial vehicles, if the received information cannot pass through the data audit, the received satellite positioning data cannot pass through the common recognition verification of most of on-chain nodes, the positioning information is considered as illegal data and cannot enter a data exchange pool of the node and do not carry out subsequent uplink records, and the node is prevented from being tampered with by instructions or detection data caused by positioning signal interference or attack. The interfered unmanned aerial vehicle nodes can carry out geographic information marking on the interference areas, store the geographic information marking into the node information exchange pool and carry out data transmission in the blockchain network. As shown in fig. 5, the approximate range of the interfered area can be effectively obtained through the detection of the multi-frame unmanned aerial vehicle group.
And 5, performing cross-region monitoring and long-distance data transmission by using the bridge node.
The flight control station administrator sets a certain unmanned aerial vehicle node as a bridge node for only "authentication and information forwarding" through a node role setting function in the unmanned aerial vehicle blockchain system, as shown in fig. 6. The specific configurations of the unmanned aerial vehicle node and the bridging node are configured as shown in table 1 by using the LoRa wireless communication technology. When the bridging node works, hovering or spiraling among different unmanned aerial vehicle groups in the blockchain can be selected, data communication is carried out between the bridging node and other unmanned aerial vehicle groups or ground flight control centers on the chain in a wireless relay communication range, the task execution radius of the unmanned aerial vehicle groups and the transmission distance of detection data can be effectively enlarged through the bridging node, meanwhile, the bridging node is responsible for checking and backward data transmission of a blocky consensus mechanism on the chain, and the capacity of edge nodes on the chain is improved. The system sequentially transmits a plurality of test data packets according to Spreading Factors (SF) 9 to 12, and data of Relevant Signal Strength Indication (RSSI) and signal to noise ratio (SNR) are shown in tables 2 and 3. The inter-link nodes pass through the formulaCalculating the communication time delay, Z represents the total number of received data packets, R i is the receiving time of the ith data packet, S i is the sending time of the ith data packet, the test data is shown in fig. 7, and the mode is verified to have lower communication time delay through multiple rounds of testing, so that the stability of the system is ensured.
Table 1 unmanned plane node and bridge node configuration
TABLE 2 relation of RSSI to communication distance at different spreading factors
TABLE 3 SNR versus communication distance for different spreading factors
It can be found from the test data in tables 2 and 3 that, in this bridging manner, when the unmanned aerial vehicle action node and the bridging node are 4 km away, the signal strength indication and the signal to noise ratio are still kept at about-113 dBm and about-12 dB, and better communication performance is still provided between the nodes.
Step 6, node flight data transmission and generation block
After normalizing the confirmed flight data and the monitoring information, the unmanned aerial vehicle node stores the data into the node information exchange pool, and simultaneously propagates the data into the network, as shown in fig. 8. Each node packages data from each information exchange pool, and carries out HASH value calculation by adding random numbers, and the specific algorithm is as follows: h (parameter|nonce) < target, H represents a hash value algorithm name, parameter represents data related to block information, nonce represents a random number, and target represents a target value. Wherein nonce is obtained by an exhaustive method, the node which firstly obtains the nonce value satisfying the inequality obtains the accounting weight, and the function for calculating the random number nonce is as follows:
After the nonce value is calculated, the node broadcasts the block obtained by calculation to the block chain network, and after other nodes receive the new block, the correctness of the new block can be verified by substituting each parameter, and the specific verification comprises the following steps:
■ Verifying that the data structure grammar of the block is valid;
■ Verifying that the hash value of the chunk header is less than the target difficulty (confirming that sufficient proof of workload is included);
■ The block timestamp is two hours (allowed time error) earlier than the verification time;
■ Verifying whether the block size is within the length limit, i.e., whether the block size is within a set range;
■ Verifying a block, and judging whether the unmanned aerial vehicle node records only once;
■ And verifying whether the tree root obtained by reconstructing the block is equal to the root hash value in the block head.
After the verification is successful, the new block is connected to the chain of the new block, meanwhile, the packed exchange records in the exchange pool of the new block are deleted, and the new production block process is restarted.
The invention provides a thought and a method for defending a satellite navigation decoy method for an unmanned aerial vehicle group, and a method and a way for realizing the technical scheme are numerous, the above description is only a preferred embodiment of the invention, and it should be pointed out that a plurality of improvements and modifications can be made to a person of ordinary skill in the art without departing from the principle of the invention, and the improvements and modifications are also regarded as the protection scope of the invention. The components not explicitly described in this embodiment can be implemented by using the prior art.

Claims (8)

1. The unmanned aerial vehicle group satellite navigation defense decoy method is characterized by comprising the following steps:
step1, constructing an unmanned aerial vehicle self-organizing block chain structure;
step 2, applying for network access to the unmanned aerial vehicle block chain link points for identity authentication;
Step 3, classifying the unmanned aerial vehicle block chain link points according to functions, dividing the unmanned aerial vehicle block chain link points into participating nodes and maintenance nodes, and configuring the operation modes of the participating nodes as action nodes or bridging nodes;
step 4, carrying out flight data consensus on the unmanned aerial vehicle block chain nodes;
step 5, utilizing the bridge node to perform cross-region monitoring and long-distance data transmission of the unmanned aerial vehicle;
Step 6, unmanned aerial vehicle block chain node flight data are propagated and blocks are generated;
Wherein, step 4 includes: carrying out consensus on flight data of unmanned aerial vehicle blockchain nodes to form a unified flight data account book, wherein the flight data consensus is based on distributed system consensus and comprises the processes of node data self-processing and interaction among unmanned aerial vehicle blockchain nodes; analyzing an unmanned aerial vehicle block chain protocol and refining two essential attributes of chain quality and public prefix by constructing a universal composable safety model (UC model) of the unmanned aerial vehicle block chain, and further analyzing the safety of an unmanned aerial vehicle block chain system by the two essential attributes; the common prefix attribute ensures that if t/(n-t) is greater than or equal to the initial threshold of the system, the system is safe, t represents the number of valid legal blocks, n represents the total number of blocks of the block chain of the unmanned aerial vehicle, and the account book maintained by legal nodes has a common long prefix, namely when all the legal unmanned aerial vehicle block chain nodes remove some blocks at the tail of the chain in the local account book, the rest chains are the same; the chain quality attribute ensures that the proportion of the blocks generated by illegal nodes in any legal node account book is less than t/(n-t); the blocks in the account book are abstracted into a triplet form, T= < c, s, ptx >, c epsilon {0,1} k,s∈{0,1}*, ptx epsilon N, T represents the block triplet, c represents the hash value of the last block in the unmanned aerial vehicle block chain, s string represents the block value, ptx represents the random number, k represents any number in the range, x represents a positive integer, and N represents a natural number set;
In the unmanned aerial vehicle block chain system, the unmanned aerial vehicle node carries out three-party data audit on received satellite positioning information, on-chain data and relative positioning data among unmanned aerial vehicle block chain nodes, if the received information cannot pass the data audit, the received satellite positioning data cannot pass the consensus verification of most of the on-chain nodes, the positioning information is considered as illegal data and cannot enter a data exchange pool of the node and do not carry out subsequent uplink records, and the node is prevented from being tampered with by instructions or detection data caused by positioning signal interference or attack; the interfered unmanned aerial vehicle nodes can carry out geographic information marking on the interference areas, store the geographic information marking into the node information exchange pool and carry out data transmission in the blockchain network.
2. The method as set forth in claim 1, wherein step 1 includes: the unmanned aerial vehicle self-organizing block chain structure is constructed by adopting a graph structure, namely a DAG block chain technology, unmanned aerial vehicle block chain link points which are in network connection in an unmanned aerial vehicle group are respectively used as different blocks, unmanned aerial vehicle monitoring data are directly packed and uplink, each group of data directly participate in data sequencing in an unmanned aerial vehicle block chain networking system, uplink data form a directed acyclic graph network, G= < F, P > is used for representing the data of the two groups, G represents a uplink data two groups, F represents a collection of unmanned aerial vehicle blocks in the chain structure, and P represents a pointer pointing to a block, namely a HASH value of the previous unmanned aerial vehicle block.
3. The method as set forth in claim 2, wherein step 2 includes: the electronic identity identification on the chain of the unmanned aerial vehicle block chain node is issued by a ground flight control center by utilizing a network electronic identity identification (eID) password technology to carry out remote identity identification;
Step 2-1, registering eID (electronic identity) of the unmanned aerial vehicle blockchain node network;
and 2-2, performing link point identity authentication on the unmanned aerial vehicle block.
4. A method as claimed in claim 3, wherein step 2-1 comprises:
Step 2-1-1, in an initial state, a ground flight control center sends an elliptic curve public key cryptographic algorithm prefabricated by a network identity recognition system, namely an SM2 carrier public and private key pair, to each unmanned aerial vehicle blockchain node, and a pair of SM2 public and private key pairs are generated in real time to serve as eID public and private key pairs;
2-1-2, when the unmanned aerial vehicle block chain node works, the unmanned aerial vehicle block chain node actively initiates a registration application of chain entering verification to a ground flight control center, and an eID network identity identification function is opened;
Step 2-1-3, the ground flight control center inquires whether the eID is registered in the unmanned aerial vehicle blockchain node, if the eID is not registered, the registration process is continued, otherwise, the eID is prompted to be registered, and therefore the uniqueness of the eID of the unmanned aerial vehicle blockchain node is ensured;
step 2-1-4, the ground flight control center authenticates the private key signature of the unmanned aerial vehicle block chain node, and the eID of the post-registration node is passed;
Step 2-1-5, the ground flight control center sends the eID electronic identity and a registration instruction to an on-chain unmanned aerial vehicle blockchain node, and the unmanned aerial vehicle blockchain node writes the eID electronic identity and relevant encrypted identity information data into the unmanned aerial vehicle blockchain node through the registration instruction to be used for subsequent real-name authentication;
and 2-1-6, synchronously updating the unmanned aerial vehicle blockchain node registration account book data on the chain by the ground flight control center, so as to finish the registration of the unmanned aerial vehicle blockchain node.
5. The method as set forth in claim 4, wherein step 2-2 includes:
step 2-2-1, the link point to be entered actively sends a network access request to the surrounding unmanned aerial vehicle group by signing SM2 for carrying out authentication data through SM2 and eID private keys;
step 2-2-2, after receiving a node authentication request, the on-chain unmanned aerial vehicle group registers account book data through unmanned aerial vehicle block chain nodes, and finds out corresponding SM2 and eID public keys for identity authentication;
and 2-2-3, after the identity authentication of the link point is passed, finishing the link entering of the unmanned aerial vehicle block link point node, otherwise rejecting the application.
6. The method as set forth in claim 5, wherein step 3 includes: classifying the unmanned aerial vehicle block chain link points according to functions, wherein the unmanned aerial vehicle block chain link points are divided into two main types according to functions, namely participation nodes and maintenance nodes; the system comprises a system, a flight control station manager, a plurality of operation modes and a plurality of operation modes, wherein the operation modes are used for target monitoring, data acquisition, block creation, generation of flight data blockchain and flight data bridging tasks, the positions among the operation modes in the system are equal, no special node exists, the successful operation of the whole system is the result of the combined action of each operation node, and the flight control station manager configures the operation modes of the operation nodes as action nodes or bridging nodes according to different use scenes and requirements; the action node is responsible for executing the planning action, monitoring the target area, performing the flight data consensus calculation, generating a block and completing the block data uplink; the bridging node is responsible for data consensus and data forwarding tasks and is used for participating in the data consensus, expanding the execution radius of the unmanned aerial vehicle group and prolonging the data transmission distance; the maintenance node is configured at the ground flight control center and is used for system data recording, verification of unmanned aerial vehicle block link point requests, block chain data storage and visual information display.
7. The method as set forth in claim 6, wherein step 5 includes: utilizing bridging nodes to carry out cross-region monitoring and long-distance data transmission, and utilizing long-distance radio communication technology, namely LoRa to configure unmanned aerial vehicle block chain nodes and bridging nodes; when the bridge node works, the bridge node selects to hover or spiral between different unmanned aerial vehicle groups in the blockchain and performs data communication with other unmanned aerial vehicle groups or ground flight control centers on the chain in the wireless relay communication range.
8. The method as set forth in claim 7, wherein step 6 includes: after the confirmed flight data and monitoring information are normalized into normalized data by the unmanned aerial vehicle block link nodes, the normalized data are stored in the node information exchange pool, meanwhile, data transmission is carried out to the network, each unmanned aerial vehicle block link node packages data from each information exchange pool, HASH value calculation is carried out by adding random numbers, the specific algorithm form is H (param|nonce) < target, H represents HASH value algorithm name, param represents data related to block information, nonce represents random numbers, target represents target value, nonce is obtained through an exhaustion method, firstly, the unmanned aerial vehicle block link node which meets the nonce value of the inequality is obtained, after nonce value calculation, the unmanned aerial vehicle block link node broadcasts the block obtained through calculation to a block chain network, after receiving a new block, each parameter is substituted into verification correctness, after verification is successful, a new block is connected to a chain of the unmanned aerial vehicle block link node, meanwhile, packaged exchange records in the block exchange pool are deleted, and the production process of the block is restarted.
CN202111352984.6A 2021-11-16 2021-11-16 Unmanned aerial vehicle group satellite navigation defense decoy method Active CN114071462B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111352984.6A CN114071462B (en) 2021-11-16 2021-11-16 Unmanned aerial vehicle group satellite navigation defense decoy method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111352984.6A CN114071462B (en) 2021-11-16 2021-11-16 Unmanned aerial vehicle group satellite navigation defense decoy method

Publications (2)

Publication Number Publication Date
CN114071462A CN114071462A (en) 2022-02-18
CN114071462B true CN114071462B (en) 2024-06-07

Family

ID=80272730

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111352984.6A Active CN114071462B (en) 2021-11-16 2021-11-16 Unmanned aerial vehicle group satellite navigation defense decoy method

Country Status (1)

Country Link
CN (1) CN114071462B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114866961A (en) * 2022-04-26 2022-08-05 广东工业大学 Efficient instruction transmission method and system based on multi-hop self-organizing network hierarchical structure
CN117470029B (en) * 2023-12-28 2024-03-12 陕西山利科技发展有限责任公司 Unmanned aerial vehicle driving-away method based on accurate target position guidance

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111669795A (en) * 2020-06-30 2020-09-15 中国科学技术大学 Ad hoc network mobile access switching method based on block chain security attribute
CN111740845A (en) * 2020-07-08 2020-10-02 中科全维科技(苏州)有限公司 Cluster cooperative communication network system and communication method based on block chain
KR102193608B1 (en) * 2020-08-19 2020-12-22 주식회사 라젠 A drone security management system and method based on drone certification with convergence block chain
CN112433856A (en) * 2020-12-04 2021-03-02 中国科学技术大学 Decentralization autonomous decision-making method for unmanned plane swarm network
CN113194469A (en) * 2021-04-28 2021-07-30 四川师范大学 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN113225736A (en) * 2021-03-24 2021-08-06 湖南宸瀚信息科技有限责任公司 Unmanned aerial vehicle cluster node authentication method and device, storage medium and processor

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11488488B2 (en) * 2020-01-03 2022-11-01 Prince Sultan University Blockchain-based solution for internet of drones security and privacy

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111669795A (en) * 2020-06-30 2020-09-15 中国科学技术大学 Ad hoc network mobile access switching method based on block chain security attribute
CN111740845A (en) * 2020-07-08 2020-10-02 中科全维科技(苏州)有限公司 Cluster cooperative communication network system and communication method based on block chain
KR102193608B1 (en) * 2020-08-19 2020-12-22 주식회사 라젠 A drone security management system and method based on drone certification with convergence block chain
CN112433856A (en) * 2020-12-04 2021-03-02 中国科学技术大学 Decentralization autonomous decision-making method for unmanned plane swarm network
CN113225736A (en) * 2021-03-24 2021-08-06 湖南宸瀚信息科技有限责任公司 Unmanned aerial vehicle cluster node authentication method and device, storage medium and processor
CN113194469A (en) * 2021-04-28 2021-07-30 四川师范大学 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Incentivizing Resource Cooperation for Blockchain Empowered Wireless Power Transfer in UAV Networks;Li Jiang等;IEEE Transactions on Vehicular Technology ( Volume: 69, Issue: 12, December 2020);20201106;全文 *
一种基于分层区块链的无人机群身份认证方案;陈爱国;2021中国自动化大会论文集;20211022;全文 *
面向无人机网络的密钥管理和认证协议;朱辉;张业平;于攀;张之义;武衡;赵海强;;工程科学与技术;20190424(第03期);全文 *

Also Published As

Publication number Publication date
CN114071462A (en) 2022-02-18

Similar Documents

Publication Publication Date Title
CN109039436B (en) Method and system for satellite security access authentication
CN114071462B (en) Unmanned aerial vehicle group satellite navigation defense decoy method
CN111752246B (en) Unmanned aerial vehicle bee colony cooperative work platform based on block chain and artificial intelligence drive
Khabbazian et al. Severity analysis and countermeasure for the wormhole attack in wireless ad hoc networks
CN113068187B (en) Unmanned aerial vehicle-assisted terminal access authentication method, system, equipment and application
Shi et al. Dynamic distributed honeypot based on blockchain
CN109547213A (en) Suitable for networking Verification System and method between the star of low-track satellite network
CN112564775B (en) Spatial information network access control system and authentication method based on block chain
CN112436940B (en) Internet of things equipment trusted boot management method based on zero-knowledge proof
Kang et al. Securing data sharing from the sky: Integrating blockchains into drones in 5G and beyond
Karim et al. Architecture, protocols, and security in IoV: Taxonomy, analysis, challenges, and solutions
Wang et al. Blockchain enabled verification for cellular-connected unmanned aircraft system networking
CN111064800B (en) Block chain technology-based safe vehicle contact social network construction method
CN108989020B (en) Unmanned aerial vehicle ad hoc network Sybil attack defense method and system
CN109218292A (en) A kind of electric power networks security boundary composite defense method and system
Yang et al. An efficient authentication scheme based on Zero Trust for UAV swarm
CN106972917B (en) Safety verification method for user running track
Dahmane et al. Toward a secure edge-enabled and artificially intelligent internet of flying things using blockchain
CN114465730A (en) Internet of things equipment mutual authentication method and device based on block chain technology
Wang et al. Secure long-range autonomous valet parking: A reservation scheme with three-factor authentication and key agreement
CN109194505A (en) A kind of power network security defence warning system
CN102316119A (en) Security control method and equipment
Aujla et al. Leveraging blockchain for secure drone-to-everything communications
CN109194480A (en) The certification of low latitude node identities and method for secret protection based on hash chain
CN112653506B (en) Block chain-based handover flow method for spatial information network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant