CN116112916B - Unmanned aerial vehicle data safe sharing method, intelligent base and storage medium - Google Patents

Unmanned aerial vehicle data safe sharing method, intelligent base and storage medium Download PDF

Info

Publication number
CN116112916B
CN116112916B CN202310151095.6A CN202310151095A CN116112916B CN 116112916 B CN116112916 B CN 116112916B CN 202310151095 A CN202310151095 A CN 202310151095A CN 116112916 B CN116112916 B CN 116112916B
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
user terminal
identity
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310151095.6A
Other languages
Chinese (zh)
Other versions
CN116112916A (en
Inventor
林必毅
贺振中
王志敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Huasairuifei Intelligent Technology Co ltd
Original Assignee
Shenzhen Huasairuifei Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Huasairuifei Intelligent Technology Co ltd filed Critical Shenzhen Huasairuifei Intelligent Technology Co ltd
Priority to CN202310151095.6A priority Critical patent/CN116112916B/en
Publication of CN116112916A publication Critical patent/CN116112916A/en
Application granted granted Critical
Publication of CN116112916B publication Critical patent/CN116112916B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

An unmanned aerial vehicle data security sharing method comprises the following steps: constructing a system public parameter and a system master key; acquiring the identity of the unmanned aerial vehicle, and calculating to obtain an encryption key of the unmanned aerial vehicle and a public key of the unmanned aerial vehicle; acquiring the identity of a user terminal, and calculating to obtain a decryption key of the unmanned aerial vehicle and a public key of the user terminal; the unmanned aerial vehicle encrypts according to the public parameter of the system, the encryption key, the identity of the unmanned aerial vehicle, the identity of the user terminal and the public key of the user terminal through an encryption algorithm; and the user terminal decrypts the data to be transmitted of the unmanned aerial vehicle through a decryption algorithm according to the public parameters of the system, the identity of the user terminal, the decryption key of the unmanned aerial vehicle, the identity of the unmanned aerial vehicle and the public key of the unmanned aerial vehicle. Because the encrypted data to be transmitted can be correctly decrypted when the identities of the user terminals are matched, the calculated amount of data encryption and decryption is reduced, and the method is suitable for unmanned aerial vehicles. The invention further provides an intelligent base, an unmanned aerial vehicle and a medium.

Description

Unmanned aerial vehicle data safe sharing method, intelligent base and storage medium
Technical Field
The invention relates to the technical field of unmanned aerial vehicles, in particular to an unmanned aerial vehicle data security sharing method, an intelligent base and a storage medium.
Background
The indoor miniature unmanned aerial vehicle system is specially developed according to indoor application scenes and demands, and has the advantages of light weight, low flight rate, low cost, safety protection and privacy protection. The unmanned aerial vehicle in the system can be controlled by a user smart phone with a designated APP. The intelligent base in the system not only can charge the unmanned aerial vehicle, but also can realize data processing, data management and maintenance of the unmanned aerial vehicle. Therefore, the indoor miniature unmanned aerial vehicle system can complete complex tasks such as remote video monitoring, autonomous flight, autonomous path inspection, intelligent video analysis, active early warning, intelligent power management, infrared night vision, enhanced 2.4G/5G image transmission system, indoor high-precision positioning, video data localization storage and the like in various application scenes such as families, offices and workshops.
However, the ubiquitous network attack in reality brings potential safety hazards to such indoor micro unmanned aerial vehicle networks. For example, the unmanned plane can attack the data, and the attack mainly comprises data leakage and data tampering. Specifically, the data leakage of the unmanned aerial vehicle can enable indoor data collected by the unmanned aerial vehicle to be accessed by an attacker, and privacy leakage of a user and even economic loss are caused. However, the data tampering of the unmanned aerial vehicle may cause the unmanned aerial vehicle to perform tasks wrongly, or mislead the user to issue wrong instructions, which may also cause losses. Therefore, the prevention of leakage and tampering in the unmanned aerial vehicle data transmission process is particularly important, and some encryption algorithms are used for encrypting the data at present, but the encryption algorithms comprise complex signature generation and verification processes, so that the calculation and storage costs are generally relatively large, the calculation capability of the unmanned aerial vehicle is generally relatively limited, the encryption algorithms are difficult to be applied to the unmanned aerial vehicle, and a new technical scheme is required to be provided, so that the safe transmission of the unmanned aerial vehicle data is ensured.
Disclosure of Invention
The invention mainly solves the technical problem of reducing the calculation amount of encryption and decryption of unmanned aerial vehicle data, so as to be suitable for unmanned aerial vehicles.
According to a first aspect, in one embodiment, a method for securely sharing data of an unmanned aerial vehicle is provided, including:
constructing initial information, wherein the initial information comprises system public parameters and a system master key, the system public parameters are used for being disclosed to unmanned aerial vehicles and user terminals, and the system public parameters comprise prime number p-order cyclic group G 1 And G 2 Cycle group G 1 Is a generator g, bilinear mapping function e, hash function H 1 、H 2 And H 3 And a filler function Ω, the system master key comprising a number of first random numbers; the bilinear mapping function e is defined as: g 1 ×G 1 →G 2 The method comprises the steps of carrying out a first treatment on the surface of the The hash function H 1 And a hash function H 2 Are all used for mapping bit strings of arbitrary length into cyclic groups G 1 Elements of (a) and (b); the hash function H 3 For circulating group G 2 Mapping the elements in the sequence into bit strings with preset lengths; the filling function omega is used for filling bit strings with any length into the bit strings with the preset length;
acquiring the identity u of the unmanned aerial vehicle, and calculating to obtain an encryption key EK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the encryption key EK of the unmanned aerial vehicle is used for u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u
Acquiring the identity v of the user terminal, and calculating to obtain the decryption key DK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the decryption key DK of the unmanned aerial vehicle v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v Such that:
the unmanned aerial vehicle acquires a second random array, and calculates a first array according to the second random array and the generator g; according to the first array, the identity u of the user terminal, the identity v of the user terminal and the public key psk of the user terminal v And system common parameters, defined by a hash function H 1 Performing a first operation on the bilinear mapping function e to obtain a second group; according to the second array and the data to be transmitted of the unmanned aerial vehicle, a hash function H is used for generating a hash function 3 Performing a second operation on the filling function omega to obtain a third array; taking the first array and the third array as encrypted data to be transmitted;
the user terminal acquires the encrypted data to be transmitted Then, according to the first array, the system public parameter, the identity v of the system public parameter and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u By a hash function H 1 Hash function H 2 And the bilinear mapping function e performs the resolving of the first operation to obtain a resolved second array; from the second and third arrays, a hash function H 3 And performing the solution of the second operation by using a filling function omega to obtain the data to be transmitted of the unmanned aerial vehicle.
According to a second aspect, in one embodiment, a method for securely sharing data of an unmanned aerial vehicle is provided, including:
constructing initial information, wherein the initial information comprises system public parameters and a system master key, and the system public parameters are used for being disclosed to the unmanned aerial vehicle and the user terminal;
acquiring the identity u of the unmanned aerial vehicle, and calculating to obtain an encryption key EK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the encryption key EK of the unmanned aerial vehicle is used for u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u
Acquiring the identity v of the user terminal, and calculating to obtain the decryption key DK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the decryption key DK of the unmanned aerial vehicle v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v Such that:
the unmanned aerial vehicle encrypts the key EK according to the public parameters of the system and the encryption key of the unmanned aerial vehicle u Identity u of the user terminal, identity v of the user terminal and public key psk of the user terminal v Encrypting the data to be transmitted of the unmanned aerial vehicle through an encryption algorithm to obtain encrypted data to be transmitted, and sending the encrypted data to the user terminal;
the user terminal obtains the encrypted data to be processedAfter data transmission, according to the encrypted data to be transmitted, the system public parameter, the identity v of the system public parameter and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle v And decrypting the encrypted data to be transmitted through a decryption algorithm to obtain the data to be transmitted of the unmanned aerial vehicle.
In some embodiments, the system common parameters include a prime number p-order cyclic group G 1 And G 2 Cycle group G 1 Is a generator g, bilinear mapping function e, hash function H 1 、H 2 And H 3 And a filler function Ω, the system master key comprising a number of first random numbers;
The bilinear mapping function e is defined as: g 1 ×G 1 →G 2
The hash function H 1 And a hash function H 2 Are all used for mapping bit strings of arbitrary length into cyclic groups G 1 Elements of (a) and (b);
the hash function H 3 For circulating group G 2 Mapping the elements in the sequence into bit strings with preset lengths;
the filling function Ω is used for filling the bit string with any length into the bit string with the preset length.
In some embodiments, the drone encrypts the key EK itself according to the system public parameters u Identity u of the user terminal, identity v of the user terminal and public key psk of the user terminal v Encrypting the data to be transmitted of the unmanned aerial vehicle through an encryption algorithm, wherein the method comprises the following steps:
the unmanned aerial vehicle acquires a second random array, and calculates a first array according to the second random array and the generator g;
the unmanned aerial vehicle is based on the first array, the identity u of the unmanned aerial vehicle, the identity v of the user terminal and the public key psk of the user terminal v And system common parameters, defined by a hash function H 1 Performing a first operation on the bilinear mapping function e to obtain a second group;
the unmanned aerial vehicle is based on the second array and unmanned aerial vehicleThe data to be transmitted of the machine is obtained by a hash function H 3 Performing a second operation on the filling function omega to obtain a third array;
And the unmanned aerial vehicle takes the first array and the third array as the encrypted data to be transmitted.
In some embodiments, the method further comprises the step of receiving the encrypted data to be transmitted, the system public parameter, the identity v of the system public parameter, and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u Decrypting the encrypted data to be transmitted comprises the following steps:
the user terminal decrypts the key DK according to the first array, the system public parameter, the identity v of the user terminal and the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u By a hash function H 1 Hash function H 2 And the bilinear mapping function e performs the resolving of the first operation to obtain a resolved second array;
the user terminal uses a hash function H according to the second array and the third array after the calculation 3 And performing the solution of the second operation by using a filling function omega to obtain the data to be transmitted of the unmanned aerial vehicle.
According to a third aspect, in one embodiment, a method for securely sharing data of an unmanned aerial vehicle is provided, including:
constructing initial information, wherein the initial information comprises system public parameters and a system master key, and the system public parameters are used for being disclosed to the unmanned aerial vehicle and the user terminal;
Acquiring the identity v of the user terminal, and calculating the encryption key EK of the user terminal according to at least the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the encryption key EK of the user terminal v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v
Acquiring the identity u of the unmanned aerial vehicle, and calculating to obtain the user at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicleDecryption key DK of terminal u And public key psk of unmanned aerial vehicle u And the decryption key DK of the user terminal u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u Such that:
the user terminal uses the system public parameter and its own encryption key EK v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u Encrypting the data to be transmitted of the user terminal through an encryption algorithm to obtain the encrypted data to be transmitted, and transmitting the encrypted data to the unmanned aerial vehicle;
after the unmanned aerial vehicle obtains the encrypted data to be transmitted, the unmanned aerial vehicle obtains the encrypted data to be transmitted according to the system public parameters and the decryption key DK of the user terminal u The identity v of the user terminal and the public key psk of the user terminal v And decrypting the encrypted data to be transmitted to obtain the data to be transmitted of the user terminal.
According to a fourth aspect, in one embodiment, a method for securely sharing data by an unmanned aerial vehicle is provided, including:
sending the identity u of itself to the intelligent base such that:
after the intelligent base acquires the identity u of the unmanned aerial vehicle, the encryption key EK of the unmanned aerial vehicle is obtained at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the encryption key EK of the unmanned aerial vehicle is used for u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u
The intelligent base acquires the identity v of the user terminal and calculates the decryption key DK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the decryption key DK of the unmanned aerial vehicle v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v
An encryption key EK of its own according to the system public parameters u Identity u of itself, user terminal And the public key psk of the user terminal v Encrypting the data to be transmitted by the encryption algorithm to obtain the encrypted data to be transmitted, and sending the encrypted data to the user terminal to enable the user terminal to:
after the user terminal obtains the encrypted data to be transmitted, and then obtains the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle according to the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u And decrypting the encrypted data to be transmitted through a decryption algorithm to obtain the data to be transmitted of the unmanned aerial vehicle.
In some embodiments, the system common parameters include a prime number p-order cyclic group G 1 And G 2 Cycle group G 1 Is a generator g, bilinear mapping function e, hash function H 1 、H 2 And H 3 And a filler function Ω, the system master key comprising a number of first random numbers;
the bilinear mapping function e is defined as: g 1 ×G 1 →G 2 The method comprises the steps of carrying out a first treatment on the surface of the The hash function H 1 And a hash function H 2 Are all used for mapping bit strings of arbitrary length into cyclic groups G 1 Elements of (a) and (b); the hash function H 3 For circulating group G 2 Mapping the elements in the sequence into bit strings with preset lengths; the filling function Ω is used for filling the bit string with any length into the bit string with the preset length.
According to a fifth aspect, an embodiment provides a smart chassis, comprising:
a memory for storing a program;
a processor configured to implement the method according to the first aspect, the second aspect, or the third aspect by executing a program stored in the memory.
According to a sixth aspect, an embodiment provides a computer readable storage medium having stored thereon a program executable by a processor to implement the method according to the first, second, third or fourth aspects.
According to the unmanned aerial vehicle data security sharing method of the embodiment, the intelligent base generates an encryption key of the unmanned aerial vehicle and a public key of the unmanned aerial vehicle based on the identity of the unmanned aerial vehicle, and generates a decryption key of the unmanned aerial vehicle and a public key of the user terminal based on the identity of the user terminal. Then, the unmanned aerial vehicle encrypts data to be transmitted of the unmanned aerial vehicle based on an encryption key of the unmanned aerial vehicle and a public key of the user terminal, and the user terminal decrypts the encrypted data to be transmitted based on a decryption key of the unmanned aerial vehicle and the public key of the unmanned aerial vehicle. Because the encrypted data to be transmitted contains the identity of the unmanned aerial vehicle and the identity of the user terminal, when the identities of the corresponding user terminals are matched, the encrypted data to be transmitted can be correctly decrypted, so that complex signature generation and verification processes are avoided, the calculated amount of data encryption and decryption is reduced, and the method is suitable for the unmanned aerial vehicle.
Drawings
FIG. 1 is an interactive architecture illustration of a user terminal, a drone, and an intelligent base of one embodiment;
fig. 2 is an interaction schematic diagram of each device when the unmanned plane data security sharing method according to an embodiment is implemented;
fig. 3 is a flow chart of a method for securely sharing data of an unmanned aerial vehicle according to an embodiment;
fig. 4 is a flow chart of a data security sharing method of an unmanned aerial vehicle according to another embodiment;
fig. 5 is a flow chart of a method for securely sharing data of an unmanned aerial vehicle according to yet another embodiment;
fig. 6 is a flow chart of a method for securely sharing data of an unmanned aerial vehicle according to an embodiment;
fig. 7 is a schematic structural diagram of an intelligent base according to an embodiment.
Detailed Description
The invention will be described in further detail below with reference to the drawings by means of specific embodiments. Wherein like elements in different embodiments are numbered alike in association. In the following embodiments, numerous specific details are set forth in order to provide a better understanding of the present application. However, one skilled in the art will readily recognize that some of the features may be omitted, or replaced by other elements, materials, or methods in different situations. In some instances, some operations associated with the present application have not been shown or described in the specification to avoid obscuring the core portions of the present application, and may not be necessary for a person skilled in the art to describe in detail the relevant operations based on the description herein and the general knowledge of one skilled in the art.
Furthermore, the described features, operations, or characteristics of the description may be combined in any suitable manner in various embodiments. Also, various steps or acts in the method descriptions may be interchanged or modified in a manner apparent to those of ordinary skill in the art. Thus, the various orders in the description and drawings are for clarity of description of only certain embodiments, and are not meant to be required orders unless otherwise indicated.
The numbering of the components itself, e.g. "first", "second", etc., is used herein merely to distinguish between the described objects and does not have any sequential or technical meaning. The terms "coupled" and "connected," as used herein, are intended to encompass both direct and indirect coupling (coupling), unless otherwise indicated.
In the embodiment of the invention, the unmanned aerial vehicle and the user terminal firstly generate an encryption key and a public key of the unmanned aerial vehicle based on the identity of the unmanned aerial vehicle by the intelligent base under the supervision and support of the intelligent base, and generate a decryption key and a public key of the unmanned aerial vehicle based on the identity of the user terminal. Then, the unmanned aerial vehicle encrypts data to be transmitted of the unmanned aerial vehicle based on an encryption key of the unmanned aerial vehicle and a public key of the user terminal, and the user terminal decrypts the encrypted data to be transmitted based on a decryption key of the unmanned aerial vehicle and the public key of the unmanned aerial vehicle. Because the encrypted data to be transmitted contains the identity of the unmanned aerial vehicle and the identity of the user terminal, when the identities of the corresponding user terminals are matched, the encrypted data to be transmitted can be correctly decrypted, so that complex signature generation and verification processes are avoided, the calculated amount of data encryption and decryption is reduced, and the method is suitable for the unmanned aerial vehicle.
Some embodiments provide a method for securely sharing data of an unmanned aerial vehicle, which is used for encrypting data and transmitting the encrypted data to a user terminal when the unmanned aerial vehicle sends the data to the user terminal, and the user terminal can acquire the data after decrypting the encrypted data, so that the security of data transmission between the unmanned aerial vehicle and the user terminal is ensured. Referring to fig. 1, the unmanned aerial vehicle data security sharing method relates to three devices, namely an unmanned aerial vehicle 10, a user terminal 20 and an intelligent base 30, which are respectively described in detail below.
The drone 10 is configured to perform free movement within a user-specified flight zone and to collect data within the flight zone and to enable management within the flight zone.
The user terminal 20 is typically held by the user, for example, the user terminal 20 is a smart phone of the user, which is used for data transmission with the unmanned aerial vehicle, for example, to acquire data collected by the unmanned aerial vehicle, or to send control signals to the unmanned aerial vehicle.
The intelligent base 30 is used for being placed in a flight area of the unmanned aerial vehicle, managing the unmanned aerial vehicle, providing services such as charging, management and maintenance for the unmanned aerial vehicle, and controlling actions such as automatic return and automatic cruising of the unmanned aerial vehicle. For example, the smart dock 30 generates an encryption key and a public key for the drone based on the identity of the drone and issues the drone's encryption key to the drone. For the ue 20 that the ue needs to send data, the intelligent base 30 generates a decryption key of the ue and a public key of the ue 20 based on the identity of the ue 20, and sends the decryption key of the ue to the ue 20.
When the flight area designated by the user is an indoor scene, such as a home, an office, a factory building, etc., a plurality of indoor micro-robots can be arranged indoors for indoor data collection and indoor management, and an intelligent base 30 can be placed indoors for unmanned aerial vehicle management, and services such as charging, management and maintenance are provided for the unmanned aerial vehicle. When the first user terminal needs to acquire the acquired data of the unmanned aerial vehicle, the unmanned aerial vehicle can encrypt the data according to the encryption key of the unmanned aerial vehicle, the identity of the first user terminal and the public key, and the first user terminal can decrypt the data according to the decryption key of the unmanned aerial vehicle, the identity of the unmanned aerial vehicle and the public key. Similarly, when the second user terminal needs to acquire the acquired data of the unmanned aerial vehicle, the unmanned aerial vehicle can encrypt the data according to the encryption key of the unmanned aerial vehicle, the identity of the second user terminal and the public key, and the second user terminal can decrypt the data according to the decryption key of the unmanned aerial vehicle, the identity of the unmanned aerial vehicle and the public key, so that the safety of data transmission between the unmanned aerial vehicle and the user terminal is ensured.
Referring to fig. 2 and fig. 3, the following specifically describes an implementation process of the unmanned aerial vehicle data security sharing method.
Step 100: the intelligent base constructs initial information, wherein the initial information comprises system public parameters and a system master key, and the system public parameters are used for being disclosed to the unmanned aerial vehicle and the user terminal.
In some embodiments, the system public parameters and system master key are used to subsequently generate encryption keys, decryption keys, and drone and user terminal public keys, so that the initial information needs to be constructed by the smart base. And when constructing initial information, it is also necessary to ensure that it is based on the randomness of the intelligent base, so the intelligent base needs to acquire some random numbers through a random algorithm. In some embodiments, the intelligent base first selects two random integers r, s, i.eThen constructing prime number p-order cyclic group G 1 And G 2 And set up a cyclic group G 1 Is a generator g. Then constructing a bilinear mapping function e, and defining the bilinear mapping function e as: g 1 ×G 1 →G 2 I.e. two cyclic groups G 1 The elements in (a) are mapped into cyclic group G 2 Is a component of the group. Then reconstruct the hash function H 1 、H 2 And H 3 Wherein the hash function H 1 And a hash function H 2 Are all used for connecting any lengthThe bit string is mapped to cyclic group G 1 Of the element, hash function H 3 For circulating group G 2 The elements of (a) are mapped into bit strings of a preset length. Then a padding function Ω is constructed for padding bit strings of arbitrary length into bit strings of the preset length. Finally, the intelligent base calculates Q=g firstly r Then the intelligent base discloses a system public parameter params= (G) to the unmanned aerial vehicle and the user terminal 1 ,G 2 ,g,e,Q,H 1 ,H 2 ,H 3 Ω), and secretly holds the system master key msk= (r, s). In this embodiment, the group G is cycled through 1 And G 2 Bilinear mapping function e, hash function H 1 、H 2 And H 3 The relation of the mutual association between the functions omega is filled, so that the method can be used for encryption calculation and decryption calculation in the subsequent data transmission.
Step 200: the intelligent base acquires the identity u of the unmanned aerial vehicle and calculates an encryption key EK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the encryption key EK of the unmanned aerial vehicle is used for u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u
In some embodiments, each unmanned aerial vehicle has its own identity u when it is deployed, so that it is necessary for each unmanned aerial vehicle to calculate the encryption key EK of that unmanned aerial vehicle based on its identity u and from the system public parameters and the system master key u And its own public key psk u . Wherein the encryption key EK of the unmanned aerial vehicle u For encryption of data when the drone sends the data, so that it is sent to the drone, while the public key psk of the drone u For assisting in decrypting the encrypted data and thus requires disclosure to the user terminal. In some embodiments, the intelligent chassis first calculates an encryption key component:
subsequent acquisition of random numbersAnd->And calculating:
wherein the random numberThe intelligent base can be generated by the intelligent base, or the intelligent base can be transmitted after the unmanned aerial vehicle is generated. Finally, the intelligent base sends the encryption key of the unmanned aerial vehicle to the unmanned aerial vehicle +.>And public key psk of unmanned aerial vehicle is disclosed u
Step 300: the intelligent base acquires the identity v of the user terminal and calculates the decryption key DK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the decryption key DK of the unmanned aerial vehicle v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v
In some embodiments, each ue has its own identity v when joining the system, so that for the ue that needs to acquire the data acquired by the unmanned aerial vehicle, the ue needs to calculate the decryption key DK of the unmanned aerial vehicle based on its identity v and by the system public parameters and the system master key v And its own public key psk v . Wherein the decryption key DK of the unmanned aerial vehicle v For decrypting the data encrypted by the drone and thus sending it to the user terminal, while the user terminal public key psk v For assisting the drone in encrypting its data, and therefore needs to be directed towards the droneHuman-machine disclosure. In some embodiments, the intelligent chassis first calculates a decryption key component:
then obtain the random numberAnd->And calculating:
wherein the random numberThe intelligent base can be generated by the intelligent base, or the intelligent base can be transmitted after the user terminal is generated. Finally, the intelligent base sends the decryption key of the unmanned aerial vehicle to the user terminal> And discloses the public key psk of the user terminal v
Step 400: the unmanned aerial vehicle encrypts the key EK according to the public parameters of the system and the encryption key of the unmanned aerial vehicle u Identity u of the user terminal, identity v of the user terminal and public key psk of the user terminal v And encrypting the data to be transmitted of the unmanned aerial vehicle through an encryption algorithm to obtain the encrypted data to be transmitted, and sending the encrypted data to be transmitted to the user terminal.
Some embodimentsIn the process of data encryption, when the unmanned aerial vehicle needs to send data to the user terminal, for example, send the collected image data or video data, the unmanned aerial vehicle needs to encrypt the data to be transmitted, and in the process of data encryption, the unmanned aerial vehicle not only uses the system public parameter and its own encryption key EK u And the identity u of the user terminal, and the public key psk of the user terminal according to the identity v of the user terminal v So that only the corresponding user terminal can decrypt the encrypted data to be transmitted.
Referring to fig. 4, in some embodiments, the unmanned aerial vehicle uses its own encryption key EK according to the system public parameters u Identity u of the user terminal, identity v of the user terminal and public key psk of the user terminal v When the data to be transmitted of the unmanned aerial vehicle is encrypted through an encryption algorithm, the method specifically comprises the following steps:
step 410: and the unmanned aerial vehicle acquires a second random array, and calculates a first array according to the second random array and the generator g.
In some embodiments, the drone obtains two random numbers μ, θ, andand calculating:
X=g μ ,
Y=g θ
thereby obtaining a first array (X, Y).
Step 420: the unmanned aerial vehicle is based on the first array, the identity u of the unmanned aerial vehicle, the identity v of the user terminal and the public key psk of the user terminal v And system common parameters, defined by a hash function H 1 And the bilinear mapping function e performs a first operation to obtain a second set.
In some embodiments, the drone calculates:
T=e(H 1 (v)+psk v ,Q μ ),
i.e. based on the first array (X, Y), the identity u of itself, the identity v of the user terminal and the public key psk of the user terminal v A first operation is performed resulting in a second set (T, S).
Step 430: the unmanned aerial vehicle is subjected to a hash function H according to the second array and data to be transmitted of the unmanned aerial vehicle 3 And performing a second operation on the filling function omega to obtain a third array.
In some embodiments, the drone calculates:
i.e. according to the second array (T, S) a third array Z is obtained, wherein Msg is the data to be transmitted of the unmanned aerial vehicle.
Step 440: and the unmanned aerial vehicle takes the first array and the third array as the encrypted data to be transmitted.
In some embodiments, the drone sends the encrypted data to be transmitted ct= (X, Y, Z) to the user terminal.
Step 500: after the user terminal obtains the encrypted data to be transmitted, and then obtains the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle according to the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u And decrypting the encrypted data to be transmitted through a decryption algorithm to obtain the data to be transmitted of the unmanned aerial vehicle.
In some embodiments, after the ue obtains the encrypted data to be transmitted, the ue needs to decrypt the encrypted data to be transmitted, and during the data decryption process, the ue decrypts the encrypted data to be transmitted, the system public parameters, and the decryption key DK of the drone v And public key psk of unmanned aerial vehicle u Besides, the user terminal can only decrypt the encrypted data to be transmitted sent by the corresponding unmanned aerial vehicle according to the identity u of the unmanned aerial vehicle and the identity v of the unmanned aerial vehicle.
Referring to FIG. 5, in some embodiments, in accordance with the followingThe encrypted data to be transmitted, the public parameters of the system, the identity v of the system and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u When decrypting the encrypted data to be transmitted, the method specifically comprises the following steps:
step 510: the user terminal decrypts the key DK according to the first array, the system public parameter, the identity v of the user terminal and the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u By a hash function H 1 Hash function H 2 And the bilinear mapping function e performs the resolving of the first operation to obtain a resolved second array.
In some embodiments, the user terminal calculates:
i.e. based on the first array (X, Y), the identity v of itself, the decryption key DK of the drone v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u And performing a first operation to obtain a second array (T ', S') after the first operation.
Step 520: the user terminal uses a hash function H according to the second array and the third array after the calculation 3 And performing the solution of the second operation by using a filling function omega to obtain the data to be transmitted of the unmanned aerial vehicle.
In some embodiments, the user terminal calculates:
the second operation is performed according to the second array (T ', S ') and the third array after the operation to obtain filled data omega ' (Msg), meanwhile, the user terminal performs filling inspection on the data omega ' (Msg), if the second array (T ', S ') after the operation is the same as the second array (T, S), the obtained data omega ' (Msg) is correct, the filling is correct, the user terminal recovers the data Msg to be transmitted of the unmanned aerial vehicle from the data omega ' (Msg), otherwise, the data Msg to be transmitted of the unmanned aerial vehicle is incorrect, and the user terminal cannot recover the data Msg to be transmitted of the unmanned aerial vehicle from the data omega ' (Msg) and stops the algorithm.
As can be seen from the above embodiments, the first array is calculated by the random number, so that the first array has randomness. And then calculating to obtain a second array through the first array, calculating to obtain a third array through the second array and the data to be transmitted, and sending the first array and the third array to the user terminal as encrypted data to be transmitted. Therefore, when receiving the encrypted data to be transmitted, the user terminal cannot directly calculate the third array, but needs to calculate first to obtain the calculated second array. The calculation process of the second array comprises the identity u of the unmanned aerial vehicle and the identity v of the user terminal, so that in the process of calculating the calculated second array, the authentication of the identity u of the unmanned aerial vehicle and the identity v of the user terminal is equivalent, if the authentication is passed, the correct data to be transmitted can be obtained later, otherwise, the correct data to be transmitted cannot be obtained. Therefore, the unmanned aerial vehicle and the user terminal realize data authentication based on identity matching while data encryption transmission, so that the unmanned aerial vehicle and the user terminal have high calculation efficiency, and are more suitable for the unmanned aerial vehicle. The calculation process is mainly realized through a hash function, a bilinear mapping function and an exclusive-or algorithm, so that the calculation method has higher calculation efficiency, and is further suitable for unmanned aerial vehicles.
Referring to fig. 6, some embodiments provide a method for securely sharing data of an unmanned aerial vehicle, and the following specifically describes an implementation process of the method for securely sharing data of an unmanned aerial vehicle.
Step 610: constructing initial information, wherein the initial information comprises system public parameters and a system master key, and the system public parameters are used for being disclosed to the unmanned aerial vehicle and the user terminal;
step 620: acquiring the user terminalAnd calculating an encryption key EK of the user terminal at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the encryption key EK of the user terminal v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v
Step 630: acquiring the identity u of the unmanned aerial vehicle, and calculating to obtain the decryption key DK of the user terminal at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the decryption key DK of the user terminal u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u
Step 640: the user terminal uses the system public parameter and its own encryption key EK v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u Encrypting the data to be transmitted of the user terminal through an encryption algorithm to obtain the encrypted data to be transmitted, and transmitting the encrypted data to the unmanned aerial vehicle;
step 650: after the unmanned aerial vehicle obtains the encrypted data to be transmitted, the unmanned aerial vehicle obtains the encrypted data to be transmitted according to the system public parameters and the decryption key DK of the user terminal u The identity v of the user terminal and the public key psk of the user terminal v And decrypting the encrypted data to be transmitted to obtain the data to be transmitted of the user terminal.
In the present embodiment, the encryption key EK of the user terminal is used v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v And decrypting key DK of the user terminal u Sending the public key psk to the unmanned aerial vehicle and disclosing the public key psk to the user terminal u Therefore, when the user terminal sends data to the unmanned aerial vehicle, the data to be transmitted is encrypted and then transmitted to the unmanned aerial vehicle, and the unmanned aerial vehicle can acquire the data after decryption, so that the safety of data transmission between the unmanned aerial vehicle and the user terminal is ensured.
Referring to fig. 7, in some embodiments a smart dock is provided that includes a memory 40 and a processor 41. The memory 40 is used to store programs. The processor 41 is configured to implement the above-described unmanned aerial vehicle data secure sharing method by executing the program stored in the memory 40.
In some embodiments, a drone is provided that includes a memory and a processor. The memory is used for storing programs. The processor is used for executing the program stored in the memory to realize the unmanned aerial vehicle data security sharing method. Specifically, the processor can execute the following steps, or the unmanned aerial vehicle data security sharing method executed by the processor can include the following steps:
sending the identity u of itself to the intelligent base such that:
after the intelligent base acquires the identity u of the unmanned aerial vehicle, the encryption key EK of the unmanned aerial vehicle is obtained at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the encryption key EK of the unmanned aerial vehicle is used for u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u
The intelligent base acquires the identity v of the user terminal and calculates the decryption key DK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the decryption key DK of the unmanned aerial vehicle v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v
An encryption key EK of its own according to the system public parameters u Identity u of the user terminal, identity v of the user terminal and public key psk of the user terminal v Encrypting the data to be transmitted by the encryption algorithm to obtain the encrypted data to be transmitted, and sending the encrypted data to the user terminal to enable the user terminal to:
after the user terminal obtains the encrypted data to be transmitted, and then obtains the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle according to the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u And decrypting the encrypted data to be transmitted through a decryption algorithm to obtain the data to be transmitted of the unmanned aerial vehicle.
Some embodiments provide a computer readable storage medium having a program stored thereon, the program being executable by a processor to implement a method of secure sharing of unmanned aerial vehicle data as described above.
Those skilled in the art will appreciate that all or part of the functions of the various methods in the above embodiments may be implemented by hardware, or may be implemented by a computer program. When all or part of the functions in the above embodiments are implemented by means of a computer program, the program may be stored in a computer readable storage medium, and the storage medium may include: read-only memory, random access memory, magnetic disk, optical disk, hard disk, etc., and the program is executed by a computer to realize the above-mentioned functions. For example, the program is stored in the memory of the device, and when the program in the memory is executed by the processor, all or part of the functions described above can be realized. In addition, when all or part of the functions in the above embodiments are implemented by means of a computer program, the program may be stored in a storage medium such as a server, another computer, a magnetic disk, an optical disk, a flash disk, or a removable hard disk, and the program in the above embodiments may be implemented by downloading or copying the program into a memory of a local device or updating a version of a system of the local device, and when the program in the memory is executed by a processor.
The foregoing description of the invention has been presented for purposes of illustration and description, and is not intended to be limiting. Several simple deductions, modifications or substitutions may also be made by a person skilled in the art to which the invention pertains, based on the idea of the invention.

Claims (10)

1. The unmanned aerial vehicle data safe sharing method is characterized by comprising the following steps of:
constructing initial information, the initial information including a system public parameter and a system master key,the system public parameter is used for being disclosed to the unmanned aerial vehicle and the user terminal, and comprises prime number p-order cyclic group G 1 And G 2 Cycle group G 1 Is a generator g, bilinear mapping function e, hash function H 1 、H 2 And H 3 And a filler function Ω, the system master key comprising a number of first random numbers; the bilinear mapping function e is defined as: g 1 ×G 1 →G 2 The method comprises the steps of carrying out a first treatment on the surface of the The hash function H 1 And a hash function H 2 Are all used for mapping bit strings of arbitrary length into cyclic groups G 1 Elements of (a) and (b); the hash function H 3 For circulating group G 2 Mapping the elements in the sequence into bit strings with preset lengths; the filling function omega is used for filling bit strings with any length into the bit strings with the preset length;
Acquiring the identity u of the unmanned aerial vehicle, and calculating to obtain an encryption key EK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the encryption key EK of the unmanned aerial vehicle is used for u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u
Acquiring the identity v of the user terminal, and calculating to obtain the decryption key DK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the decryption key DK of the unmanned aerial vehicle v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v Such that:
the unmanned aerial vehicle acquires a second random array, and calculates a first array according to the second random array and the generator g; according to the first array, the identity u of the user terminal, the identity v of the user terminal and the public key psk of the user terminal v And system common parameters, defined by a hash function H 1 Performing a first operation on the bilinear mapping function e to obtain a second group; according to the second array and the data to be transmitted of the unmanned aerial vehicle, a hash function H is used for generating a hash function 3 Performing a second operation on the filling function omega to obtain a third array; taking the first array and the third array as encrypted data to be transmitted;
after the user terminal obtains the encrypted data to be transmitted, according to the first array, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u By a hash function H 1 Hash function H 2 And the bilinear mapping function e performs the resolving of the first operation to obtain a resolved second array; from the second and third arrays, a hash function H 3 And performing the solution of the second operation by using a filling function omega to obtain the data to be transmitted of the unmanned aerial vehicle.
2. The unmanned aerial vehicle data safe sharing method is characterized by comprising the following steps of:
constructing initial information, wherein the initial information comprises system public parameters and a system master key, and the system public parameters are used for being disclosed to the unmanned aerial vehicle and the user terminal;
acquiring the identity u of the unmanned aerial vehicle, and calculating to obtain an encryption key EK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the encryption key EK of the unmanned aerial vehicle is used for u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u
Acquiring the identity v of the user terminal, and calculating to obtain the decryption key DK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the decryption key DK of the unmanned aerial vehicle v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v Such that:
the unmanned aerial vehicle encrypts the key EK according to the public parameters of the system and the encryption key of the unmanned aerial vehicle u Identity u of itself, identity v of user terminal and user terminalPublic key psk v Encrypting the data to be transmitted of the unmanned aerial vehicle through an encryption algorithm to obtain encrypted data to be transmitted, and sending the encrypted data to the user terminal;
after the user terminal obtains the encrypted data to be transmitted, and then obtains the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle according to the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u And decrypting the encrypted data to be transmitted through a decryption algorithm to obtain the data to be transmitted of the unmanned aerial vehicle.
3. The unmanned aerial vehicle data security sharing method of claim 2, wherein the system common parameters comprise prime number p-order cyclic group G 1 And G 2 Cycle group G 1 Is a generator g, bilinear mapping function e, hash function H 1 、H 2 And H 3 And a filler function Ω, the system master key comprising a number of first random numbers;
the bilinear mapping function e is defined as: g 1 ×G 1 →G 2
The hash function H 1 And a hash function H 2 Are all used for mapping bit strings of arbitrary length into cyclic groups G 1 Elements of (a) and (b);
the hash function H 3 For circulating group G 2 Mapping the elements in the sequence into bit strings with preset lengths;
the filling function Ω is used for filling the bit string with any length into the bit string with the preset length.
4. A method of secure sharing of unmanned aerial vehicle data according to claim 3, wherein the unmanned aerial vehicle is based on the system public parameters, its own encryption key EK u Identity u of the user terminal, identity v of the user terminal and public key psk of the user terminal v Encrypting the data to be transmitted of the unmanned aerial vehicle through an encryption algorithm, wherein the method comprises the following steps:
the unmanned aerial vehicle acquires a second random array, and calculates a first array according to the second random array and the generator g;
The unmanned aerial vehicle is based on the first array, the identity u of the unmanned aerial vehicle, the identity v of the user terminal and the public key psk of the user terminal v And system common parameters, defined by a hash function H 1 Performing a first operation on the bilinear mapping function e to obtain a second group;
the unmanned aerial vehicle is subjected to a hash function H according to the second array and data to be transmitted of the unmanned aerial vehicle 3 Performing a second operation on the filling function omega to obtain a third array;
and the unmanned aerial vehicle takes the first array and the third array as the encrypted data to be transmitted.
5. The unmanned aerial vehicle data security sharing method of claim 4, wherein the encrypted data to be transmitted, the system public parameter, the identity v of the unmanned aerial vehicle, and the decryption key DK of the unmanned aerial vehicle are used as the data to be transmitted v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u Decrypting the encrypted data to be transmitted comprises the following steps:
the user terminal decrypts the key DK according to the first array, the system public parameter, the identity v of the user terminal and the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u By a hash function H 1 Hash function H 2 And the bilinear mapping function e performs the resolving of the first operation to obtain a resolved second array;
The user terminal uses a hash function H according to the second array and the third array after the calculation 3 And performing the solution of the second operation by using a filling function omega to obtain the data to be transmitted of the unmanned aerial vehicle.
6. The unmanned aerial vehicle data safe sharing method is characterized by comprising the following steps of:
constructing initial information, wherein the initial information comprises system public parameters and a system master key, and the system public parameters are used for being disclosed to the unmanned aerial vehicle and the user terminal;
acquiring the identity v of the user terminal, and calculating the encryption key EK of the user terminal according to at least the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the encryption key EK of the user terminal v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v
Acquiring the identity u of the unmanned aerial vehicle, and calculating to obtain the decryption key DK of the user terminal at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the decryption key DK of the user terminal u Transmitting to the unmanned aerial vehicle and disclosing the public key psk of the unmanned aerial vehicle to a user terminal u Such that:
the user terminal uses the system public parameter and its own encryption key EK v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u Encrypting the data to be transmitted of the user terminal through an encryption algorithm to obtain the encrypted data to be transmitted, and transmitting the encrypted data to the unmanned aerial vehicle;
after the unmanned aerial vehicle obtains the encrypted data to be transmitted, the unmanned aerial vehicle obtains the encrypted data to be transmitted according to the system public parameters and the decryption key DK of the user terminal u The identity v of the user terminal and the public key psk of the user terminal v And decrypting the encrypted data to be transmitted to obtain the data to be transmitted of the user terminal.
7. The unmanned aerial vehicle data safe sharing method is characterized by comprising the following steps of:
sending the identity u of itself to the intelligent base such that:
after the intelligent base acquires the identity u of the unmanned aerial vehicle, the encryption key Ek of the unmanned aerial vehicle is obtained at least according to the system public parameter, the system master key and the identity u of the unmanned aerial vehicle u And public key psk of unmanned aerial vehicle u And the encryption key Ek of the unmanned aerial vehicle is obtained u Is sent to the unmanned aerial vehicle and is disclosed to a user terminalPublic key psk of unmanned aerial vehicle u
The intelligent base acquires the identity v of the user terminal and calculates the decryption key DK of the unmanned aerial vehicle at least according to the system public parameter, the system master key and the identity v of the user terminal v And the public key psk of the user terminal v And the decryption key DK of the unmanned aerial vehicle v Transmitting to the user terminal and disclosing the public key psk of the user terminal to the unmanned aerial vehicle v
An encryption key EK of its own according to the system public parameters u Identity u of the user terminal, identity v of the user terminal and public key psk of the user terminal v Encrypting the data to be transmitted by the encryption algorithm to obtain the encrypted data to be transmitted, and sending the encrypted data to the user terminal to enable the user terminal to:
after the user terminal obtains the encrypted data to be transmitted, and then obtains the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle according to the encrypted data to be transmitted, the system public parameter, the identity v of the user terminal and the decryption key DK of the unmanned aerial vehicle v Identity u of unmanned aerial vehicle and public key psk of unmanned aerial vehicle u And decrypting the encrypted data to be transmitted through a decryption algorithm to obtain the data to be transmitted of the unmanned aerial vehicle.
8. The unmanned aerial vehicle data secure sharing method of claim 6 or 7, wherein the system common parameters comprise prime p-order cyclic group G 1 And G 2 Cycle group G 1 Is a generator g, bilinear mapping function e, hash function H 1 、H 2 And H 3 And a filler function Ω, the system master key comprising a number of first random numbers;
The bilinear mapping function e is defined as: g 1 ×G 1 →G 2 The method comprises the steps of carrying out a first treatment on the surface of the The hash function H 1 And a hash function H 2 Are all used for mapping bit strings of arbitrary length into cyclic groups G 1 Elements of (a) and (b); the hash function H 3 For circulating group G 2 Mapping the elements in the sequence into bit strings with preset lengths; the filling function omega is used for filling any lengthAnd filling the bit string into the bit string with the preset length.
9. An intelligent base, which is characterized by comprising:
a memory for storing a program;
a processor for implementing the method of any one of claims 1, 2-5 or 6 by executing a program stored in the memory.
10. A computer readable storage medium having stored thereon a program executable by a processor to implement the method of any one of claims 1, 2-5, 6 or 7-8.
CN202310151095.6A 2023-02-07 2023-02-07 Unmanned aerial vehicle data safe sharing method, intelligent base and storage medium Active CN116112916B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310151095.6A CN116112916B (en) 2023-02-07 2023-02-07 Unmanned aerial vehicle data safe sharing method, intelligent base and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310151095.6A CN116112916B (en) 2023-02-07 2023-02-07 Unmanned aerial vehicle data safe sharing method, intelligent base and storage medium

Publications (2)

Publication Number Publication Date
CN116112916A CN116112916A (en) 2023-05-12
CN116112916B true CN116112916B (en) 2024-02-23

Family

ID=86263684

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310151095.6A Active CN116112916B (en) 2023-02-07 2023-02-07 Unmanned aerial vehicle data safe sharing method, intelligent base and storage medium

Country Status (1)

Country Link
CN (1) CN116112916B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101460541B1 (en) * 2013-07-15 2014-11-11 고려대학교 산학협력단 Public encryption method based on user ID
CN111740828A (en) * 2020-07-29 2020-10-02 北京信安世纪科技股份有限公司 Key generation method, device and equipment and encryption method
CN112400299A (en) * 2019-06-17 2021-02-23 华为技术有限公司 Data interaction method and related equipment
CN112398646A (en) * 2020-11-02 2021-02-23 北京邮电大学 Identity-based encryption method and system with short public parameters on ideal lattice
CN112733177A (en) * 2021-01-26 2021-04-30 中国人民解放军国防科技大学 Hierarchical identification password encryption method based on global hash
CN112733176A (en) * 2021-01-26 2021-04-30 中国人民解放军国防科技大学 Identification password encryption method based on global hash

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210061466A1 (en) * 2019-09-03 2021-03-04 Howard Gee Monitoring events employing a drone having a camera controlled via an application

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101460541B1 (en) * 2013-07-15 2014-11-11 고려대학교 산학협력단 Public encryption method based on user ID
CN112400299A (en) * 2019-06-17 2021-02-23 华为技术有限公司 Data interaction method and related equipment
CN111740828A (en) * 2020-07-29 2020-10-02 北京信安世纪科技股份有限公司 Key generation method, device and equipment and encryption method
CN112398646A (en) * 2020-11-02 2021-02-23 北京邮电大学 Identity-based encryption method and system with short public parameters on ideal lattice
CN112733177A (en) * 2021-01-26 2021-04-30 中国人民解放军国防科技大学 Hierarchical identification password encryption method based on global hash
CN112733176A (en) * 2021-01-26 2021-04-30 中国人民解放军国防科技大学 Identification password encryption method based on global hash

Also Published As

Publication number Publication date
CN116112916A (en) 2023-05-12

Similar Documents

Publication Publication Date Title
CN110049016B (en) Data query method, device, system, equipment and storage medium of block chain
CN107359998B (en) A kind of foundation and operating method of portable intelligent password management system
CN105162772A (en) IoT equipment authentication and key agreement method and device
CN105656624A (en) Client side, server and data transmission method and system
CN106789024B (en) A kind of remote de-locking method, device and system
CN108092766B (en) Ciphertext search authority verification method and system
CN213426286U (en) Encryption camera based on quantum random number chip and video processing system
CN104836784A (en) Information processing method, client, and server
CN112989416A (en) Anonymous multidimensional data aggregation privacy protection method facing smart power grid
CN109802974A (en) A kind of unidirectional safe transmission method of data based on public key cryptography
CN111837372A (en) System and method for privacy preserving data retrieval for connected power tools
CN105791274A (en) Distributed encrypted storage and authentication method based on local area network
CN111130778B (en) Method and system for safely recovering encrypted data based on hardware
US11563566B2 (en) Key splitting
CN115632880A (en) Reliable data transmission and storage method and system based on state cryptographic algorithm
US20220191178A1 (en) Method and system for secure information distribution based on group shared key
CN116112916B (en) Unmanned aerial vehicle data safe sharing method, intelligent base and storage medium
CN105162592A (en) Method and system for authenticating wearable device
KR20160069612A (en) Method for authentication between devices
CN104361279A (en) Data encryption method and device
CN111586125A (en) Internet of things system
CN106341384A (en) Methods for facilitating secure communication
CN106341227B (en) The method, apparatus and system of resetting protection password based on server decryption ciphertext
CN113364803B (en) Block chain-based security authentication method for power distribution Internet of things
CN115776375A (en) Face information identification encryption authentication and data security transmission method based on Shamir threshold

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information

Address after: 518000, A2305, Building 11, Shenzhen Bay Science and Technology Ecological Park, No. 16, Keji South Road, Gaoxin District, Yuehai Street, Nanshan District, Shenzhen City, Guangdong Province

Applicant after: Shenzhen huasairuifei Intelligent Technology Co.,Ltd.

Address before: 518000 12b, Sanhang science and technology building, Northwest University of technology, No. 45, Gaoxin South ninth Road, high tech Zone community, Yuehai street, Nanshan District, Shenzhen, Guangdong

Applicant before: Shenzhen huasairuifei Intelligent Technology Co.,Ltd.

CB02 Change of applicant information
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant