CN116887254A - Unmanned aerial vehicle authentication method and system based on broadcast encryption information - Google Patents

Unmanned aerial vehicle authentication method and system based on broadcast encryption information Download PDF

Info

Publication number
CN116887254A
CN116887254A CN202310760082.9A CN202310760082A CN116887254A CN 116887254 A CN116887254 A CN 116887254A CN 202310760082 A CN202310760082 A CN 202310760082A CN 116887254 A CN116887254 A CN 116887254A
Authority
CN
China
Prior art keywords
unmanned aerial
aerial vehicle
determining
risk factor
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310760082.9A
Other languages
Chinese (zh)
Inventor
刘雄建
徐一凡
张威
李钰鑫
彭庆祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Ruishi Equipment Technology Co ltd
Original Assignee
Beijing Ruishi Equipment Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Ruishi Equipment Technology Co ltd filed Critical Beijing Ruishi Equipment Technology Co ltd
Priority to CN202310760082.9A priority Critical patent/CN116887254A/en
Publication of CN116887254A publication Critical patent/CN116887254A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/67Risk-dependent, e.g. selecting a security level depending on risk profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Traffic Control Systems (AREA)

Abstract

The application discloses an unmanned aerial vehicle authentication method based on broadcast encryption information, which relates to the technical field of unmanned aerial vehicle communication, and particularly discloses a method for constructing a plurality of encryption and decryption rules, determining encryption and decryption rules applied in different time sections based on association variation rules, encrypting and decrypting interaction information based on the encryption and decryption rules, determining a first security risk factor of an unmanned aerial vehicle based on the current position and flight time of the unmanned aerial vehicle, determining a second security risk factor of the unmanned aerial vehicle based on the number of times of bit unknown information received by the unmanned aerial vehicle or a control center, comprehensively analyzing timeliness requirements of interaction information, the first security risk factor and the second security risk factor, determining the length of a specific key and the variation frequency of the association variation rules, and simultaneously guaranteeing the timeliness of the security of the interaction information between the unmanned aerial vehicle and the control center.

Description

Unmanned aerial vehicle authentication method and system based on broadcast encryption information
Technical Field
The application relates to the technical field of unmanned aerial vehicle communication, in particular to an unmanned aerial vehicle authentication method and system based on broadcast encryption information.
Background
With the rapid development and wide application of unmanned aerial vehicle technology, ensuring identity authentication and secure communication of unmanned aerial vehicles becomes crucial. In the prior art, in order to ensure that the interaction information between the unmanned aerial vehicle and the control center is not stolen by the outside, the interaction information is always required to be encrypted and decrypted by using an encryption algorithm, but because the information interaction between the unmanned aerial vehicle and the control center has timeliness requirements, the length of a specific secret key is limited, and the security of a single encryption algorithm is reduced, so that in order to avoid the problems, an unmanned aerial vehicle authentication method capable of balancing timeliness and security of encryption and decryption is needed to be considered, and further timeliness of the information interaction is ensured, and the communication security of the unmanned aerial vehicle and the control center is ensured.
Disclosure of Invention
The application aims to provide the unmanned aerial vehicle authentication method and the unmanned aerial vehicle authentication system which can ensure timeliness of information interaction and communication safety of an unmanned aerial vehicle and a control center.
The application discloses an unmanned aerial vehicle authentication method based on broadcast encryption information, which comprises the following steps:
constructing a plurality of encryption and decryption rules, and establishing association variation rules between different first time sections and different encryption and decryption rules, wherein the association variation rules are used for determining association relations between different first time sections and different encryption and decryption rules;
acquiring the current time, and determining an encryption and decryption rule simultaneously applied by the unmanned aerial vehicle and the control center based on a first time section to which the current time belongs;
encrypting or decrypting the interaction information between the unmanned aerial vehicle and the control center based on an encryption and decryption rule applied by the unmanned aerial vehicle and the control center at the same time and a specific key for unmanned aerial vehicle authentication;
determining a first warning variable of the unmanned aerial vehicle based on the current position information of the unmanned aerial vehicle, determining a second warning variable of the unmanned aerial vehicle based on the time length for executing the task, and determining a first safety risk factor of the unmanned aerial vehicle based on the first warning variable and the second warning variable;
determining a second security risk factor of the unmanned aerial vehicle based on the number of times of unknown information received by the unmanned aerial vehicle or the control center;
and determining the length of the specific key and the variation frequency of the association variation rule according to the timeliness requirement of the interaction information, the first security risk factor and the second security risk factor.
In some embodiments of the application, the association variation rule includes:
establishing a rule virtual turntable, wherein the rule virtual turntable comprises a plurality of hierarchy sub-turntables which are sequentially sleeved, each hierarchy sub-turntable comprises a plurality of rule corresponding blocks, and each rule corresponding block corresponds to a specific encryption and decryption rule;
setting a virtual time ring corresponding to each level sub-turntable, wherein the virtual time ring comprises a plurality of ring segments, and each ring segment is mapped with a specific time section;
setting a plurality of turntable adjustment tables, and arranging the turntable adjustment tables into a turntable adjustment table array, wherein the turntable adjustment tables comprise rotation variables of each level of sub-turntable;
when the association relation between different first time sections and different encryption and decryption rules is required to be determined according to the association variation rules:
based on the determined requirement of the fluctuation frequency of the association fluctuation rule, successively determining a currently applied turntable adjustment table in a turntable adjustment table array, and determining the rotation variable of each level sub-turntable in the rule virtual turntable according to the determined turntable adjustment table;
and acquiring the current time, analyzing a specific time section to which the current time belongs, and selecting an encryption and decryption rule simultaneously applied by the unmanned aerial vehicle and the control center based on the determined ring section mapped by the specific time section on the virtual time ring.
In some embodiments of the application, a method of determining a first security risk factor for an unmanned aerial vehicle comprises:
establishing a plurality of geographical position blocks aiming at a task path of the unmanned aerial vehicle, wherein each geographical position block is matched with a first preset warning variable, when the first warning variable of the unmanned aerial vehicle needs to be determined, determining the geographical position block to which the unmanned aerial vehicle belongs currently according to the position information of the unmanned aerial vehicle, and determining the first preset warning variable corresponding to the determined geographical position block as the first warning variable;
aiming at the time length of the unmanned aerial vehicle for executing the task, setting warning weight coefficients for different time length sections, constructing a second warning operator based on the warning weight coefficients and the time length of the unmanned aerial vehicle for executing the task, and determining a second warning variable based on the second warning operator;
and constructing a first security risk factor expression aiming at the first warning variable and the second warning variable, and determining a corresponding value of the first security risk factor based on the first security risk factor expression.
In some embodiments of the application, the first security risk factor expression is:
wherein ,for the first security risk factor corresponding value, +.>First warning variable matching the nth geographical location block where the unmanned aerial vehicle is located, < +.>The warning weight coefficient corresponding to the ith time length section of the current execution task of the unmanned aerial vehicle is given, t is the current execution task of the unmanned aerial vehicle, and the time length of the current execution task of the unmanned aerial vehicle is +.>And the time standard value ln is a natural logarithm sign.
In some embodiments of the application, a method of determining a second security risk factor comprises:
when analyzing and judging the number of times of unknown information, acquiring an unknown signal segment received by a specific communication channel between the unmanned aerial vehicle and the control center, and if the receiving between the unknown signal segments is discontinuous within a preset time period, identifying the adjacent discontinuous unknown signal segments as two independent unknown information receptions;
setting a plurality of frequency intervals aiming at the received times of the unknown information, wherein each frequency interval corresponds to a frequency influence adjustment coefficient, and determining the frequency influence adjustment coefficient for calculating a second security risk factor according to the frequency interval to which the times of the unknown information determined by the unmanned aerial vehicle or the control center belong when determining the current frequency influence adjustment coefficients of the unmanned aerial vehicle and the control center;
wherein, the expression of the corresponding value of the second security risk factor is calculated:
wherein ,for the second security risk factor corresponding value, +.>And the q times influence the adjustment coefficient, a is the times of receiving unknown information by the unmanned aerial vehicle and the control center, and e is a natural constant.
In some embodiments of the present application, a method for determining a length of a specific key and a frequency of variation of an association variation rule according to a timeliness requirement of interaction information, a first security risk factor and a second security risk factor includes:
determining the lowest decryption efficiency of the unmanned aerial vehicle or the control center according to the timeliness requirement of the interaction information;
constructing a first unified dimension expression operator aiming at the relationship between the lowest decryption efficiency and the length of the specific key;
constructing a risk growth operator aiming at the first safety risk factor and the second safety risk factor;
correcting the same comparison dimension expression operator according to the risk growth operator to obtain a second unified dimension expression operator, obtaining a unified dimension value based on the second unified dimension expression operator, and determining the length of the specific key and the change frequency of the association change rule according to the unified dimension value.
In some embodiments of the present application, the expression for calculating the unified dimension value is:
wherein y is a unified dimension value,for the first security risk factor corresponding value, +.>And R is a unified dimension adjustment coefficient, and x is the lowest decryption efficiency.
In some embodiments of the application, a method of determining a length of a particular key from a unified dimension value includes:
setting a dimension value mapping table, wherein the dimension value mapping table comprises a plurality of preset dimension value intervals, and each unified dimension corresponding value interval corresponds to a preset key length and a preset variation frequency;
when the length of the specific key and the fluctuation frequency of the association fluctuation rule are required to be determined according to the unified dimension value, judging a preset dimension value interval to which the unified dimension value belongs, determining the preset key length corresponding to the determined preset dimension value interval as the length of the specific key, and determining the preset fluctuation frequency corresponding to the determined preset dimension value interval as the fluctuation frequency.
In some embodiments of the present application, a system for authenticating a drone based on broadcast encryption information is also disclosed, including:
the encryption and decryption rule determining module is used for determining encryption and decryption rules applied by the unmanned aerial vehicle and the control center, determining association relations between different first time sections and different encryption and decryption rules based on the association change rules, and determining encryption and decryption rules simultaneously applied by the unmanned aerial vehicle and the control center based on the first time section to which the current time belongs;
the encryption and decryption module is used for generating a specific secret key and encrypting or decrypting the interaction information between the unmanned aerial vehicle and the control center according to the determined encryption and decryption module;
the risk factor analysis module is used for determining a first current warning variable of the unmanned aerial vehicle based on the current position information of the unmanned aerial vehicle, determining a second current warning variable of the unmanned aerial vehicle based on the time length for executing the task, determining a first safety risk factor of the unmanned aerial vehicle based on the first warning variable and the second warning variable, and determining a second safety risk factor of the unmanned aerial vehicle based on the number of times of unknown information received by the unmanned aerial vehicle or a control center;
and the change frequency determining module is used for determining the length of the specific key and the change frequency of the association change rule according to the timeliness requirement of the interaction information, the first security risk factor and the second security risk factor.
In some embodiments of the present application, the encryption and decryption rule module is further disclosed, an association variation rule operation module is further provided in the encryption and decryption rule module, a rule virtual carousel is set in the association variation rule operation module, the rule virtual carousel includes a plurality of sequentially sleeved hierarchical sub-carousels, each hierarchical sub-carousel includes a plurality of rule corresponding blocks, each rule corresponding block corresponds to a specific encryption and decryption rule, a virtual time ring is set corresponding to each hierarchical sub-carousel, the virtual time ring includes a plurality of ring segments, and each ring segment maps to a specific time section; a plurality of turntable adjustment tables are set, and are arranged into a turntable adjustment table array, wherein the turntable adjustment tables comprise rotation variables of each level sub-turntable.
The application discloses an unmanned aerial vehicle authentication method based on broadcast encryption information, and particularly discloses a method for constructing a plurality of encryption and decryption rules, determining encryption and decryption rules applied in different time sections based on association change rules, encrypting and decrypting interaction information based on the encryption and decryption rules, determining a first security risk factor of an unmanned aerial vehicle based on the current position and flight time of the unmanned aerial vehicle, determining a second security risk factor of the unmanned aerial vehicle based on the number of times of bit unknown information received by the unmanned aerial vehicle or a control center, comprehensively analyzing timeliness requirements of interaction information, the first security risk factor and the second security risk factor, determining the length of a specific key and the change frequency of the association change rules, and simultaneously guaranteeing timeliness of security of the interaction information between the unmanned aerial vehicle and the control center.
The technical scheme of the application is further described in detail through the drawings and the embodiments.
Drawings
Fig. 1 is a method step diagram of an unmanned aerial vehicle authentication method based on broadcast encryption information in an embodiment of the application.
Detailed Description
The technical scheme of the application is further described below through the attached drawings and the embodiments.
The technical solution of the present application will be clearly and completely described below with reference to the accompanying drawings and specific embodiments, it being understood that the preferred embodiments described herein are for illustrating and explaining the present application only and are not to be construed as limiting the scope of the present application, and that some insubstantial modifications and adaptations can be made by those skilled in the art in light of the following disclosure. In the present application, unless explicitly specified and defined otherwise, technical terms used in the present application should be construed in a general sense as understood by those skilled in the art to which the present application pertains.
Examples:
the application aims to provide the unmanned aerial vehicle authentication method and the unmanned aerial vehicle authentication system which can ensure timeliness of information interaction and communication safety of an unmanned aerial vehicle and a control center.
The application discloses an unmanned aerial vehicle authentication method based on broadcast encryption information, referring to fig. 1, comprising the following steps:
step S100, constructing a plurality of encryption and decryption rules, and establishing association variation rules between different first time sections and different encryption and decryption rules, wherein the association variation rules are used for determining association relations between different first time sections and different encryption and decryption rules.
It should be understood that the encryption and decryption rules mentioned above may be various conventional encryption and decryption algorithms, and the encryption algorithm is a mathematical function or algorithm for converting and protecting data. They typically involve the use of a key to encrypt the data so that only people with the correct key can decrypt and restore the data. Encryption algorithms play an important role in information security and data protection to ensure confidentiality, integrity and reliability of data.
Step S200, obtaining the current time, and determining an encryption and decryption rule simultaneously applied by the unmanned aerial vehicle and the control center based on the first time segment to which the current time belongs.
It is to be understood that by changing the encryption and decryption rules at the present time, safer communication between the unmanned aerial vehicle and the control center is improved.
And step S300, encrypting or decrypting the interaction information between the unmanned aerial vehicle and the control center based on the encryption and decryption rule simultaneously applied by the unmanned aerial vehicle and the control center and the specific key for unmanned aerial vehicle authentication.
Step S400, determining a first warning variable of the unmanned aerial vehicle based on the current position information of the unmanned aerial vehicle, determining a second warning variable of the unmanned aerial vehicle based on the time length for executing the task, and determining a first safety risk factor of the unmanned aerial vehicle based on the first warning variable and the second warning variable.
It is to be appreciated that when the unmanned aerial vehicle performs a specific task, different risk factors may exist in different areas, so that a first warning variable of the unmanned aerial vehicle needs to be determined based on the position information of the unmanned aerial vehicle, and the higher the first warning variable, the higher the risk degree of the geographical area in which the unmanned aerial vehicle is located; in the process of executing the task by the unmanned aerial vehicle, as the time length for executing the task is longer, the possibility that communication between the unmanned aerial vehicle and the control center is invaded and decrypted is greater, so that the time for executing the task by the unmanned aerial vehicle is matched with a second warning variable.
Step S500, determining a second security risk factor of the unmanned aerial vehicle based on the number of times of unknown information received by the unmanned aerial vehicle or the control center.
It should be understood that if the unmanned aerial vehicle and the control center continuously receive unknown information in a specific channel, it means that encrypted communication between the unmanned aerial vehicle and the control center is being invaded and broken, and the second security risk factor of the unmanned aerial vehicle is determined through analysis of the number of times of received position information.
Step S600, determining the length of the specific key and the variation frequency of the association variation rule according to the timeliness requirement of the interaction information, the first security risk factor and the second security risk factor.
It should be understood that, because the unmanned aerial vehicle is limited by power, the encryption and decryption performance of the unmanned aerial vehicle is limited, in this case, if the length of a specific key is lengthened, the security of the interaction information is improved, but the decryption and encryption time is lengthened, and the interaction information between the unmanned aerial vehicle and the control center has the timeliness requirement and the security risk requirement, so that comprehensive consideration is required to be made, so that the security requirement between the unmanned aerial vehicle and the control center is ensured, and the timeliness requirement of the information interaction between the unmanned aerial vehicle and the control center is also ensured.
In some embodiments of the application, the association variation rule includes:
establishing a rule virtual turntable, wherein the rule virtual turntable comprises a plurality of hierarchy sub-turntables which are sequentially sleeved, each hierarchy sub-turntable comprises a plurality of rule corresponding blocks, and each rule corresponding block corresponds to a specific encryption and decryption rule; setting a virtual time ring corresponding to each level sub-turntable, wherein the virtual time ring comprises a plurality of ring segments, and each ring segment is mapped with a specific time section; setting a plurality of turntable adjustment tables, and arranging the turntable adjustment tables into a turntable adjustment table array, wherein the turntable adjustment tables comprise rotation variables of each level of sub-turntable; when the association relation between different first time sections and different encryption and decryption rules is required to be determined according to the association variation rules: based on the determined requirement of the fluctuation frequency of the association fluctuation rule, successively determining a currently applied turntable adjustment table in a turntable adjustment table array, and determining the rotation variable of each level sub-turntable in the rule virtual turntable according to the determined turntable adjustment table; and acquiring the current time, analyzing a specific time section to which the current time belongs, and selecting an encryption and decryption rule simultaneously applied by the unmanned aerial vehicle and the control center based on the determined ring section mapped by the specific time section on the virtual time ring.
In some embodiments of the application, a method of determining a first security risk factor for an unmanned aerial vehicle comprises:
the method comprises the steps of firstly, establishing a plurality of geographical position blocks aiming at a task path of the unmanned aerial vehicle, wherein each geographical position block is matched with a first preset warning variable, when the first warning variable of the unmanned aerial vehicle needs to be determined, determining the geographical position block of the unmanned aerial vehicle to which the unmanned aerial vehicle belongs currently according to the position information of the unmanned aerial vehicle, and determining the first preset warning variable corresponding to the determined geographical position block as the first warning variable.
Setting warning weight coefficients for different time length sections according to the time length of the unmanned aerial vehicle for executing the task, constructing a second warning operator based on the warning weight coefficients and the time length of the unmanned aerial vehicle for executing the task, and determining a second warning variable based on the second warning operator.
Thirdly, constructing a first security risk factor expression aiming at the first warning variable and the second warning variable, and determining a corresponding value of the first security risk factor based on the first security risk factor expression.
In some embodiments of the application, the first security risk factor expression is:
wherein ,for the first security risk factor corresponding value, +.>First warning variable matching the nth geographical location block where the unmanned aerial vehicle is located, < +.>The warning weight coefficient corresponding to the ith time length section of the current execution task of the unmanned aerial vehicle is given, t is the current execution task of the unmanned aerial vehicle, and the time length of the current execution task of the unmanned aerial vehicle is +.>And the time standard value ln is a natural logarithm sign.
In some embodiments of the application, a method of determining a second security risk factor comprises:
and when the number of times of the unknown information is analyzed and judged, acquiring the unknown signal segments received by the unmanned aerial vehicle and the control center in a specific communication channel, and if the receiving between the unknown signal segments is discontinuous in a preset time period, identifying the adjacent discontinuous unknown signal segments as two independent unknown information receptions.
And secondly, setting a plurality of time intervals aiming at the times of the received unknown information, wherein each time interval corresponds to a time influence adjustment coefficient, and determining the time influence adjustment coefficient for calculating the second security risk factor according to the time interval to which the times of the unknown information determined by the unmanned aerial vehicle or the control center belong when determining the current time influence adjustment coefficient of the unmanned aerial vehicle and the control center.
Wherein, the expression of the corresponding value of the second security risk factor is calculated:
wherein ,for the second security risk factor corresponding value, +.>And the q times influence the adjustment coefficient, a is the times of receiving unknown information by the unmanned aerial vehicle and the control center, and e is a natural constant.
In some embodiments of the present application, a method for determining a length of a specific key and a frequency of variation of an association variation rule according to a timeliness requirement of interaction information, a first security risk factor and a second security risk factor includes:
firstly, determining the lowest decryption efficiency of the unmanned aerial vehicle or the control center according to the timeliness requirement of the interaction information.
And secondly, constructing a first unified dimension expression operator aiming at the relationship between the lowest decryption efficiency and the length of the specific key.
Thirdly, constructing a risk growth operator aiming at the first security risk factor and the second security risk factor.
And fourthly, correcting the same comparison dimension expression operator according to the risk growth operator to obtain a second unified dimension expression operator, obtaining a unified dimension value based on the second unified dimension expression operator, and determining the length of the specific key and the variation frequency of the association variation rule according to the unified dimension value.
In some embodiments of the present application, the expression for calculating the unified dimension value is:
wherein y is a unified dimension value,for the first security risk factor corresponding value, +.>For the corresponding value of the second safety risk factor, R is uniform dimension adjustmentCoefficient, x is the lowest decryption efficiency.
In some embodiments of the application, a method of determining a length of a particular key from a unified dimension value includes: setting a dimension value mapping table, wherein the dimension value mapping table comprises a plurality of preset dimension value intervals, and each unified dimension corresponding value interval corresponds to a preset key length and a preset variation frequency; when the length of the specific key and the fluctuation frequency of the association fluctuation rule are required to be determined according to the unified dimension value, judging a preset dimension value interval to which the unified dimension value belongs, determining the preset key length corresponding to the determined preset dimension value interval as the length of the specific key, and determining the preset fluctuation frequency corresponding to the determined preset dimension value interval as the fluctuation frequency.
In some embodiments of the present application, a system for authenticating a drone based on broadcast encryption information is also disclosed, including: the system comprises an encryption and decryption rule determining module, an encryption and decryption module, a risk factor analyzing module and a change frequency determining module of a specific key length and associated change rule.
The encryption and decryption rule determining module is used for determining encryption and decryption rules applied by the unmanned aerial vehicle and the control center, determining association relations between different first time sections and different encryption and decryption rules based on the association change rules, and determining encryption and decryption rules simultaneously applied by the unmanned aerial vehicle and the control center based on the first time section to which the current time belongs.
And the encryption and decryption module is used for generating a specific secret key and encrypting or decrypting the interaction information between the unmanned aerial vehicle and the control center according to the determined encryption and decryption module.
The risk factor analysis module is used for determining a first warning variable of the unmanned aerial vehicle based on the current position information of the unmanned aerial vehicle, determining a second warning variable of the unmanned aerial vehicle based on the time length for executing the task, determining a first safety risk factor of the unmanned aerial vehicle based on the first warning variable and the second warning variable, and determining a second safety risk factor of the unmanned aerial vehicle based on the number of times of unknown information received by the unmanned aerial vehicle or a control center.
And the change frequency determining module is used for determining the length of the specific key and the change frequency of the association change rule according to the timeliness requirement of the interaction information, the first security risk factor and the second security risk factor.
In some embodiments of the present application, the encryption and decryption rule module is further disclosed, an association variation rule operation module is further provided in the encryption and decryption rule module, a rule virtual carousel is set in the association variation rule operation module, the rule virtual carousel includes a plurality of sequentially sleeved hierarchical sub-carousels, each hierarchical sub-carousel includes a plurality of rule corresponding blocks, each rule corresponding block corresponds to a specific encryption and decryption rule, a virtual time ring is set corresponding to each hierarchical sub-carousel, the virtual time ring includes a plurality of ring segments, and each ring segment maps to a specific time section; a plurality of turntable adjustment tables are set, and are arranged into a turntable adjustment table array, wherein the turntable adjustment tables comprise rotation variables of each level sub-turntable.
The application discloses an unmanned aerial vehicle authentication method based on broadcast encryption information, and particularly discloses a method for constructing a plurality of encryption and decryption rules, determining encryption and decryption rules applied in different time sections based on association change rules, encrypting and decrypting interaction information based on the encryption and decryption rules, determining a first security risk factor of an unmanned aerial vehicle based on the current position and flight time of the unmanned aerial vehicle, determining a second security risk factor of the unmanned aerial vehicle based on the number of times of bit unknown information received by the unmanned aerial vehicle or a control center, comprehensively analyzing timeliness requirements of interaction information, the first security risk factor and the second security risk factor, determining the length of a specific key and the change frequency of the association change rules, and simultaneously guaranteeing timeliness of security of the interaction information between the unmanned aerial vehicle and the control center.
From the above description of the embodiments, it will be clear to those skilled in the art that the present application may be implemented in hardware, or may be implemented by means of software plus necessary general hardware platforms. Based on such understanding, the technical solution of the present application may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.), and includes several instructions for causing a computer device (may be a personal computer, a server, or a network device, etc.) to execute the method described in the respective implementation scenario of the present application.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present application and not for limiting it, and although the present application has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that: the technical scheme of the application can be modified or replaced by the same, and the modified technical scheme cannot deviate from the spirit and scope of the technical scheme of the application.

Claims (10)

1. An unmanned aerial vehicle authentication method based on broadcast encryption information is characterized by comprising the following steps:
constructing a plurality of encryption and decryption rules, and establishing association variation rules between different first time sections and different encryption and decryption rules, wherein the association variation rules are used for determining association relations between different first time sections and different encryption and decryption rules;
acquiring the current time, and determining an encryption and decryption rule simultaneously applied by the unmanned aerial vehicle and the control center based on a first time section to which the current time belongs;
encrypting or decrypting the interaction information between the unmanned aerial vehicle and the control center based on an encryption and decryption rule applied by the unmanned aerial vehicle and the control center at the same time and a specific key for unmanned aerial vehicle authentication;
determining a first warning variable of the unmanned aerial vehicle based on the current position information of the unmanned aerial vehicle, determining a second warning variable of the unmanned aerial vehicle based on the time length for executing the task, and determining a first safety risk factor of the unmanned aerial vehicle based on the first warning variable and the second warning variable;
determining a second security risk factor of the unmanned aerial vehicle based on the number of times of unknown information received by the unmanned aerial vehicle or the control center;
and determining the length of the specific key and the variation frequency of the association variation rule according to the timeliness requirement of the interaction information, the first security risk factor and the second security risk factor.
2. The unmanned aerial vehicle authentication method based on broadcast encryption information of claim 1, wherein the association change rule comprises:
establishing a rule virtual turntable, wherein the rule virtual turntable comprises a plurality of hierarchy sub-turntables which are sequentially sleeved, each hierarchy sub-turntable comprises a plurality of rule corresponding blocks, and each rule corresponding block corresponds to a specific encryption and decryption rule;
setting a virtual time ring corresponding to each level sub-turntable, wherein the virtual time ring comprises a plurality of ring segments, and each ring segment is mapped with a specific time section;
setting a plurality of turntable adjustment tables, and arranging the turntable adjustment tables into a turntable adjustment table array, wherein the turntable adjustment tables comprise rotation variables of each level of sub-turntable;
when the association relation between different first time sections and different encryption and decryption rules is required to be determined according to the association variation rules:
based on the determined requirement of the fluctuation frequency of the association fluctuation rule, successively determining a currently applied turntable adjustment table in a turntable adjustment table array, and determining the rotation variable of each level sub-turntable in the rule virtual turntable according to the determined turntable adjustment table;
and acquiring the current time, analyzing a specific time section to which the current time belongs, and selecting an encryption and decryption rule simultaneously applied by the unmanned aerial vehicle and the control center based on the determined ring section mapped by the specific time section on the virtual time ring.
3. The unmanned aerial vehicle authentication method based on broadcast encryption information of claim 1, wherein the method of determining the first security risk factor of the unmanned aerial vehicle comprises:
establishing a plurality of geographical position blocks aiming at a task path of the unmanned aerial vehicle, wherein each geographical position block is matched with a first preset warning variable, when the first warning variable of the unmanned aerial vehicle needs to be determined, determining the geographical position block to which the unmanned aerial vehicle belongs currently according to the position information of the unmanned aerial vehicle, and determining the first preset warning variable corresponding to the determined geographical position block as the first warning variable;
aiming at the time length of the unmanned aerial vehicle for executing the task, setting warning weight coefficients for different time length sections, constructing a second warning operator based on the warning weight coefficients and the time length of the unmanned aerial vehicle for executing the task, and determining a second warning variable based on the second warning operator;
and constructing a first security risk factor expression aiming at the first warning variable and the second warning variable, and determining a corresponding value of the first security risk factor based on the first security risk factor expression.
4. A method of unmanned aerial vehicle authentication based on broadcast encryption information according to claim 3, wherein the first security risk factor expression is:
wherein ,for the first security risk factor corresponding value, +.>First warning variable matching the nth geographical location block where the unmanned aerial vehicle is located, < +.>The warning weight coefficient corresponding to the ith time length section of the current execution task of the unmanned aerial vehicle is given, t is the current execution task of the unmanned aerial vehicle, and the time length of the current execution task of the unmanned aerial vehicle is +.>And the time standard value ln is a natural logarithm sign.
5. The unmanned aerial vehicle authentication method based on broadcast encryption information of claim 1, wherein the method of determining the second security risk factor comprises:
when analyzing and judging the number of times of unknown information, acquiring an unknown signal segment received by a specific communication channel between the unmanned aerial vehicle and the control center, and if the receiving between the unknown signal segments is discontinuous within a preset time period, identifying the adjacent discontinuous unknown signal segments as two independent unknown information receptions;
setting a plurality of frequency intervals aiming at the received times of the unknown information, wherein each frequency interval corresponds to a frequency influence adjustment coefficient, and determining the frequency influence adjustment coefficient for calculating a second security risk factor according to the frequency interval to which the times of the unknown information determined by the unmanned aerial vehicle or the control center belong when determining the current frequency influence adjustment coefficients of the unmanned aerial vehicle and the control center;
wherein, the expression of the corresponding value of the second security risk factor is calculated:
wherein ,for the second security risk factor corresponding value, +.>And the q times influence the adjustment coefficient, a is the times of receiving unknown information by the unmanned aerial vehicle and the control center, and e is a natural constant.
6. The unmanned aerial vehicle authentication method based on broadcast encryption information according to claim 1, wherein the method for determining the length of the specific key and the frequency of variation of the association variation rule according to the timeliness requirement of the interaction information, the first security risk factor and the second security risk factor comprises:
determining the lowest decryption efficiency of the unmanned aerial vehicle or the control center according to the timeliness requirement of the interaction information;
constructing a first unified dimension expression operator aiming at the relationship between the lowest decryption efficiency and the length of the specific key;
constructing a risk growth operator aiming at the first safety risk factor and the second safety risk factor;
correcting the same comparison dimension expression operator according to the risk growth operator to obtain a second unified dimension expression operator, obtaining a unified dimension value based on the second unified dimension expression operator, and determining the length of the specific key and the change frequency of the association change rule according to the unified dimension value.
7. The unmanned aerial vehicle authentication method based on broadcast encryption information of claim 6, wherein the expression for calculating the unified dimension value is:
wherein y is a unified dimension value,for the first security risk factor corresponding value, +.>And R is a unified dimension adjustment coefficient, and x is the lowest decryption efficiency.
8. The unmanned aerial vehicle authentication method based on broadcast encryption information of claim 7, wherein the method of determining the length of the specific key according to the unified dimension value comprises:
setting a dimension value mapping table, wherein the dimension value mapping table comprises a plurality of preset dimension value intervals, and each unified dimension corresponding value interval corresponds to a preset key length and a preset variation frequency;
when the length of the specific key and the fluctuation frequency of the association fluctuation rule are required to be determined according to the unified dimension value, judging a preset dimension value interval to which the unified dimension value belongs, determining the preset key length corresponding to the determined preset dimension value interval as the length of the specific key, and determining the preset fluctuation frequency corresponding to the determined preset dimension value interval as the fluctuation frequency.
9. A drone authentication system based on broadcast encryption information, comprising:
the encryption and decryption rule determining module is used for determining encryption and decryption rules applied by the unmanned aerial vehicle and the control center, determining association relations between different first time sections and different encryption and decryption rules based on the association change rules, and determining encryption and decryption rules simultaneously applied by the unmanned aerial vehicle and the control center based on the first time section to which the current time belongs;
the encryption and decryption module is used for generating a specific secret key and encrypting or decrypting the interaction information between the unmanned aerial vehicle and the control center according to the determined encryption and decryption module;
the risk factor analysis module is used for determining a first current warning variable of the unmanned aerial vehicle based on the current position information of the unmanned aerial vehicle, determining a second current warning variable of the unmanned aerial vehicle based on the time length for executing the task, determining a first safety risk factor of the unmanned aerial vehicle based on the first warning variable and the second warning variable, and determining a second safety risk factor of the unmanned aerial vehicle based on the number of times of unknown information received by the unmanned aerial vehicle or a control center;
and the change frequency determining module is used for determining the length of the specific key and the change frequency of the association change rule according to the timeliness requirement of the interaction information, the first security risk factor and the second security risk factor.
10. The unmanned aerial vehicle authentication system based on broadcast encryption information according to claim 9, wherein an association variation rule operation module is further arranged in the encryption decryption rule module, a rule virtual turntable is arranged in the association variation rule operation module, the rule virtual turntable comprises a plurality of sequentially sleeved hierarchical sub-turntables, each hierarchical sub-turntable comprises a plurality of rule corresponding blocks, each rule corresponding block corresponds to a specific encryption decryption rule, a virtual time ring is set corresponding to each hierarchical sub-turntable, the virtual time ring comprises a plurality of ring segments, and each ring segment is mapped with a specific time section; a plurality of turntable adjustment tables are set, and are arranged into a turntable adjustment table array, wherein the turntable adjustment tables comprise rotation variables of each level sub-turntable.
CN202310760082.9A 2023-06-26 2023-06-26 Unmanned aerial vehicle authentication method and system based on broadcast encryption information Pending CN116887254A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310760082.9A CN116887254A (en) 2023-06-26 2023-06-26 Unmanned aerial vehicle authentication method and system based on broadcast encryption information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310760082.9A CN116887254A (en) 2023-06-26 2023-06-26 Unmanned aerial vehicle authentication method and system based on broadcast encryption information

Publications (1)

Publication Number Publication Date
CN116887254A true CN116887254A (en) 2023-10-13

Family

ID=88259527

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310760082.9A Pending CN116887254A (en) 2023-06-26 2023-06-26 Unmanned aerial vehicle authentication method and system based on broadcast encryption information

Country Status (1)

Country Link
CN (1) CN116887254A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117574413A (en) * 2024-01-17 2024-02-20 杭州易靓好车互联网科技有限公司 Dynamic encryption protection method for vehicle transaction client information

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117574413A (en) * 2024-01-17 2024-02-20 杭州易靓好车互联网科技有限公司 Dynamic encryption protection method for vehicle transaction client information
CN117574413B (en) * 2024-01-17 2024-04-05 杭州易靓好车互联网科技有限公司 Dynamic encryption protection method for vehicle transaction client information

Similar Documents

Publication Publication Date Title
US7313694B2 (en) Secure file access control via directory encryption
EP1648110B1 (en) Method and apparatus for sharing and generating system key in DRM system
US7003668B2 (en) Secure authentication of users via intermediate parties
US9003177B2 (en) Data security for digital data storage
US5564106A (en) Method for providing blind access to an encryption key
US6088799A (en) Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
EP1582950A2 (en) Digital rights management system and method
US20030188201A1 (en) Method and system for securing access to passwords in a computing network environment
US9672333B2 (en) Trusted storage
CN116887254A (en) Unmanned aerial vehicle authentication method and system based on broadcast encryption information
US20220006621A1 (en) Multi-factor-protected private key distribution
US7620187B1 (en) Method and apparatus for ad hoc cryptographic key transfer
US20230006825A1 (en) Secure orbit communication
CN101286837A (en) Message encryption device and method oriented to storage area network
CN110611662A (en) Attribute-based encryption-based fog collaborative cloud data sharing method
CN111553689A (en) Matching correlation method and system based on quadratic hash
CN114942729A (en) Data safety storage and reading method for computer system
CN107368749B (en) File processing method, device, equipment and computer storage medium
CN113836447A (en) Safe track similarity query method and system under cloud platform
CN116938513A (en) Key management method and system applied to security management platform
CN115865461A (en) Method and system for distributing data in high-performance computing cluster
JP6608276B2 (en) Context-based virtual data boundaries
GB2379756A (en) Renewal of data in long-term storage
CN114221826A (en) Distributed encryption system for Internet of things
CN105430022A (en) Data input control method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination