CN114866303B - Anti-hijacking detection signal authentication method - Google Patents

Anti-hijacking detection signal authentication method Download PDF

Info

Publication number
CN114866303B
CN114866303B CN202210448479.XA CN202210448479A CN114866303B CN 114866303 B CN114866303 B CN 114866303B CN 202210448479 A CN202210448479 A CN 202210448479A CN 114866303 B CN114866303 B CN 114866303B
Authority
CN
China
Prior art keywords
authentication key
active part
detection
authentication
signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210448479.XA
Other languages
Chinese (zh)
Other versions
CN114866303A (en
Inventor
安庆
曾辉
邓谦
李林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuchang University of Technology
Original Assignee
Wuchang University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuchang University of Technology filed Critical Wuchang University of Technology
Priority to CN202210448479.XA priority Critical patent/CN114866303B/en
Publication of CN114866303A publication Critical patent/CN114866303A/en
Application granted granted Critical
Publication of CN114866303B publication Critical patent/CN114866303B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Lock And Its Accessories (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a hijacking-preventing detection signal authentication method, which relates to the technical field of remote detection and comprises the following steps: dividing the authentication key into an active part and a passive part; when the detection device sends out detection information, a basic signal abstract and an active part are sent out; the acquisition device demodulates the acquired active part; matching the passive part stored by the user, and sending back the active part and the passive part if the passive part is qualified; the detection device encrypts and sends out the information according to the complete authentication key; the acquisition device matches the demodulated detection information with the basic signal abstract, and if the detection information is qualified, the detection target information is true; otherwise, the detected target information is false. The invention is simple and reasonable, divides the authentication key into two parts, the detection device does not know the passive part, the interception device does not know the active part, the content in the important signal is effectively prevented from being intercepted or hijacked, and the transmission security is higher.

Description

Anti-hijacking detection signal authentication method
Technical Field
The invention relates to the technical field of remote detection,
in particular, the invention relates to a method for anti-hijacking detection signal authentication.
Background
With the continuous development of aerospace technology, the requirements of various applications such as high-resolution remote sensing, space astronomical observation and the like on the comprehensive performance of the spacecraft are also higher and higher, and a detection platform with high pointing precision and high stability index needs to be explored so as to meet the requirements of future spacecraft development.
The microsatellite or the high-altitude unmanned aerial vehicle has the advantages of flexibility, low cost and short period, the development of miniaturized remote sensing detection instruments is more and more increased, for example, chinese patent invention patent CN110920934A provides a ground remote sensing satellite structure which comprises a platform cabin, a load cabin, a star sensor, a ground remote sensing camera, a ground data transmission antenna, an initiating explosive device, a magnetic floating actuator and a satellite and arrow separation device, wherein the magnetic floating actuator is used for controlling the posture of the load cabin after the load cabin is separated from the platform cabin; the ground remote sensing camera is used for performing high-resolution imaging observation on the ground; the ground data transmission antenna is used for downloading the ground remote sensing camera detection data to the ground receiving station; the initiating explosive unlocking device is used for connecting the platform cabin and the load cabin during satellite launching, detonating after the satellite enters the orbit, and releasing the constraint on the load cabin; the satellite-rocket separation device is used for connecting a satellite with the carrier rocket during launching, and the satellite is separated from the carrier rocket after entering the orbit. Said invention can implement physical isolation of load cabin and platform cabin, and can implement high-accuracy earth remote sensing observation.
However, the above remote sensing detection method still has the following disadvantages: the microsatellite or the high-altitude unmanned aerial vehicle has small volume and small transmission bandwidth, so the protection capability is also small, the possibility of interference, interception and even hijacking in the signal transmission process is provided, the ground acquisition device cannot acquire real detection target information or the other party acquires the detection target information, and once important information content is related, the loss is large.
Therefore, in order to solve the above-mentioned problems, it is necessary to design a reasonable anti-hijacking detection signal authentication method.
Disclosure of Invention
The invention aims to provide the anti-hijacking detection signal authentication method which is simple and reasonable, divides the authentication key into two parts, ensures that the detection device does not know the passive part and the interception device does not know the active part, effectively prevents the content in the important signal from being intercepted or hijacked, and has higher transmission safety.
In order to achieve the above purpose, the invention is realized by adopting the following technical scheme:
an anti-hijacking detection signal authentication method comprises the following steps:
s1: dividing the authentication key into an active part and a passive part;
s2: when the detection device sends out the information of the detection target, a basic signal abstract is generated for sending, and the active part of the authentication key is also sent;
s3: after the acquisition device acquires the signal, the active part of the authentication key is subjected to preset demodulation;
s4: the acquisition device judges whether the matching degree of the active part of the demodulated authentication key and the passive part of the authentication key stored by the acquisition device is higher than a first threshold value, and if so, the active part and the passive part of the authentication key are sent back to the detection device; otherwise, returning to the step S2;
s5: the detection device obtains the combination of the active part and the passive part of the authentication key to obtain a complete authentication key, and the detection target information is completely encrypted according to the complete authentication key and then sent out;
s6: the acquisition device demodulates the detection target information obtained through complete encryption, judges whether the matching degree of the demodulated signal and the basic signal abstract is higher than a second threshold value, and if so, the detection target information is true; otherwise, the detected target information is false.
Preferably, in the step S1, the active part and the passive part of the authentication key are both independent authentication keys.
Preferably, in the step S2, the basic signal summary is a symmetric digital signal.
As a preferred aspect of the present invention, the demodulation of the active part of the authentication key when step S3 is performed includes forward demodulation and reverse demodulation.
As a preferred aspect of the present invention, when step S4 is executed, the acquiring device acquires the passive part of each stored authentication key in turn, compares the passive part with the active part of the demodulated authentication key, and sends the passive part of the authentication key and the active part of the acquired authentication key back to the detecting device only if the matching degree between the passive part of the authentication key and the forward demodulation and the reverse demodulation of the active part of the authentication key are both higher than the first threshold.
Preferably, in step S2, the detecting device deletes the active part of the original authentication key and accepts the active part of the new authentication key every predetermined time.
As a preferred aspect of the present invention, when step S5 is executed, after the detection device obtains the combination of the active part and the passive part of the authentication key to obtain the complete authentication key, the active part of the new authentication key is not accepted before the signal of the detection target is completely encrypted according to the complete authentication key and then sent out.
Preferably, when the detection target information is false in the step S6, the detection device is marked, and the active part of the new authentication key is not sent to the detection device.
The anti-hijacking detection signal authentication method has the beneficial effects that: the authentication key is divided into two parts, the detection device does not know the passive part, the interception device does not know the active part, the content in the important signal is effectively prevented from being intercepted or hijacked, and the transmission safety is higher.
Drawings
Fig. 1 is a flow chart of a method for detecting signal authentication for preventing hijacking according to the present invention.
Detailed Description
The following are specific examples of the present invention, and the technical solutions of the present invention are further described, but the present invention is not limited to these examples.
Various exemplary embodiments of the present invention will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the modules and structures set forth in these embodiments does not limit the scope of the invention unless specifically stated otherwise.
The following description of at least one exemplary embodiment is merely exemplary in nature and is in no way intended to limit the invention, its application, or uses.
Techniques, methods, and systems known to those of ordinary skill in the relevant art may not be discussed in detail, but should be considered part of the authorization specification where appropriate.
Examples: as shown in fig. 1, which is only one embodiment of the present invention, an anti-hijacking detection signal authentication method includes the following steps:
s1: dividing the authentication key into an active part and a passive part;
s2: when the detection device sends out the information of the detection target, a basic signal abstract is generated for sending, and the active part of the authentication key is also sent;
s3: after the acquisition device acquires the signal, the active part of the authentication key is subjected to preset demodulation;
s4: the acquisition device judges whether the matching degree of the active part of the demodulated authentication key and the passive part of the authentication key stored by the acquisition device is higher than a first threshold value, and if so, the active part and the passive part of the authentication key are sent back to the detection device; otherwise, returning to the step S2;
s5: the detection device obtains the combination of the active part and the passive part of the authentication key to obtain a complete authentication key, and the detection target information is completely encrypted according to the complete authentication key and then sent out;
s6: the acquisition device demodulates the detection target information obtained through complete encryption, judges whether the matching degree of the demodulated signal and the basic signal abstract is higher than a second threshold value, and if so, the detection target information is true; otherwise, the detected target information is false.
When step S1 is executed, the active part and the passive part of the authentication key are both independent authentication keys.
When step S2 is executed, the basic signal summary is a symmetric digital signal.
In executing step S3, demodulating the active portion of the authentication key includes forward demodulation and reverse demodulation.
When step S4 is executed, the acquiring device acquires the passive part of each stored authentication key in turn, compares the passive part with the active part of the demodulated authentication key, and sends the passive part of the authentication key and the active part of the acquired authentication key back to the detecting device only when the matching degree of forward demodulation and reverse demodulation of the passive part of one authentication key and the active part of the authentication key is higher than the first threshold value.
When executing step S2, the detecting device deletes the active part of the original authentication key and receives the active part of the new authentication key every preset time.
When step S5 is executed, after the detection device obtains the combination of the active part and the passive part of the authentication key to obtain the complete authentication key, the active part of the new authentication key is not accepted before the signal of the detection target is completely encrypted according to the complete authentication key and then sent out.
When the detection target information is false, the detection device is marked when the step S6 is executed, and the active part of the new authentication key is not sent to the detection device.
The anti-hijacking detection signal authentication method is simple and reasonable, the authentication key is divided into two parts, the detection device does not know the passive part, the interception device does not know the active part, the content in the important signal is effectively prevented from being intercepted or hijacked, and the transmission safety is higher.
The present invention is not limited to the above-described specific embodiments, and various modifications and variations are possible. Any modification, equivalent replacement, improvement, etc. of the above embodiments according to the technical substance of the present invention should be included in the protection scope of the present invention.

Claims (8)

1. The anti-hijacking detection signal authentication method is characterized in that: the method comprises the following steps:
s1: dividing the authentication key into an active part and a passive part;
s2: when the detection device sends out the information of the detection target, a basic signal abstract is generated for sending, and the active part of the authentication key is also sent;
s3: after the acquisition device acquires the signal, the active part of the authentication key is subjected to preset demodulation;
s4: the acquisition device judges whether the matching degree of the active part of the demodulated authentication key and the passive part of the authentication key stored by the acquisition device is higher than a first threshold value, and if so, the active part and the passive part of the authentication key are sent back to the detection device; otherwise, returning to the step S2;
s5: the detection device obtains the combination of the active part and the passive part of the authentication key to obtain a complete authentication key, and the detection target information is completely encrypted according to the complete authentication key and then sent out;
s6: the acquisition device demodulates the detection target information obtained through complete encryption, judges whether the matching degree of the demodulated signal and the basic signal abstract is higher than a second threshold value, and if so, the detection target information is true; otherwise, the detected target information is false.
2. The method for anti-hijacking detection signal authentication according to claim 1, wherein:
when step S1 is executed, the active part and the passive part of the authentication key are both independent authentication keys.
3. The method for anti-hijacking detection signal authentication according to claim 1, wherein:
when step S2 is executed, the basic signal summary is a symmetric digital signal.
4. A method for anti-hijacking detection signal authentication according to claim 3, characterized in that:
in executing step S3, demodulating the active portion of the authentication key includes forward demodulation and reverse demodulation.
5. The method for anti-hijacking detection signal authentication according to claim 4, wherein:
when step S4 is executed, the acquiring device acquires the passive part of each stored authentication key in turn, compares the passive part with the active part of the demodulated authentication key, and sends the passive part of the authentication key and the active part of the acquired authentication key back to the detecting device only when the matching degree of forward demodulation and reverse demodulation of the passive part of one authentication key and the active part of the authentication key is higher than the first threshold value.
6. The method for anti-hijacking detection signal authentication according to claim 1, wherein:
when executing step S2, the detecting device deletes the active part of the original authentication key and receives the active part of the new authentication key every preset time.
7. The method for anti-hijacking detection signal authentication according to claim 6, wherein:
when step S5 is executed, after the detection device obtains the combination of the active part and the passive part of the authentication key to obtain the complete authentication key, the active part of the new authentication key is not accepted before the signal of the detection target is completely encrypted according to the complete authentication key and then sent out.
8. The method for anti-hijacking detection signal authentication according to claim 7, wherein:
when the detection target information is false, the detection device is marked when the step S6 is executed, and the active part of the new authentication key is not sent to the detection device.
CN202210448479.XA 2022-04-26 2022-04-26 Anti-hijacking detection signal authentication method Active CN114866303B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210448479.XA CN114866303B (en) 2022-04-26 2022-04-26 Anti-hijacking detection signal authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210448479.XA CN114866303B (en) 2022-04-26 2022-04-26 Anti-hijacking detection signal authentication method

Publications (2)

Publication Number Publication Date
CN114866303A CN114866303A (en) 2022-08-05
CN114866303B true CN114866303B (en) 2023-05-26

Family

ID=82634074

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210448479.XA Active CN114866303B (en) 2022-04-26 2022-04-26 Anti-hijacking detection signal authentication method

Country Status (1)

Country Link
CN (1) CN114866303B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185685B1 (en) * 1997-12-11 2001-02-06 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
JP2002009750A (en) * 2000-06-16 2002-01-11 Nec Corp Key distribution system
CN104468540A (en) * 2014-11-26 2015-03-25 杭州华三通信技术有限公司 Working mode switching method and PE device
CN107360131A (en) * 2017-05-27 2017-11-17 广东网金控股股份有限公司 A kind of method, server and the system of the control of service request legitimacy
CN108429615A (en) * 2018-01-10 2018-08-21 如般量子科技有限公司 A kind of Stunnel communication means and Stunnel communication systems based on quantum key
CN108540436A (en) * 2018-01-10 2018-09-14 如般量子科技有限公司 The communication system and communication means of the transmission of information encryption and decryption are realized based on quantum network
WO2018233041A1 (en) * 2017-06-21 2018-12-27 深圳市盛路物联通讯技术有限公司 Position-based internet of things data encryption method and system
CN110602055A (en) * 2019-08-21 2019-12-20 厦门网宿有限公司 Long connection authentication method, device, server and storage medium
CN112257074A (en) * 2020-11-10 2021-01-22 深圳市绿联科技有限公司 USB interface chip circuit, docking station, firmware authentication method and device
CN114024724A (en) * 2021-10-25 2022-02-08 四川启睿克科技有限公司 Symmetric key dynamic generation method based on Internet of things

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7783756B2 (en) * 2005-06-03 2010-08-24 Alcatel Lucent Protection for wireless devices against false access-point attacks
JP2007274300A (en) * 2006-03-31 2007-10-18 Hitachi Information & Communication Engineering Ltd Synchronization processing method in common key cipher communication

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185685B1 (en) * 1997-12-11 2001-02-06 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
JP2002009750A (en) * 2000-06-16 2002-01-11 Nec Corp Key distribution system
CN104468540A (en) * 2014-11-26 2015-03-25 杭州华三通信技术有限公司 Working mode switching method and PE device
CN107360131A (en) * 2017-05-27 2017-11-17 广东网金控股股份有限公司 A kind of method, server and the system of the control of service request legitimacy
WO2018233041A1 (en) * 2017-06-21 2018-12-27 深圳市盛路物联通讯技术有限公司 Position-based internet of things data encryption method and system
CN108429615A (en) * 2018-01-10 2018-08-21 如般量子科技有限公司 A kind of Stunnel communication means and Stunnel communication systems based on quantum key
CN108540436A (en) * 2018-01-10 2018-09-14 如般量子科技有限公司 The communication system and communication means of the transmission of information encryption and decryption are realized based on quantum network
CN110602055A (en) * 2019-08-21 2019-12-20 厦门网宿有限公司 Long connection authentication method, device, server and storage medium
CN112257074A (en) * 2020-11-10 2021-01-22 深圳市绿联科技有限公司 USB interface chip circuit, docking station, firmware authentication method and device
CN114024724A (en) * 2021-10-25 2022-02-08 四川启睿克科技有限公司 Symmetric key dynamic generation method based on Internet of things

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Secure Key Agreement and Key Protection for Mobile Device User Authentication;L. Wu, J. Wang, K. -K. R. Choo and D. He;《IEEE》;第14卷(第2期);全文 *
基于改进的动态密钥托管方案的研究及其应用;李林等;《计算机工程与设计》;第36卷(第7期);全文 *

Also Published As

Publication number Publication date
CN114866303A (en) 2022-08-05

Similar Documents

Publication Publication Date Title
US9009796B2 (en) Spot beam based authentication
CN110849218B (en) Low-altitude unmanned-machine recognition and collapse method
US7822415B2 (en) In-flight transceiver and locator system
CN110582800A (en) Bluetooth Low Energy (BLE) passive vehicle access control system and method for protecting system from relay attack
Falco When satellites attack: Satellite-to-satellite cyber attack, defense and resilience
US9465582B1 (en) Significant random number generator
US20200371245A1 (en) Digital Controlled Reception Pattern Antenna for Satellite Navigation
CN110920934B (en) Ground remote sensing satellite structure
Pavur et al. Sok: Building a launchpad for impactful satellite cyber-security research
CN114866303B (en) Anti-hijacking detection signal authentication method
Tang A review on cybersecurity vulnerabilities for urban air mobility
Sorbelli et al. UAVs path deviation attacks: Survey and research challenges
Bockus Cyber in Space: 2035
Willis et al. Considerations for secure and resilient satellite architectures
CN114884562B (en) Delay signal processing method based on jump processing
Graczyk et al. Sanctuary lost: a cyber-physical warfare in space
Akhmetov et al. Analysis of the Indian ASAT test on 27 March 2019
Romesburg et al. Software Defined Radio based Security Analysis For Unmanned Aircraft Systems
Engineers et al. LIST OF ACRONYMS AND ABBREVIATIONS
Stotts et al. The origins of miniature global positioning system-based navigation systems [SP history]
US9878803B2 (en) Interactive system and method for integral emergency unlocking of a locked cockpit door on an airplane
Kovalyov METHODS OF ELECTRONIC WARFARE IN SPACE NAVIGATION AND PROTECTION OF SPACECRAFTS
Elliott et al. Ice giants: technology assessment
Slocombe Space: Defence's key future space investments 2020-2040
Macci The Use of Quantum-Based Technologies for Secure Satellite Communications in Support of European Union Space Security and Defence

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant