WO2017096604A1 - 飞行数据交互、传送、接收方法、系统及存储器、飞行器 - Google Patents

飞行数据交互、传送、接收方法、系统及存储器、飞行器 Download PDF

Info

Publication number
WO2017096604A1
WO2017096604A1 PCT/CN2015/097070 CN2015097070W WO2017096604A1 WO 2017096604 A1 WO2017096604 A1 WO 2017096604A1 CN 2015097070 W CN2015097070 W CN 2015097070W WO 2017096604 A1 WO2017096604 A1 WO 2017096604A1
Authority
WO
WIPO (PCT)
Prior art keywords
flight data
aircraft
transmission result
transmission
further configured
Prior art date
Application number
PCT/CN2015/097070
Other languages
English (en)
French (fr)
Inventor
陈永森
龚明
陈明
丁准
Original Assignee
深圳市大疆创新科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市大疆创新科技有限公司 filed Critical 深圳市大疆创新科技有限公司
Priority to CN201580072008.1A priority Critical patent/CN107113161B/zh
Priority to PCT/CN2015/097070 priority patent/WO2017096604A1/zh
Publication of WO2017096604A1 publication Critical patent/WO2017096604A1/zh
Priority to US16/003,698 priority patent/US10999076B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Definitions

  • the present invention relates to an implementation architecture of a communication control or industrial control application, and more particularly to a method, system, and memory and aircraft for interacting, transmitting, and receiving flight data.
  • a flight data interaction method is applied to an aircraft and a server to upload flight data of the aircraft to the server, the flight data interaction method comprising: receiving a data transmission instruction; controlling the aircraft to encrypt the flight Data; transmitting the flight data; controlling the server to receive the flight data; generating a transmission result of the flight data; and controlling the server to return the transmission result to the aircraft.
  • the aircraft is controlled to receive the transmission result.
  • the flight data is marked according to the transmission result.
  • an identity of the aircraft is added to the flight data.
  • the identity of the aircraft is identified as a unique aircraft identification code.
  • a random code is generated and added to the flight data.
  • the server is controlled to decrypt and store the flight data.
  • the server when the server is controlled to decrypt the flight data, a random code in the flight data is extracted, and the random code is added to the transmission result before the transmission result is transmitted back to the aircraft. .
  • the aircraft is controlled to receive the transmission result, and the corresponding flight data is marked according to the transmission result.
  • the transmission result is encrypted.
  • the digital signature is performed by a server private key.
  • the digital signature carried by the transmission result is verified by a server public key.
  • the transmission result is decrypted, and the corresponding flight data is marked according to the transmission result.
  • the flight data is marked as a transmission failure.
  • the random code is generated, the random code is obtained by a predetermined algorithm.
  • the random code is pre-stored in a random code library, and when the random code is generated, it is randomly captured in the random code library.
  • the random code is at least one of the following: a number, a letter, a special symbol.
  • the transmission result is encrypted before the transmission result is transmitted back to the aircraft.
  • the digital signature is performed by a server private key.
  • the aircraft is controlled to receive the transmission result.
  • the digital signature carried by the transmission result is verified by a server public key.
  • the encryption is performed by the authorization password calculated by the server and the transmission result.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • the transmission result is decrypted by calculating a message authentication code (MAC).
  • MAC message authentication code
  • the flight data is digitally signed by an aircraft private key.
  • the digital signature of the flight data is verified by an aircraft public key, and the transmission result of the flight data is generated according to the verification result.
  • flight data is encrypted, it is encrypted again by an authorization password calculated by the aircraft and the flight data.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • the flight data is decrypted by calculating a message authentication code (MAC).
  • MAC message authentication code
  • the aircraft is controlled to receive the transmission result, and the number of flight data not transmitted in the aircraft is updated according to the transmission result.
  • the aircraft is restricted from performing a flight mission.
  • the flight data is automatically uploaded in sequence until the number of untransmitted flight data falls within a preset range.
  • a flight data transmission method for transmitting flight data of an aircraft to a server comprising the steps of: receiving a data transmission instruction; encrypting the flight data; and transmitting the flight data.
  • an identity of the aircraft is added to the flight data.
  • the identity of the aircraft is identified as a unique aircraft identification code.
  • a random code is generated and added to the flight data.
  • the random code is generated, the random code is obtained by a predetermined algorithm.
  • the random code is pre-stored in a random code library, and when the random code is generated, it is randomly captured in the random code library.
  • the random code is at least one of the following: a number, a letter, a special symbol.
  • the flight data is digitally signed by an aircraft private key.
  • flight data is encrypted, it is encrypted again by an authorization password calculated by the aircraft and the flight data.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • a flight data receiving method for controlling a server to receive flight data of an aircraft comprising: receiving the encrypted flight data; decrypting and storing the flight data.
  • a transmission result is generated and transmitted back to the aircraft.
  • the flight data includes a digital signature of the aircraft, and after receiving the flight data, the digital signature of the flight data is verified by an aircraft public key, and the transmission result is generated according to the verification result.
  • the transmission result is encrypted before the transmission result is transmitted back to the aircraft.
  • the encryption is performed by a server private key.
  • the encryption is performed by the authorization password calculated by the server and the transmission result.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • An aircraft supervisory system comprising: a processing module, configured to receive a data transfer instruction; the processing module includes an encryption unit, the encryption unit is configured to encrypt the flight data, and a data transmission control module is configured to transmit the flight data And a data receiving control module, configured to control the server to receive the flight data; wherein the processing module further includes a feedback unit configured to generate a transmission result of the flight data; the data transmission control module is further configured to: Controlling the server to return the transmission result to the aircraft.
  • the data receiving module is further configured to control the aircraft to receive the transmission result after the transmission result is returned to the aircraft.
  • the feedback unit is further configured to mark the flight data according to the transmission result after the aircraft receives the transmission result.
  • the encryption unit is further configured to add the identity of the aircraft to the flight data after encrypting the flight data.
  • the verification unit is further configured to: after the server receives the flight data, verify an identity of the aircraft, and the feedback unit is further configured to: when the verification fails, generate a transmission failure transmission result, to The data transmission control module is allowed to control the server to transmit the transmission result back to the aircraft.
  • the identity of the aircraft is identified as a unique aircraft identification code.
  • the encryption unit is further configured to generate a random code and add the random code to the flight data before encrypting the flight data.
  • the processing module further includes a decryption unit, the decryption unit is configured to control the server to decrypt and store the flight data.
  • the decrypting unit is further configured to: when controlling the server to decrypt the flight data, extract a random code in the flight data, and before the returning the transmission result to the aircraft, the encryption unit Also used to add the random code to the transmission result.
  • the data receiving control unit is further configured to control the aircraft to receive the transmission result
  • the feedback unit is further configured to mark the corresponding location according to the transmission result. Flight data.
  • the encryption unit is further configured to encrypt the transmission result after adding the random code to the transmission result.
  • the encryption unit is further configured to perform digital signature by using a server private key when encrypting the transmission result.
  • the verification unit is further configured to verify, by the server public key, a digital signature carried by the transmission result after the aircraft receives the transmission result.
  • the decryption unit is further configured to decrypt the transmission result to allow the feedback unit to mark the corresponding flight data according to the transmission result.
  • the encryption unit is further configured to extract the random code in the transmission result
  • the verification unit is further configured to use the random code and the flight data.
  • the random codes match, and if the matching is successful, the feedback unit is allowed to mark the flight data as a successful transmission.
  • the feedback unit is further configured to mark the flight data as a transmission failure when the random code matching is unsuccessful.
  • the encryption unit when the encryption unit generates the random code, the random code is obtained by a predetermined algorithm.
  • the random code is pre-stored in a random code library, and the encryption unit randomly fetches in the random code library when the random code is generated.
  • the random code is at least one of the following: a number, a letter, a special symbol.
  • the encryption unit is further configured to encrypt the transmission result before the transmission result is transmitted back to the aircraft.
  • the encryption unit is further configured to perform digital signature by using a server private key when encrypting the transmission result.
  • the data receiving control module is further configured to control the aircraft to receive the transmission result after the transmission result is transmitted back to the aircraft.
  • the verification unit is further configured to verify, by the server public key, a digital signature carried by the transmission result after the aircraft receives the transmission result.
  • the encryption unit is further configured to perform encryption by using an authorization password calculated by the server and the transmission result when encrypting the transmission result.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • the processing module further includes a decryption unit, wherein the decryption unit is further configured to: after the controlling the aircraft receives the transmission result, decrypt the transmission result by calculating a message authentication code (MAC) .
  • MAC message authentication code
  • the encryption unit is further configured to digitally sign the flight data by an aircraft private key after encrypting the flight data.
  • the processing module further includes a verification unit, configured to verify a digital signature of the flight data by an aircraft public key after the server receives the flight data, and the feedback unit is further configured to: According to the verification result, a transmission result of the flight data is generated.
  • the encryption unit is further configured to perform encryption by using an authorization password calculated by the aircraft and the flight data after encrypting the flight data.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • the processing module further includes a decryption unit, configured to decrypt the flight data by calculating a message authentication code (MAC) after the server receives the flight data.
  • a decryption unit configured to decrypt the flight data by calculating a message authentication code (MAC) after the server receives the flight data.
  • MAC message authentication code
  • the data receiving module is further configured to control the aircraft to receive the transmission result after the transmission result is returned to the aircraft, and the feedback unit is further configured to update the aircraft according to the transmission result. The amount of flight data not transmitted.
  • the feedback unit is further configured to determine that if the number of untransmitted flight data exceeds a preset value, the aircraft is restricted from performing a flight task.
  • the feedback unit is further configured to determine that if the number of untransmitted flight data exceeds a preset value, the aircraft supervisory system is further configured to automatically upload flight data sequentially until the number of untransmitted flight data falls within a preset.
  • a flight data interaction system comprising: a processing module, configured to receive a data transfer instruction; the processing module includes an encryption unit, the encryption unit is configured to encrypt the flight data; and a data transmission control module is configured to transmit the flight And a data receiving control module, configured to control the server to receive the flight data; wherein the processing module further includes a feedback unit, configured to generate a transmission result of the flight data; Controlling the server to return the transmission result to the aircraft.
  • the data receiving module is further configured to control the aircraft to receive the transmission result after the transmission result is returned to the aircraft.
  • the feedback unit is further configured to mark the flight data according to the transmission result after the aircraft receives the transmission result.
  • the encryption unit is further configured to add the identity of the aircraft to the flight data after encrypting the flight data.
  • the verification unit is further configured to: after the server receives the flight data, verify an identity of the aircraft, and the feedback unit is further configured to: when the verification fails, generate a transmission failure transmission result, to The data transmission control module is allowed to control the server to transmit the transmission result back to the aircraft.
  • the identity of the aircraft is identified as a unique aircraft identification code.
  • the encryption unit is further configured to generate a random code and add the random code to the flight data before encrypting the flight data.
  • the processing module further includes a decryption unit, the decryption unit is configured to control the server to decrypt and store the flight data.
  • the decrypting unit is further configured to: when controlling the server to decrypt the flight data, extract a random code in the flight data, and before the returning the transmission result to the aircraft, the encryption unit Also used to add the random code to the transmission result.
  • the data receiving control unit is further configured to control the aircraft to receive the transmission result
  • the feedback unit is further configured to mark the corresponding location according to the transmission result. Flight data.
  • the encryption unit is further configured to encrypt the transmission result after adding the random code to the transmission result.
  • the encryption unit is further configured to perform digital signature by using a server private key when encrypting the transmission result.
  • the verification unit is further configured to verify, by the server public key, a digital signature carried by the transmission result after the aircraft receives the transmission result.
  • the decryption unit is further configured to decrypt the transmission result to allow the feedback unit to mark the corresponding flight data according to the transmission result.
  • the encryption unit is further configured to extract the random code in the transmission result
  • the verification unit is further configured to use the random code and the flight data.
  • the random codes match, and if the matching is successful, the feedback unit is allowed to mark the flight data as a successful transmission.
  • the feedback unit is further configured to mark the flight data as a transmission failure when the random code matching is unsuccessful.
  • the encryption unit when the encryption unit generates the random code, the random code is obtained by a predetermined algorithm.
  • the random code is pre-stored in a random code library, and the encryption unit randomly fetches in the random code library when the random code is generated.
  • the random code is at least one of the following: a number, a letter, a special symbol.
  • the encryption unit is further configured to encrypt the transmission result before the transmission result is transmitted back to the aircraft.
  • the encryption unit is further configured to perform digital signature by using a server private key when encrypting the transmission result.
  • the data receiving control module is further configured to control the aircraft to receive the transmission result after the transmission result is transmitted back to the aircraft.
  • the verification unit is further configured to verify, by the server public key, a digital signature carried by the transmission result after the aircraft receives the transmission result.
  • the encryption unit is further configured to perform encryption by using an authorization password calculated by the server and the transmission result when encrypting the transmission result.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • the processing module further includes a decryption unit, wherein the decryption unit is further configured to: after the controlling the aircraft receives the transmission result, decrypt the transmission result by calculating a message authentication code (MAC) .
  • MAC message authentication code
  • the encryption unit is further configured to digitally sign the flight data by an aircraft private key after encrypting the flight data.
  • the processing module further includes a verification unit, configured to verify a digital signature of the flight data by an aircraft public key after the server receives the flight data, and the feedback unit is further configured to: According to the verification result, a transmission result of the flight data is generated.
  • the encryption unit is further configured to perform encryption by using an authorization password calculated by the aircraft and the flight data after encrypting the flight data.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • the processing module further includes a decryption unit, configured to decrypt the flight data by calculating a message authentication code (MAC) after the server receives the flight data.
  • a decryption unit configured to decrypt the flight data by calculating a message authentication code (MAC) after the server receives the flight data.
  • MAC message authentication code
  • the data receiving module is further configured to control the aircraft to receive the transmission result after the transmission result is returned to the aircraft, and the feedback unit is further configured to update the aircraft according to the transmission result. The amount of flight data not transmitted.
  • the feedback unit is further configured to determine that if the number of untransmitted flight data exceeds a preset value, the aircraft is restricted from performing a flight task.
  • the feedback unit is further configured to determine that if the number of untransmitted flight data exceeds a preset value, the aircraft supervisory system is further configured to automatically upload flight data sequentially until the number of untransmitted flight data falls within a preset.
  • a flight data transmission system for transmitting flight data of an aircraft to a server, the aircraft delivery system comprising a processing unit for receiving data transfer instructions; an encryption unit for encrypting the flight data; and a transmitting unit For transmitting the flight data.
  • the encryption unit is further configured to add an identifier of the aircraft on the flight data after encrypting the flight data.
  • the identity of the aircraft is identified as a unique aircraft identification code.
  • the encryption unit is further configured to generate a random code and add the random code to the flight data before encrypting the flight data.
  • the encryption unit when the encryption unit generates the random code, the random code is obtained by a predetermined algorithm.
  • the random code is pre-stored in a random code library, and when the encryption unit generates the random code, it is randomly captured in the random code library.
  • the random code is at least one of the following: a number, a letter, a special symbol.
  • the encryption unit is further configured to digitally sign the flight data by an aircraft private key after encrypting the flight data.
  • the encryption unit is further configured to perform encryption by using an authorization password calculated by the aircraft and the flight data after encrypting the flight data.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • a flight data receiving system for controlling a server to receive flight data of an aircraft, the flight data receiving system comprising: a receiving unit configured to receive the encrypted flight data; and a decryption unit configured to decrypt the flight data ,
  • the receiving unit is further configured to store the flight data.
  • the flight data receiving system further includes a feedback unit, configured to generate a transmission result after the receiving unit receives the flight data, and transmit the transmission result back to the aircraft.
  • the flight data receiving system further includes a verification unit; the flight data includes a digital signature of the aircraft, and the verification unit is configured to verify by an aircraft public key after the receiving unit receives the flight data a digital signature of the flight data, the feedback unit configured to generate the transmission result according to the verification result.
  • the feedback unit is further configured to encrypt the transmission result before transmitting the transmission result to the aircraft.
  • the feedback unit encrypts the transmission result
  • the feedback is performed by a server private key.
  • the feedback unit when the feedback unit encrypts the transmission result, the feedback unit performs encryption by using an authorization password calculated by the server and the transmission result.
  • the authorization password is a Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • a flight data management system for managing flight data of an aircraft, the flight data management system comprising: a control terminal; and a processor, the processor configured to: receive the encrypted flight data; decrypt and The flight data is stored.
  • the processor is disposed at the control terminal.
  • An aircraft controller for transmitting flight data of an aircraft to a server, the aircraft controller comprising: a control terminal; and a processor, the processor configured to: receive a data transfer instruction; encrypt the flight data; The flight data is transmitted.
  • the processor is disposed at the control terminal.
  • the processor is further configured to: read the number of untransmitted flight data before controlling the aircraft to take off; determine, if the number of untransmitted flight data exceeds a preset value, restrict the aircraft from performing flight task.
  • the processor is further configured to: determine that if the number of untransmitted flight data exceeds a preset value, the flight data is automatically uploaded in sequence until the number of untransmitted flight data falls within a preset range.
  • the processor is further configured to: after transmitting the flight data, mark the flight data according to a transmission result fed back by the server.
  • An aircraft comprising a functional component that transmits flight data of an aircraft to a server via an aircraft controller, the aircraft controller comprising: a control terminal; and a processor for performing: receiving data transmission An instruction; encrypting the flight data; transmitting the flight data.
  • the functional component includes at least one of the following: a flight controller, an electronic governor, a stabilizing device, and a remote controller.
  • the processor is disposed at the control terminal.
  • the processor is further configured to: read the number of untransmitted flight data before controlling the aircraft to take off; determine, if the number of untransmitted flight data exceeds a preset value, restrict the aircraft from performing flight task.
  • the processor is further configured to: determine that if the number of untransmitted flight data exceeds a preset value, the flight data is automatically uploaded in sequence until the number of untransmitted flight data falls within a preset range.
  • the processor is further configured to: after transmitting the flight data, mark the flight data according to a transmission result fed back by the server.
  • the security avoids the leakage of the flight data content, and at the same time prevents the flight data from being intercepted or tampered with during transmission.
  • FIG. 1 is a schematic diagram of functional modules of a flight data interaction system according to a first embodiment of the present invention.
  • FIG. 2 is a block diagram showing the operating environment of the flight data interaction system shown in FIG. 1.
  • 3 and 4 are schematic flowcharts of a flight data interaction method in the first embodiment of the present invention.
  • FIG. 5 is a schematic diagram of functional modules of a flight data interaction system according to a second embodiment of the present invention.
  • FIGS. 6 and 7 are schematic flow charts of a flight data interaction method in a second embodiment of the present invention.
  • Flight data interaction system S1, S4 Processing module 10 Encryption unit 12 Decryption unit 14 Verification unit 16 Feedback unit 18 Data transmission control module 30,430 Data reception control module 50,450 Aircraft 100 First memory 110 First processor 130 First data transmitter 150 First data receiver 170 Storage terminal 200 Second memory 210 Second processor 230 Second data transmitter 250 Second data receiver 270 Control terminal 300 Controller 330 Data transmitter 350 Processing unit 412 First encryption unit 414 Sending unit 416 First receiving unit 432 First verification unit 434 First decryption unit 436 Feedback unit 438 Feedback module 450 Second encryption unit 452 Second receiving unit 453 Second verification unit 454 Second decryption unit 456 Marking unit 458
  • a flight data interaction method is applied to an aircraft and a server to upload flight data of the aircraft to the server, and the flight data interaction method includes:
  • a flight data interaction system comprising:
  • a processing module configured to receive a data transfer instruction;
  • the processing module includes an encryption unit, and the encryption unit is configured to encrypt the flight data;
  • a data transmission control module for transmitting the flight data
  • a data receiving control module configured to control the server to receive the flight data
  • the processing module further includes a feedback unit, configured to generate a transmission result of the flight data, where the data transmission control module is further configured to control the server to return the transmission result to the aircraft.
  • An aircraft supervision system comprising:
  • a processing module configured to receive a data transfer instruction;
  • the processing module includes an encryption unit, and the encryption unit is configured to encrypt the flight data;
  • a data transmission control module for transmitting the flight data
  • a data receiving control module configured to control the server to receive the flight data
  • the processing module further includes a feedback unit, configured to generate a transmission result of the flight data, where the data transmission control module is further configured to control the server to return the transmission result to the aircraft.
  • a flight data transmission method for transmitting flight data of an aircraft to a server comprising the steps of:
  • the flight data is transmitted.
  • a flight data transmission system for transmitting flight data of an aircraft to a server, the aircraft transmission system including
  • a processing unit configured to receive a data transfer instruction
  • a sending unit configured to transmit the flight data.
  • An aircraft controller is configured to transmit flight data of an aircraft to a server, the aircraft controller comprising:
  • the flight data is transmitted.
  • An aircraft includes a functional component that transmits flight data of an aircraft to a server via an aircraft controller, the aircraft controller comprising:
  • the flight data is transmitted.
  • a flight data receiving method for controlling a server to receive flight data of an aircraft comprising:
  • the flight data is decrypted and stored.
  • a flight data receiving system for controlling a server to receive flight data of an aircraft, the flight data receiving system comprising:
  • a receiving unit configured to receive the encrypted flight data
  • the receiving unit is further configured to store the flight data.
  • a flight data management system for managing flight data of an aircraft comprising:
  • the flight data is decrypted and stored.
  • a memory for storing program instructions that are obtainable by a processor to perform the following steps:
  • the flight data is decrypted and stored.
  • FIG. 1 is a schematic diagram of functional modules of a flight data interaction system S1 according to an embodiment of the present invention.
  • the flight data interaction system S1 runs on the aircraft 100, the control terminal 300, and the storage as shown in FIG.
  • On the terminal 200 data such as a flight record of the aircraft 100 is transmitted to the storage terminal 200, thereby storing or managing the data.
  • the aircraft 100 is an unmanned aerial vehicle.
  • the flight data interaction system S1 is an aircraft supervision system
  • the aircraft supervision system is configured to receive and store flight data of the aircraft to facilitate supervision of the flight behavior of the aircraft.
  • the flight data includes, but is not limited to, GPS positioning information of the aircraft, flight time, flight altitude, flight speed, flight trajectory, and flight attitude.
  • the storage terminal 200 is an aircraft supervision platform
  • the control terminal 300 is a remote controller of the aircraft 100
  • the aircraft supervision system operates on the aircraft supervision platform, the remote controller, and the like. On the aircraft.
  • the control terminal 300 is configured to control the aircraft 100 to transmit the flight data to the storage terminal 200, and control the storage terminal 200 to return a transmission result of the flight data to the aircraft 100;
  • the flight data is encrypted and transmitted to the storage terminal 200, and the corresponding flight data is marked according to the transmission result; the storage terminal 200 finally receives and stores the flight data, and sends the flight data to the aircraft 100. Returning the transmission result of the flight data.
  • FIG. 1 is a schematic diagram showing the function modules of the flight data interaction system S1 according to the first embodiment of the present invention.
  • the flight data interaction system S1 includes a processing module 10, a data transmission control module 30, and a data reception control module 50.
  • the processing module 10 is configured to process, encrypt, and decrypt the flight data
  • the data transmission control module 30 is configured to control the aircraft 100 to transmit the flight data and control the transmission of the flight data by the storage terminal 200.
  • the data receiving control module 50 is configured to control the aircraft 100 to receive the transmission result of the flight data and control the storage terminal 200 to receive the flight data.
  • FIG. 2 is a schematic diagram showing functional components of the aircraft 100, the storage terminal 200, and the control terminal 300 in the embodiment of the present invention.
  • the aircraft 100 includes a first memory 110, a first processor 130, a first data transmitter 150, and a first data receiver 170.
  • the first memory 110 is configured to store the flight data and identity information of the aircraft 100 (hereinafter referred to as an aircraft ID, identification), and is also used to store encryption and/or decryption of the flight data and the transmission result.
  • Information such as password and key.
  • the password and the key information include: an encryption password of the flight data, a private key of the aircraft 100 (hereinafter referred to as an aircraft private key), and a public key of the storage terminal 200 (hereinafter referred to as storage) Terminal public key).
  • the aircraft ID is an identity code of the aircraft 100, and is specific information for identifying the aircraft 100, such as an aircraft number.
  • the aircraft ID is used to uniquely identify the aircraft 100, the aircraft ID being the controller of the aircraft 100 that was fired into the aircraft 100 prior to shipment, each aircraft having a unique aircraft ID.
  • the aircraft ID is also stored in the storage terminal 200 at the same time to allow the storage terminal 200 to verify the source of the flight data by the aircraft ID.
  • the encrypted password is used to encrypt the flight data to ensure the security and secrecy of the flight data during transmission, and to prevent the flight data from being tampered with during transmission or after being stolen.
  • the encrypted password is also stored in the storage terminal 200 to allow the storage terminal 200 to decrypt the flight data.
  • the aircraft private key is used for digitally signing the encrypted flight data to add signature information of the aircraft 100 on the flight data, thereby ensuring non-repudiation of the flight data, and preventing the The flight data was forged.
  • the aircraft private key is used in conjunction with an aircraft public key stored in the storage terminal 200 for verifying the authenticity of the aircraft private key.
  • the aircraft private key and the public key are calculated by an asymmetric encryption algorithm, which is unique and unforgeable, and thus can ensure the non-repudiation and security of the flight data.
  • the aircraft private key and public key are fired into the controller of the aircraft 100 before the aircraft 100 is shipped from the factory, or the user is entered into the control of the aircraft 100 in a secure environment prior to the aircraft 100 being put into use.
  • the user first needs to perform security setting on the aircraft 100 before using the aircraft 100 for the first time, and the user inputs the aircraft private key and the public key according to the instructions of the aircraft 100.
  • the controller of the aircraft 100 In the controller of the aircraft 100. After the aircraft 100 is put into use and applied in the flight data interaction system S1, the aircraft 100 dispatches the aircraft public key to the associated storage terminal 200 as needed.
  • the storage terminal public key is a verification public key that is distributed to the storage terminal 200 to the aircraft 100 to allow the aircraft 100 to return to the storage terminal 200 through the storage terminal public key.
  • the signature is verified.
  • the storage terminal public key is used in conjunction with a storage terminal private key, and the storage terminal private key is stored in the storage terminal, and is used to add a digital signature to the transmission result, thereby ensuring the transmission. The non-repudiation of the results.
  • the first memory 110 is a computer readable storage medium, which may be: a USB flash drive, a mobile hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk. Or a variety of media such as optical discs that can store program code.
  • the first processor 130 is configured to perform encryption processing on the flight data of the aircraft 100, and is used to verify and decrypt the transmission result. Specifically, when the first processor 130 receives the control instruction for transmitting the flight data, it acquires a random code by calculation, and attaches the random code to the flight data to form a flight data packet. Then, the first processor 130 encrypts the flight data packet by using the encrypted password, and digitally signs the encrypted flight data packet by the aircraft private key, and attaches the aircraft ID to the On the flight data package. After the aircraft 100 receives the transmission result returned by the storage terminal 200, the first processor 130 verifies the signature in the transmission result by using the memory public key, and according to the transmission The result marks the corresponding flight data.
  • the first processor 130 can be a central processing unit (CPU), a microprocessor or other data processing chip.
  • CPU central processing unit
  • microprocessor microprocessor or other data processing chip.
  • the first data transmitter 150 is configured to transmit the flight data packet that is encrypted, signed, and carried with the aircraft ID.
  • the first data receiver 170 is configured to receive the transmission result returned by the storage terminal 200.
  • the storage terminal 200 includes a second memory 210, a second processor 230, a second data transmitter 250, and a second data receiver 270.
  • the second memory 210 is configured to store the flight data uploaded by the aircraft 100, the aircraft ID, the encryption password, the aircraft public key, and the storage terminal private key.
  • the storage terminal private key is configured to add a digital signature of the storage terminal 200 on the transmission result.
  • the second processor 230 is configured to verify the authenticity of the flight data packet and return the transmission result. Specifically, after the storage terminal 200 receives the flight data packet, the second processor 230 matches and confirms an aircraft ID carried by the flight data packet to determine a source of the flight data packet, and then, the The second processor 230 verifies the authenticity of the aircraft private key by the aircraft public key, and decrypts the flight data packet, and generates the transmission result according to the foregoing judgment, verification, and/or decryption result, and then, The second processor 230 adds a digital signature to the transmission result through the storage terminal private key.
  • the second processor 230 further encrypts the transmission result before adding the digital signature to the transmission result to ensure that the transmission result is returned to the aircraft 100.
  • the first memory 110 of the aircraft 100 stores a corresponding decryption password, and the first processor 130 is further configured to decrypt the transmission result.
  • the second processor 230 can be a central processing unit (CPU), a microprocessor or other data processing chip.
  • CPU central processing unit
  • microprocessor or other data processing chip.
  • the second data transmitter 250 is configured to transmit the encrypted or/and signed signature of the transmission result to the aircraft 100.
  • the second data receiver 270 is configured to receive the flight data packet.
  • the control terminal 300 includes a controller 330 and a data transmitter 350.
  • the controller 330 is configured to control the aircraft 100 to transmit the flight data and/or receive the transmission result.
  • the data transmitter 350 is configured to transmit a transmission control instruction of the flight data or/and a reception control instruction of the transmission result.
  • the flight data interaction system S1 includes a processing module 10, a data transmission control module 30, and a data reception control module 50.
  • the various modules of the flight data interaction system S1 are programmable modules that are stored in memory and executable by the respective actuators.
  • the processing module 10 is stored in the first memory 110 or/and the second memory 210, and may be used by the first processor 130 or/and the second processor.
  • the data transmission control module 30 is stored in the first memory 110 or/and the second memory 210, and can be executed by the first data transmitter 150 and the second data transmitter 250.
  • the data receiving control module 50 is stored in the first memory 110 or/and the second memory 210, and can be executed by the first data receiver 170 and the second data receiver 270. Programmatic module.
  • the processing module 10 is configured to process, encrypt, and decrypt the flight data
  • the data transmission control module 30 is configured to control the aircraft 100 and the storage terminal 30 to send the flight data
  • the data receiving control module 50 Used to control the aircraft 100 and the storage terminal 30 to receive the flight data.
  • the processing module 10 is configured to process, encrypt, and decrypt the flight data after receiving the control instruction of the flight data transmission.
  • the processing module 10 includes an encryption unit 12, a decryption unit 14, a verification unit 16, and a feedback unit 18.
  • the encryption unit 12 is configured to control the first processor 130 to perform encryption processing on the flight data, and to control the second processor 230 to encrypt and sign the transmission result after generating the transmission result.
  • the verification unit 16 is configured to, after the storage terminal 200 receives the flight data package, control the second processor 230 to verify the authenticity of the flight data package.
  • the verification unit 16 is further configured to control the first processor 130 to verify the reliability and authenticity of the source of the transmission result after the aircraft 100 receives the transmission result.
  • the decryption unit 14 is configured to control the second processor 230 to decrypt and store the flight data into the second memory 210, and to control the aircraft 100 after receiving the transmission result.
  • the first processor 130 decrypts the transmission result.
  • the feedback unit 18 is configured to control the second processor 230 to generate the transmission result after the flight data is stored to the second memory 210.
  • the data transmission control module 30 is configured to control the first data transmitter 150 to send the encrypted flight data, and is configured to control the second data transmitter 250 to send the encrypted transmission result.
  • the data receiving control module 50 is configured to control the first data receiver 170 to receive the transmission result, and is configured to control the second data receiver 270 to receive the flight data.
  • the above-mentioned flight data interaction system encrypts the flight data by using the encrypted password, so that the flight data has high security during transmission, avoiding leakage of the flight data content, and avoiding The flight data is intercepted or tampered with during transmission.
  • the flight data interaction system further asymmetrically encrypts the flight data by using the aircraft private key and the aircraft public key, further enhancing the security and confidentiality of the flight data during transmission, and Digitally signing the flight data by the aircraft private key, the flight data has undeniable characteristics, and can prevent third parties from forging or counterfeiting flight data.
  • the third party is prevented from intercepting or tampering with the flight data, so that the transmission of the flight data is safer and more reliable.
  • the flight data interaction system can return the transmission result to the aircraft through the storage terminal, and record the transmission status of the flight data, thereby facilitating management of the flight data.
  • FIG. 3 and FIG. 4 are schematic diagrams showing the flow of the flight data interaction method according to the first embodiment of the present invention.
  • the method of the embodiment of the present invention may be implemented by a processor. It should be noted that the method in the embodiment of the present invention is not limited to the steps and the sequence in the flowcharts shown in FIG. 3 and FIG. According to various embodiments, the steps in the flowcharts shown in Figures 3 and 4 may be added, removed, or changed in order.
  • the flight data interaction method of the first embodiment of the present invention is applied to the above-described flight data interaction system S1 for implementing data interaction between the aircraft 100 and the storage terminal 200.
  • the flight data interaction method includes:
  • Step S101 Acquire a control instruction for transmitting flight data.
  • the processing module 10 controls the first processor 130 to acquire a control instruction for transmitting the flight data.
  • the control command may be issued by the control terminal 300 or may be issued by the storage terminal 200. Even the control commands can be generated by the aircraft 100.
  • Step S103 Generate a random code, and attach the random code to the flight data to form a flight data packet.
  • the encryption unit 12 controls the first processor 130 to generate a random code, and attaches the random code to the flight data to form a flight data packet.
  • the random code is pre-stored in a random code library, and the encryption unit 12 randomly fetches in the random code library when the random code is generated.
  • the random code is one of a number, a letter, a special symbol, or any combination thereof.
  • the encryption unit 12 When the encryption unit 12 generates the random code, the random code is obtained by a predetermined algorithm.
  • the predetermined algorithm may be a calculation formula preset in any of the encryption units 12. For example, the random code is calculated by nesting specific conditions of the flight data (such as data size, time of flight, flight height, etc.) into the calculation formula.
  • the random code can be pre-stored in a random code library, and the encryption unit randomly grabs the random code library when generating the random code.
  • step S103 can be omitted in the actual application, and step S105 is directly executed.
  • Step S105 Encrypt the flight data packet and add the digital signature of the aircraft 100 on the flight data packet.
  • the encryption unit 12 controls the first processor 130 to perform encryption processing on the flight data packet, and controls the first processor 130 to add the flight data packet by using the aircraft public key.
  • the digital signature of the aircraft 100 is described. Encrypting the flight data packet may be accomplished by an encrypted password that is simultaneously used to allow the storage terminal 200 to decrypt the flight data packet.
  • the encryption method can be a symmetric encryption algorithm.
  • step S105 the digital signature of the aircraft 100 may not be added on the flight data packet, but only the flight data packet is encrypted.
  • the encryption can be performed again through the authorization password calculated by the aircraft 100 and the flight data. Specifically, after the encryption unit 12 controls the first processor 130 to perform encryption processing on the flight data packet, the encryption unit 12 continues to control the first processor 130 by the aircraft and the flight. The data is calculated by the authorization password, and the flight data packet is encrypted.
  • the authorization password is a Message Authentication Code (MAC).
  • Step S107 Add an identifier of the aircraft (hereinafter referred to as an aircraft ID) on the flight data package.
  • the encryption unit 12 controls the first processor 130 to add the identity of the aircraft to the encrypted flight data packet.
  • step S107 can be omitted.
  • Step S109 transmitting the flight data packet.
  • the data transmission control module 30 controls the first data transmitter 150 of the aircraft 100 to transmit the flight data packet.
  • Step S111 Receive the flight data packet. Specifically, the data receiving control module 50 controls the second data receiver 270 of the storage terminal 200 to receive the flight data packet.
  • Step S113 Verify the aircraft ID carried by the flight data packet, if the verification is successful, execute step S115; if the verification fails, generate a transmission failure transmission result, and execute step S123.
  • the verification unit 16 controls the second processor 230 to find and match the aircraft ID in the aircraft ID stored in the second memory 210, if If the aircraft ID carried in the flight data packet is found in the aircraft ID stored in the second memory 210, the matching is successful, and the verification is successful, step S115 is performed; if the aircraft ID is stored in the second memory 210 If the aircraft ID carried in the flight data packet is not found, the matching fails, the flight data is discarded, and a transmission failure transmission result is generated, and step S123 is performed.
  • step S113 can be omitted.
  • step S115 it is verified whether the digital signature carried by the flight data packet is true. If it is true, step S117 is performed. If not, a transmission failure transmission result is generated, and step S123 is performed.
  • the verification unit 16 controls the second processor 230 to verify and decrypt the digital signature carried by the flight data packet by using the aircraft public key stored in the second memory 210, and if successful, it is considered If the digital signature carried by the flight data packet is true, step S117 is performed; if the digital signature carried by the flight data packet is not authentic, the flight data is discarded, and the transmission result of the transmission failure is generated. And step S123 is performed.
  • step S115 can be omitted.
  • step S105 the step of verifying the digital signature may be omitted in step S115, but Decrypting the authorization password of the flight data packet.
  • the verification unit 16 controls the second processor 230 to decrypt the flight data by calculating a Message Authentication Code (MAC). If the decryption is successful, step S117 is performed. If the decryption is unsuccessful, a transmission result of the transmission failure is generated, and step S123 is performed.
  • MAC Message Authentication Code
  • Step S117 Decrypt the flight data packet. Specifically, the decryption unit 14 controls the second processor 230 to decrypt the flight data by the encrypted password.
  • Step S119 Extract a random code and store the flight data.
  • the decryption unit 14 controls the random code in the flight data of the second processor 230, and stores the flight data into the second memory 210.
  • Step S121 Generate a data transmission result, and attach a random code to the transmission result.
  • the feedback unit 18 controls the second processor 230 to generate a transmission result of successful transmission, and adds the random code to the transmission result.
  • Step S123 Encrypt the transmission result, and add the digital signature of the storage terminal 200 on the transmission result.
  • the encryption unit 12 controls the second processor 230 to perform encryption processing on the transmission result, and controls the second processor 230 to add the storage on the transmission result by using the aircraft public key.
  • Encrypting the transmission result may be accomplished by an encrypted password that is simultaneously used to allow the aircraft 100 to decrypt the transmission result.
  • the encryption method can be a symmetric encryption algorithm.
  • step S123 the digital signature of the storage terminal 200 may not be added on the transmission result, but only the transmission result is encrypted.
  • the encryption can be performed again through the authorization password calculated by the storage terminal 200 and the transmission result. Specifically, after the encryption unit 12 controls the second processor 230 to perform encryption processing on the transmission result, the encryption unit 12 continues to control the second processor 230 by the storage terminal 200 and the Transmitting the calculated authorization password and encrypting the transmission result.
  • the authorization password is a Message Authentication Code (MAC).
  • Step S125 Send the transmission result.
  • the data transmission control module 30 controls the second data transmitter 250 of the aircraft 100 to transmit the transmission result.
  • Step S127 Receive the transmission result. Specifically, the data reception control module 50 controls the first data receiver 170 of the aircraft 100 to receive the transmission result.
  • Step S129 verifying whether the digital signature carried by the transmission result is true. If yes, step S131 is performed. If not, the feedback unit 18 controls the first processor 130 to mark the corresponding flight data as an upload failure. The program ends. Specifically, the verification unit 16 controls the first processor 130 to perform verification and decryption on the digital gas carried by the transmission result by using the storage terminal public key stored in the first memory 110. If the digital signature carried by the transmission result is true, the step S131 is performed. If the digital signature carried by the transmission result is not true, the feedback unit 18 controls the first processing. The device 130 marks the corresponding flight data as an upload failure, and the program ends.
  • step S129 may be omitted.
  • step S123 the step of verifying the digital signature may be omitted in step S129, but The authorization password of the transmission result is decrypted.
  • the verification unit 16 controls the first processor 130 to decrypt the transmission result by calculating a Message Authentication Code (MAC). If the decryption is successful, step S131 is performed. If the decryption is unsuccessful, the feedback unit 18 controls the first processor 130 to mark the corresponding flight data as an upload failure, and the process ends.
  • MAC Message Authentication Code
  • Step S131 Decrypt the transmission result.
  • the decryption unit 14 controls the first processor 130 to decrypt the transmission result by the encrypted password.
  • Step S133 determining whether there is a random code in the transmission result, if yes, executing step S135, if there is no random code in the transmission result, the feedback unit 18 controls the first processor 130 to mark the corresponding flight data as The upload failed and the program ends.
  • the decrypting unit 14 controls the first processor 130 to determine whether a random code exists in the transmission result, and if yes, step S135 is performed, and if there is no random code in the transmission result, the feedback unit 18
  • the first processor 130 is controlled to mark the corresponding flight data as an upload failure, and the program ends.
  • Step S135 Extracting the random code and determining whether the random code is the same as the random code in the transmitted flight data packet. If yes, step S137 is performed. If not, the feedback unit 18 controls the first processor 130. The corresponding flight data is marked as an upload failure and the program ends. Specifically, the decryption unit 14 controls the first processor 130 to extract the random code, and compare the random code with a random code in the transmitted flight data packet, if the random code in the transmission result If the random code in the transmitted flight data packet is the same, step S137 is performed. If not, the feedback unit 18 controls the first processor 130 to mark the corresponding flight data as an upload failure, and the program ends.
  • Step S137 Mark the corresponding flight data as the upload success.
  • the feedback unit 18 controls the first processor 130 to mark the corresponding flight data as an upload success.
  • Step S139 Update the number of untransmitted flight data, and the program ends. Specifically, the feedback unit 18 controls the first processor 130 to update the number of flight data not transmitted in the aircraft 100.
  • the controller of the aircraft 100 may limit or allow the aircraft 100 to fly based on the amount of untransmitted flight data. Specifically, the controller of the aircraft 100 reads the number of untransmitted flight data before each execution of the mission, and if the number of untransmitted flight data exceeds a preset value, the aircraft 100 is restricted from taking off. And controlling the aircraft 100 to upload the flight record until the number of untransmitted flight data falls within a preset range.
  • the above-described flight data interaction system S1 can be used as an aircraft supervision system in an aircraft supervision platform.
  • the above-mentioned flight data interaction system and flight data interaction method which encrypts the flight data by using the encrypted password, so that the flight data has high security during transmission, and the flight data content is avoided. Leakage, while avoiding interception or tampering of the flight data during transmission.
  • the flight data interaction system further asymmetrically encrypts the flight data by using the aircraft private key and the aircraft public key, further enhancing the security and confidentiality of the flight data during transmission, and Digitally signing the flight data by the aircraft private key, the flight data has undeniable characteristics, and can prevent third parties from forging or counterfeiting flight data.
  • the third party is prevented from intercepting or tampering with the flight data, so that the transmission of the flight data is safer and more reliable.
  • the flight data interaction system and the flight data interaction method can return the transmission result to the aircraft through the storage terminal, and record the transmission status of the flight data, thereby facilitating management of the flight data.
  • step S133 can be omitted, the random code is directly obtained from the decrypted transmission result and the determination process in step S135 is performed.
  • FIG. 5 shows a functional module diagram of the flight data interaction system S4, which is executed in the aircraft 100 and controlled as shown in FIG.
  • the terminal 300 and the storage terminal 200 transmit data such as flight records of the aircraft 100 to the storage terminal 200 to store or manage the data.
  • the flight data interaction system S4 includes a data transmission control module 410, a data reception control module 430, and a feedback module 450.
  • the data transmission control module 410 is configured to encrypt and control the aircraft 100 to transmit the flight data.
  • the data receiving control module 430 is configured to control the storage terminal 200 to receive the flight data and decrypt the flight data, and to control the storage terminal 200 to transmit the transmission result of the flight data to the aircraft.
  • the feedback module 450 is configured to control the aircraft 100 to receive the transmission result of the flight data, and mark corresponding flight data according to the transmission result.
  • the various modules of the flight data interaction system S4 are programmable modules that are stored in memory and executable by the respective actuators.
  • the data transmission control module 410 is in the first memory 110, and may be used by the first processor 130 or/and the first data transmitter 150 or/and the first data. Programmable module executed by receiver 170.
  • the feedback module 450 is stored in the first memory 110 or/and the second memory 210, and may be used by the second processor 130 or/and the second data transmitter 250 or/and A programmable module executed by the first processor 130 or/and the first data receiver 170.
  • the data receiving control module 430 is stored in the second memory 210 and can be used by the second processor 130 or/and the second data transmitter 250 or/and the second data receiver 270 Programmable module to execute.
  • the data transmission control module 410 is configured to encrypt and control the aircraft 100 to transmit the flight data.
  • the data transmission control module 410 includes a processing unit 412, a first encryption unit 414, and a sending unit 416.
  • the processing unit 412 is configured to receive a control instruction to transmit flight data.
  • the first encryption unit 414 is configured to control the first processor 130 to perform encryption processing on the flight data, add the aircraft ID and the digital signature of the aircraft on the flight data.
  • the sending unit 416 is configured to control the first data transmitter 150 to send the encrypted flight data.
  • the data receiving control module 430 is configured to control the storage terminal 200 to receive the flight data and decrypt the flight data, and to control the storage terminal 200 to transmit the transmission result of the flight data to the aircraft. 100.
  • the data receiving control module includes a first receiving unit 431, a first verifying unit 434, a first decrypting unit 436, and a feedback unit 438.
  • the first receiving unit 432 is configured to control the second data receiver 270 to receive the flight data.
  • the first verification unit 434 is configured to verify the aircraft ID of the flight data and the aircraft digital signature.
  • the first decryption unit 436 is configured to control the second processor 230 to decrypt the flight data.
  • the feedback unit 438 is configured to control the second processor 230 to generate the transmission result after the flight data is stored to the second memory 210, and control the second data transmitter 250 to transmit the transmission The result is passed back to the aircraft 100. It can be understood that, in some other embodiments, the feedback unit 438 can be further configured to control the second processor 230 to perform encryption processing on the transmission result, and to add the foregoing to the transmission result.
  • the digital signature of the storage terminal 200 is configured to control the second processor 230 to generate the transmission result after the flight data is stored to the second memory 210, and control the second data transmitter 250 to transmit the transmission The result is passed back to the aircraft 100. It can be understood that, in some other embodiments, the feedback unit 438 can be further configured to control the second processor 230 to perform encryption processing on the transmission result, and to add the foregoing to the transmission result.
  • the digital signature of the storage terminal 200 is configured to control the second processor 230 to generate the transmission result after the flight data is stored to the second memory 210, and control the second data transmitter 250 to
  • the feedback module 450 is configured to control the aircraft 100 to receive the transmission result of the flight data, and mark corresponding flight data according to the transmission result.
  • the feedback module 450 includes a second encryption unit unit 452, a second receiving unit 453, a second verification unit 454, a second decryption unit 456, and a marking unit 458.
  • the second encryption unit 452 is configured to control the second processor 230 to perform encryption processing on the transmission result, and add a digital signature of the storage terminal 200 on the transmission result. It can be understood that, in some other embodiments, the second encryption unit 452 may be omitted, and the feedback unit 438 controls the second processor 230 to perform encryption processing on the transmission result, and The digital signature of the storage terminal 200 is added to the transmission result.
  • the second receiving unit 453 is configured to control the first data receiver 170 to receive the transmission result.
  • the second verification unit 454 is configured to control the first processor 130 to verify the digital signature of the storage terminal 200 on the transmission result.
  • the second decryption unit 456 is configured to control the first processor 130 to decrypt the transmission result.
  • the marking unit 458 is configured to control the first processor 130 to mark corresponding flight data according to the transmission result.
  • FIG. 7 is a schematic flowchart diagram of a flight data interaction method according to a second embodiment of the present invention.
  • the method in the embodiment of the present invention may be implemented by a processor. It should be noted that the method in the embodiment of the present invention is not limited to the steps and the sequence in the flowcharts shown in FIG. 3 and FIG. According to various embodiments, the steps in the flowcharts shown in Figures 6 and 7 may be added, removed, or changed in order.
  • the above-mentioned flight data interaction system S4 adopts the flight data interaction method of the second embodiment, which is substantially the same as the flight data interaction method of the first embodiment, and is specifically as follows:
  • Step S401 Acquire a control instruction for transmitting flight data.
  • the processing unit 412 of the data transmission control module 410 controls the first processor 130 to acquire a control instruction for transmitting the flight data.
  • the control command may be issued by the control terminal 300 or may be issued by the storage terminal 200. Even the control commands can be generated by the aircraft 100.
  • Step S403 Generate a random code, and attach the random code to the flight data to form a flight data packet.
  • the first encryption unit 414 controls the first processor 130 to generate a random code, and attaches the random code to the flight data to form a flight data packet.
  • the random code is pre-stored in a random code library, and the encryption unit randomly fetches in the random code library when the random code is generated.
  • the random code is one of a number, a letter, a special symbol, or any combination thereof.
  • the encryption unit When the encryption unit generates the random code, the random code is obtained by a predetermined algorithm.
  • the predetermined algorithm may be a calculation formula preset in any of the first encryption units 414. For example, the random code is calculated by nesting specific conditions of the flight data (such as data size, time of flight, flight height, etc.) into the calculation formula.
  • the random code can be pre-stored in a random code library, and the encryption unit randomly grabs the random code library when generating the random code.
  • step S403 can be omitted in the actual application, and step S405 is directly executed.
  • Step S405 Encrypt the flight data packet and add the digital signature of the aircraft 100 on the flight data packet.
  • the first encryption unit 414 controls the first processor 130 to perform encryption processing on the flight data packet, and controls the first processor 130 to use the aircraft public key on the flight data packet.
  • the digital signature of the aircraft 100 is added. Encrypting the flight data packet may be accomplished by an encrypted password that is simultaneously used to allow the storage terminal 200 to decrypt the flight data packet.
  • the encryption method can be a symmetric encryption algorithm.
  • step S405 the digital signature of the aircraft 100 may not be added on the flight data packet, but only the flight data packet is encrypted.
  • the encryption can be performed again through the authorization password calculated by the aircraft 100 and the flight data.
  • the first encryption unit 414 controls the first processor 130 to perform encryption processing on the flight data packet
  • the first encryption unit 414 continues to control the first processor 130 to pass the aircraft.
  • the authorization password is a Message Authentication Code (MAC).
  • Step S407 Add an identifier of the aircraft (hereinafter referred to as an aircraft ID) on the flight data package.
  • the first encryption unit 414 controls the first processor 130 to add the identity of the aircraft to the encrypted flight data packet.
  • step S407 can be omitted.
  • Step S409 Send the flight data packet.
  • the sending unit 416 of the data transmission control module 30 controls the first data transmitter 150 of the aircraft 100 to transmit the flight data packet.
  • Step S411 Receive the flight data packet. Specifically, the first receiving unit 432 of the data receiving control module 50 controls the second data receiver 270 of the storage terminal 200 to receive the flight data packet.
  • Step S413 Verification of the aircraft ID carried by the flight data packet, if the verification is successful, step S415 is performed; if the verification fails, a transmission failure transmission result is generated, and step S423 is performed.
  • the first verification unit 434 controls the second processor 230 to find and match the aircraft ID in the aircraft ID stored in the second memory 210, if Finding the aircraft ID carried in the flight data package in the aircraft ID stored in the second memory 210, the matching is successful, the verification is successful, step S415 is performed; if the second memory 210 is stored in the second memory 210 If the aircraft ID carried in the flight data packet is not found in the aircraft ID, the matching fails, the flight data is discarded, and a transmission failure transmission result is generated, and step S423 is performed.
  • step S413 can be omitted.
  • step S415 it is verified whether the digital signature carried by the flight data packet is true. If it is true, step S417 is performed. If not, a transmission failure transmission result is generated, and step S423 is performed. Specifically, the first verification unit 434 controls the second processor 230 to verify and decrypt the digital signature carried by the flight data packet by using the aircraft public key stored in the second memory 210. If the digital signature carried by the flight data packet is true, step S417 is performed; if the digital signature carried by the flight data packet is not authentic, the flight data is discarded, and the transmission data is discarded. The result is transmitted, and step S423 is performed.
  • step S415 can be omitted.
  • step S415 the step of verifying the digital signature may be omitted in step S415, but Decrypting the authorization password of the flight data packet.
  • the first verification unit 434 controls the second processor 230 to decrypt the flight data by calculating a Message Authentication Code (MAC). If the decryption is successful, step S417 is performed. If the decryption is unsuccessful, a transmission result of the transmission failure is generated, and step S423 is performed.
  • MAC Message Authentication Code
  • Step S417 Decrypt the flight data packet. Specifically, the first decryption unit 436 controls the second processor 230 to decrypt the flight data by the encrypted password.
  • Step S419 Extract the random code and store the flight data.
  • the first decryption unit 436 controls the random code in the flight data of the second processor 230, and stores the flight data into the second memory 210.
  • Step S421 Generate a data transmission result, and attach a random code to the transmission result.
  • the feedback unit 18 controls the second processor 230 to generate a transmission result of successful transmission, and adds the random code to the transmission result. It can be understood that in some other embodiments, step S421 can also be completed by the second encryption unit 452 of the feedback module 450.
  • Step S423 Encrypt the transmission result, and add the digital signature of the storage terminal 200 on the transmission result.
  • the second encryption unit 452 controls the second processor 230 to perform encryption processing on the transmission result, and controls the second processor 230 to add the transmission result by using the aircraft public key.
  • the digital signature of the storage terminal 200 is described. Encrypting the transmission result may be accomplished by an encrypted password that is simultaneously used to allow the aircraft 100 to decrypt the transmission result.
  • the encryption method can be a symmetric encryption algorithm.
  • step S423 the digital signature of the storage terminal 200 may not be added on the transmission result, but only the transmission result is encrypted.
  • the encryption can be performed again through the authorization password calculated by the storage terminal 200 and the transmission result.
  • the second encryption unit 452 controls the second processor 230 to perform encryption processing on the transmission result
  • the second encryption unit 452 continues to control the second processor 230 by the storage terminal. 200 and an authorization password calculated by the transmission result, and encrypting the transmission result.
  • the authorization password is a Message Authentication Code (MAC).
  • step S423 can be performed by the feedback unit 438 of the data receiving control module.
  • Step S425 Send the transmission result.
  • the feedback unit 438 of the data transmission control module 30 controls the second data transmitter 250 of the aircraft 100 to transmit the transmission result.
  • Step S427 Receive the transmission result. Specifically, the second receiving unit 453 controls the first data receiver 170 of the aircraft 110 to receive the transmission result.
  • step S429 it is verified whether the digital signature carried by the transmission result is true. If it is true, step S431 is performed. If not, the marking unit 458 controls the first processor 130 to mark the corresponding flight data as an upload failure. The program ends. Specifically, the second verification unit 454 controls the first processor 130 to perform verification and decryption on the digital gas carried by the transmission result by using the storage terminal public key stored in the first memory 110. If the verification is successful, the digital signature carried by the transmission result is considered to be true, and step S431 is performed. If the digital signature carried by the transmission result is not true, the marking unit 458 controls the first A processor 130 marks the corresponding flight data as an upload failure and the program ends.
  • step S429 may be omitted.
  • step S429 the step of verifying the digital signature may be omitted in step S429, but The authorization password of the transmission result is decrypted.
  • the second verification unit 454 controls the first processor 130 to decrypt the transmission result by calculating a Message Authentication Code (MAC). If the decryption is successful, step S431 is performed. If the decryption is unsuccessful, the marking unit 458 controls the first processor 130 to mark the corresponding flight data as an upload failure, and the program ends.
  • MAC Message Authentication Code
  • Step S431 Decrypt the transmission result.
  • the second decryption unit 456 controls the first processor 130 to decrypt the transmission result by the encrypted password.
  • Step S433 determining whether there is a random code in the transmission result. If yes, executing step S435. If there is no random code in the transmission result, the marking unit 458 controls the first processor 130 to mark the corresponding flight data as The upload failed and the program ends. Specifically, the second decryption unit 456 controls the first processor 130 to determine whether there is a random code in the transmission result, if yes, execute step S435, if there is no random code in the transmission result, the flag Unit 458 controls the first processor 130 to mark the corresponding flight data as an upload failure, and the process ends.
  • Step S435 Extract the random code and determine whether the random code is the same as the random code in the transmitted flight data packet. If yes, step S437 is performed. If not, the marking unit 458 controls the first processor 130. The corresponding flight data is marked as an upload failure and the program ends. Specifically, the second decryption unit 456 controls the first processor 130 to extract the random code, and compare the random code with a random code in the transmitted flight data packet, if the transmission result is If the random code is the same as the random code in the transmitted flight data packet, step S437 is performed. If not, the marking unit 458 controls the first processor 130 to mark the corresponding flight data as an upload failure. End.
  • Step S437 Mark the corresponding flight data as the upload success.
  • the marking unit 458 controls the first processor 130 to mark the corresponding flight data as an upload success.
  • Step S439 Update the number of untransmitted flight data, and the program ends. Specifically, the marking unit 458 controls the first processor 130 to update the number of flight data not transmitted in the aircraft 100.
  • the data transmission control module in the second embodiment of the present invention can be applied to the data transmission device as an independent data transmission system to allow the data transmission device to transmit data to the external device.
  • the data transmitting device may be an aircraft terminal, an aircraft controller, a remote controller terminal, an aircraft supervision platform, or the like.
  • the data receiving control module in the second embodiment of the present invention can be applied to the data receiving device as an independent data receiving system to allow the data receiving device to receive the transmission by the external device.
  • the data receiving device may be an aircraft supervision platform, an aircraft terminal, an aircraft controller, a remote controller terminal, or the like.
  • flight data interaction system and method are not limited to the application in the above-mentioned aircraft and storage terminal, and can also be applied to other mobile terminals or storage terminals, such as aircraft terminals and aircraft control. , remote control terminal, aircraft supervision platform, data server, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Traffic Control Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种飞行数据的交互、传送、接收的方法、系统,以及存储器和飞行器。所述飞行数据交互方法及系统,应用于飞行器及服务器上,以将所述飞行器的飞行数据上传至所述服务器中。所述飞行数据交互方法包括:接收数据传送指令;控制所述飞行器加密所述飞行数据;传送所述飞行数据;控制所述服务器接收所述飞行数据;生成所述飞行数据的传输结果;控制所述服务器向所述飞行器回传所述传输结果。

Description

飞行数据交互、传送、接收方法、系统及存储器、飞行器 技术领域
本发明涉及一种通信控制或工业控制类应用程序的实现架构,特别涉及一种飞行数据的交互、传送、接收的方法、系统,以及存储器和飞行器。
背景技术
随着科技的发展,如今无人飞行器已日渐深入人们的日常生活。为了保证飞行器能够得到正常、合法的使用,人们通过飞行器监管平台对飞行器进行管理,每个飞行器在执行飞行任务时,均需要将其飞行数据上传至所述飞行器监管平台。目前的飞行器监管平台及其数据交互系统,在飞行数据的传送过程中没有安全保障,使得数据交互时安全性较低,使飞行数据容易遭到不法分子的窃取或篡改。
发明内容
有鉴于此,有必要提供一种安全性较高的飞行数据交互、传送、接收的方法、系统,及存储器、飞行器。
一种飞行数据交互方法,应用于飞行器及服务器上,以将所述飞行器的飞行数据上传至所述服务器中,所述飞行数据交互方法包括:接收数据传送指令;控制所述飞行器加密所述飞行数据;传送所述飞行数据;控制所述服务器接收所述飞行数据;生成所述飞行数据的传输结果;控制所述服务器向所述飞行器回传所述传输结果。
进一步地,将所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
进一步地,控制所述飞行器接收所述传输结果后,根据所述传输结果标记所述飞行数据。
进一步地,加密所述飞行数据后,在所述飞行数据上添加所述飞行器的身份标识。
进一步地,接收所述飞行数据后,验证所述飞行器的身份标识,若验证失败,则生成一传输失败的传输结果,并将该传输结果回传至所述飞行器中。
进一步地,所述飞行器的身份标识为唯一的飞行器身份标识码。
进一步地,在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
进一步地,接收所述飞行数据后,控制所述服务器解密并存储所述飞行数据。
进一步地,控制所述服务器解密所述飞行数据时,提取所述飞行数据中的随机码,在将所述传输结果回传至所述飞行器之前,将所述随机码添加至所述传输结果中。
进一步地,将该传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果,并根据所述传输结果标记相应的所述飞行数据。
进一步地,将所述随机码添加至所述传输结果后,对所述传输结果进行加密。
进一步地,对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
进一步地,控制所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
进一步地,验证所述传输结果携带的数字签名后,解密所述传输结果,并根据所述传输结果标记相应的所述飞行数据。
进一步地,控制所述飞行器接收所述传输结果后,提取所述传输结果中的所述随机码,并将所述随机码与所述飞行数据中的随机码相匹配,若匹配成功,则将所述飞行数据标记为传输成功。
进一步地,若随机码匹配不成功,则将所述飞行数据标记为传输失败。
进一步地,生成所述随机码时,所述随机码通过预定的算法得出。
进一步地,所述随机码预存在一随机码库中,生成所述随机码时,在所述随机码库中随机抓取。
进一步地,所述随机码为以下几种的至少一种:数字、字母、特殊符号。
进一步地,将所述传输结果回传至所述飞行器之前,对所述传输结果进行加密。
进一步地,对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
进一步地,将该传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
进一步地,控制所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
进一步地,对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
进一步地,控制所述飞行器接收所述传输结果后,通过计算消息认证码(Message Authentication Code,MAC)解密所述传输结果。
进一步地,加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
进一步地,接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,并根据验证结果,生成所述飞行数据的传输结果。
进一步地,加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
进一步地,控制所述服务器接收所述飞行数据后,通过计算消息认证码(Message Authentication Code,MAC)解密所述飞行数据。
进一步地,将所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果,并根据所述传输结果更新所述飞行器中未传输的飞行数据的数量。
进一步地,若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
进一步地,若未传输的飞行数据的数量超过预设值,则自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
一种飞行数据传送方法,其用于将飞行器的飞行数据传送至服务器中,所述飞行器传送方法包括步骤:接收数据传送指令;加密所述飞行数据;传送所述飞行数据。
进一步地,加密所述飞行数据后,在所述飞行数据上添加所述飞行器的身份标识。
进一步地,所述飞行器的身份标识为唯一的飞行器身份标识码。
进一步地,在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
进一步地,生成所述随机码时,所述随机码通过预定的算法得出。
进一步地,所述随机码预存在一随机码库中,生成所述随机码时,在所述随机码库中随机抓取。
进一步地,所述随机码为以下几种的至少一种:数字、字母、特殊符号。
进一步地,加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
进一步地,加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
一种飞行数据接收方法,用于控制服务器接收飞行器的飞行数据,所述飞行数据接收方法包括:接收经过加密的所述飞行数据;解密并存储所述飞行数据。
进一步地,接收所述飞行数据后,生成传输结果并将该传输结果回传至所述飞行器中。
进一步地,所述飞行数据包括所述飞行器的数字签名,接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,并根据验证结果生成所述传输结果。
进一步地,将该传输结果回传至所述飞行器之前,对所述传输结果进行加密。
进一步地,对所述传输结果进行加密时,通过一服务器私钥进行加密。
进一步地,对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
一种飞行器监管系统,包括:处理模块,用于接收数据传送指令;所述处理模块包括加密单元,所述加密单元用于加密所述飞行数据;数据发送控制模块,用于传送所述飞行数据;以及数据接收控制模块,用于控制所述服务器接收所述飞行数据;其中,所述处理模块还包括反馈单元,用于生成所述飞行数据的传输结果;所述数据发送控制模块还用于控制所述服务器向所述飞行器回传所述传输结果。
进一步地,所述数据接收模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
进一步地,所述反馈单元还用于在所述飞行器接收所述传输结果后,根据所述传输结果标记所述飞行数据。
进一步地,所述加密单元还用于对所述飞行数据进行加密后,在所述飞行数据上添加所述飞行器的身份标识。
进一步地,所述验证单元还用于在所述服务器接收所述飞行数据后,验证所述飞行器的身份标识,所述反馈单元还用于在验证失败时,生成一传输失败的传输结果,以允许所述数据发送控制模块控制所述服务器将该传输结果回传至所述飞行器中。
进一步地,所述飞行器的身份标识为唯一的飞行器身份标识码。
进一步地,所述加密单元还用于在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
进一步地,所述处理模块还包括解密单元,所述解密单元用于控制所述服务器解密并存储所述飞行数据。
进一步地,所述解密单元还用于在控制所述服务器解密所述飞行数据时,提取所述飞行数据中的随机码,在将所述传输结果回传至所述飞行器之前,所述加密单元还用于将所述随机码添加至所述传输结果中。
进一步地,在该传输结果回传至所述飞行器后,所述数据接收控制单元还用于控制所述飞行器接收所述传输结果,所述反馈单元还用于根据所述传输结果标记相应的所述飞行数据。
进一步地,所述加密单元还用于在将所述随机码添加至所述传输结果后,对所述传输结果进行加密。
进一步地,所述加密单元还用于在对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
进一步地,所述验证单元还用于在所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
进一步地,所述验证单元验证所述传输结果携带的数字签名后,所述解密单元还用于解密所述传输结果,以允许所述反馈单元根据所述传输结果标记相应的所述飞行数据。
进一步地,所述飞行器接收所述传输结果后,所述加密单元还用于提取所述传输结果中的所述随机码,所述验证单元还用于将所述随机码与所述飞行数据中的随机码相匹配,若匹配成功,则允许所述反馈单元将所述飞行数据标记为传输成功。
进一步地,所述反馈单元还用于在随机码匹配不成功时,将所述飞行数据标记为传输失败。
进一步地,所述加密单元在生成所述随机码时,所述随机码通过预定的算法得出。
进一步地,所述随机码预存在一随机码库中,所述加密单元在生成所述随机码时,在所述随机码库中随机抓取。
进一步地,所述随机码为以下几种的至少一种:数字、字母、特殊符号。
进一步地,所述加密单元还用于在所述传输结果回传至所述飞行器之前,对所述传输结果进行加密。
进一步地,所述加密单元还用于在对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
进一步地,所述数据接收控制模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
进一步地,所述验证单元还用于在所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
进一步地,所述加密单元还用于在对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
进一步地,所述处理模块还包括解密单元,所述解密单元还用于在所述控制所述飞行器接收所述传输结果后,通过计算消息认证码(Message Authentication Code,MAC)解密所述传输结果。
进一步地,所述加密单元还用于在加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
进一步地,所述处理模块还包括验证单元,所述验证单元用于在所述服务器接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,所述反馈单元还用于根据验证结果,生成所述飞行数据的传输结果。
进一步地,所述加密单元还用于在加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
进一步地,所述处理模块还包括解密单元,所述解密单元用于在所述服务器接收所述飞行数据后,通过计算消息认证码(Message Authentication Code,MAC)解密所述飞行数据。
进一步地,所述数据接收模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果,所述反馈单元还用于根据所述传输结果更新所述飞行器中未传输的飞行数据的数量。
进一步地,所述反馈单元还用于判断若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
进一步地,所述反馈单元还用于判断若未传输的飞行数据的数量超过预设值,所述飞行器监管系统还用于自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
一种飞行数据交互系统,包括:处理模块,用于接收数据传送指令;所述处理模块包括加密单元,所述加密单元用于加密所述飞行数据;数据发送控制模块,用于传送所述飞行数据;以及数据接收控制模块,用于控制所述服务器接收所述飞行数据;其中,所述处理模块还包括反馈单元,用于生成所述飞行数据的传输结果;所述数据发送控制模块还用于控制所述服务器向所述飞行器回传所述传输结果。
进一步地,所述数据接收模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
进一步地,所述反馈单元还用于在所述飞行器接收所述传输结果后,根据所述传输结果标记所述飞行数据。
进一步地,所述加密单元还用于对所述飞行数据进行加密后,在所述飞行数据上添加所述飞行器的身份标识。
进一步地,所述验证单元还用于在所述服务器接收所述飞行数据后,验证所述飞行器的身份标识,所述反馈单元还用于在验证失败时,生成一传输失败的传输结果,以允许所述数据发送控制模块控制所述服务器将该传输结果回传至所述飞行器中。
进一步地,所述飞行器的身份标识为唯一的飞行器身份标识码。
进一步地,所述加密单元还用于在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
进一步地,所述处理模块还包括解密单元,所述解密单元用于控制所述服务器解密并存储所述飞行数据。
进一步地,所述解密单元还用于在控制所述服务器解密所述飞行数据时,提取所述飞行数据中的随机码,在将所述传输结果回传至所述飞行器之前,所述加密单元还用于将所述随机码添加至所述传输结果中。
进一步地,在该传输结果回传至所述飞行器后,所述数据接收控制单元还用于控制所述飞行器接收所述传输结果,所述反馈单元还用于根据所述传输结果标记相应的所述飞行数据。
进一步地,所述加密单元还用于在将所述随机码添加至所述传输结果后,对所述传输结果进行加密。
进一步地,所述加密单元还用于在对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
进一步地,所述验证单元还用于在所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
进一步地,所述验证单元验证所述传输结果携带的数字签名后,所述解密单元还用于解密所述传输结果,以允许所述反馈单元根据所述传输结果标记相应的所述飞行数据。
进一步地,所述飞行器接收所述传输结果后,所述加密单元还用于提取所述传输结果中的所述随机码,所述验证单元还用于将所述随机码与所述飞行数据中的随机码相匹配,若匹配成功,则允许所述反馈单元将所述飞行数据标记为传输成功。
进一步地,所述反馈单元还用于在随机码匹配不成功时,将所述飞行数据标记为传输失败。
进一步地,所述加密单元在生成所述随机码时,所述随机码通过预定的算法得出。
进一步地,所述随机码预存在一随机码库中,所述加密单元在生成所述随机码时,在所述随机码库中随机抓取。
进一步地,所述随机码为以下几种的至少一种:数字、字母、特殊符号。
进一步地,所述加密单元还用于在所述传输结果回传至所述飞行器之前,对所述传输结果进行加密。
进一步地,所述加密单元还用于在对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
进一步地,所述数据接收控制模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
进一步地,所述验证单元还用于在所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
进一步地,所述加密单元还用于在对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
进一步地,所述处理模块还包括解密单元,所述解密单元还用于在所述控制所述飞行器接收所述传输结果后,通过计算消息认证码(Message Authentication Code,MAC)解密所述传输结果。
进一步地,所述加密单元还用于在加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
进一步地,所述处理模块还包括验证单元,所述验证单元用于在所述服务器接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,所述反馈单元还用于根据验证结果,生成所述飞行数据的传输结果。
进一步地,所述加密单元还用于在加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
进一步地,所述处理模块还包括解密单元,所述解密单元用于在所述服务器接收所述飞行数据后,通过计算消息认证码(Message Authentication Code,MAC)解密所述飞行数据。
进一步地,所述数据接收模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果,所述反馈单元还用于根据所述传输结果更新所述飞行器中未传输的飞行数据的数量。
进一步地,所述反馈单元还用于判断若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
进一步地,所述反馈单元还用于判断若未传输的飞行数据的数量超过预设值,所述飞行器监管系统还用于自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
一种飞行数据传送系统,其用于将飞行器的飞行数据传送至服务器中,所述飞行器传送系统包括处理单元,用于接收数据传送指令;加密单元,用于加密所述飞行数据;以及发送单元,用于传送所述飞行数据。
进一步地,所述加密单元还用于在加密所述飞行数据后,在所述飞行数据上添加所述飞行器的身份标识。
进一步地,所述飞行器的身份标识为唯一的飞行器身份标识码。
进一步地,所述加密单元还用于在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
进一步地,所述加密单元生成所述随机码时,通过预定的算法得出所述随机码。
进一步地,所述随机码预存在一随机码库中,所述加密单元生成所述随机码时,在所述随机码库中随机抓取。
进一步地,所述随机码为以下几种的至少一种:数字、字母、特殊符号。
进一步地,所述加密单元还用于在加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
进一步地,:所述加密单元还用于在加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
一种飞行数据接收系统,用于控制服务器接收飞行器的飞行数据,所述飞行数据接收系统包括:接收单元,用于接收经过加密的所述飞行数据;以及解密单元,用于解密所述飞行数据,
所述接收单元还用于存储所述飞行数据。
进一步地,所述飞行数据接收系统还包括反馈单元,所述反馈单元用于在所述接收单元接收所述飞行数据后,生成传输结果并将该传输结果回传至所述飞行器中。
进一步地,所述飞行数据接收系统还包括验证单元;所述飞行数据包括所述飞行器的数字签名,所述验证单元用于在所述接收单元接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,所述反馈单元用于根据验证结果生成所述传输结果。
进一步地,所述反馈单元还用于将该传输结果回传至所述飞行器之前,对所述传输结果进行加密。
进一步地,所述反馈单元对所述传输结果进行加密时,通过一服务器私钥进行加密。
进一步地,所述反馈单元对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
进一步地,所述授权密码为消息认证码(Message Authentication Code,MAC)。
一种飞行数据的管理系统,用于管理飞行器的飞行数据,所述飞行数据的管理系统包括:控制终端;以及处理器,所述处理器用于执行:接收经过加密的所述飞行数据;解密并存储所述飞行数据。
进一步地,所述处理器设置于所述控制终端处。
一种存储器,用于存储程序指令,所述程序指令可被处理器获取以执行以下步骤:接收经过加密的所述飞行数据;解密并存储所述飞行数据。
一种飞行器控制器,用于将飞行器的飞行数据传送至服务器中,所述飞行器控制器包括:控制终端;以及处理器,所述处理器用于执行:接收数据传送指令;加密所述飞行数据;传送所述飞行数据。
进一步地,所述处理器设置于所述控制终端处。
进一步地,所述处理器还用于执行:在控制所述飞行器起飞前读取未传送的飞行数据的数量;判断若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
进一步地,所述处理器还用于执行:判断若未传输的飞行数据的数量超过预设值,自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
进一步地,所述处理器还用于执行:在传送所述飞行数据后,根据所述服务器反馈的传输结果对所述飞行数据进行标记。
一种飞行器,包括功能组件,所述功能组件通过飞行器控制器将飞行器的飞行数据传送至服务器中,所述飞行器控制器包括:控制终端;以及处理器,所述处理器用于执行:接收数据传送指令;加密所述飞行数据;传送所述飞行数据。
进一步地,所述功能组件包括如下至少一种:飞行控制器、电子调速器、增稳装置、遥控器。
进一步地,所述处理器设置于所述控制终端处。
进一步地,所述处理器还用于执行:在控制所述飞行器起飞前读取未传送的飞行数据的数量;判断若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
进一步地,所述处理器还用于执行:判断若未传输的飞行数据的数量超过预设值,自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
进一步地,所述处理器还用于执行:在传送所述飞行数据后,根据所述服务器反馈的传输结果对所述飞行数据进行标记。
上述的飞行数据交互、传送、接收的方法、系统,及存储器、飞行器,在传输所述飞行数据的过程中,通对所述飞行数据进行加密,使所述飞行数据在传送过程中具有较高的安全性,避免了所述飞行数据内容的泄露,同时能够避免所述飞行数据在传输过程中遭到截取或篡改。
附图说明
图1是本发明第一实施方式的飞行数据交互系统的功能模块示意图。
图2是图1所示的飞行数据交互系统的运行环境的模块示意图。
图3及图4是本发明第一实施方式中飞行数据交互方法的流程示意图。
图5是本发明第二实施方式的飞行数据交互系统的功能模块示意图。
图6及图7是本发明第二实施方式中飞行数据交互方法的流程示意图。
主要元件符号说明
飞行数据交互系统 S1,S4
处理模块 10
加密单元 12
解密单元 14
验证单元 16
反馈单元 18
数据发送控制模块 30,430
数据接收控制模块 50,450
飞行器 100
第一存储器 110
第一处理器 130
第一数据发送器 150
第一数据接收器 170
存储终端 200
第二存储器 210
第二处理器 230
第二数据发送器 250
第二数据接收器 270
控制终端 300
控制器 330
数据传输器 350
处理单元 412
第一加密单元 414
发送单元 416
第一接收单元 432
第一验证单元 434
第一解密单元 436
反馈单元 438
反馈模块 450
第二加密单元 452
第二接收单元 453
第二验证单元 454
第二解密单元 456
标记单元 458
如下具体实施方式将结合上述附图进一步说明本发明。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
除非另有定义,本文所使用的所有的技术和科学术语与属于本发明的技术领域的技术人员通常理解的含义相同。本文中在本发明的说明书中所使用的术语只是为了描述具体的实施例的目的,不是旨在于限制本发明。本文所使用的术语“或/及”包括一个或多个相关的所列项目的任意的和所有的组合。
一种飞行数据交互方法,应用于飞行器及服务器上,以将所述飞行器的飞行数据上传至所述服务器中,所述飞行数据交互方法包括:
接收数据传送指令;
控制所述飞行器加密所述飞行数据;
传送所述飞行数据;
控制所述服务器接收所述飞行数据;
生成所述飞行数据的传输结果;
控制所述服务器向所述飞行器回传所述传输结果。
一种飞行数据交互系统,包括:
处理模块,用于接收数据传送指令;所述处理模块包括加密单元,所述加密单元用于加密所述飞行数据;
数据发送控制模块,用于传送所述飞行数据;以及
数据接收控制模块,用于控制所述服务器接收所述飞行数据;
其中,所述处理模块还包括反馈单元,用于生成所述飞行数据的传输结果;所述数据发送控制模块还用于控制所述服务器向所述飞行器回传所述传输结果。
一种飞行器监管系统,包括:
处理模块,用于接收数据传送指令;所述处理模块包括加密单元,所述加密单元用于加密所述飞行数据;
数据发送控制模块,用于传送所述飞行数据;以及
数据接收控制模块,用于控制所述服务器接收所述飞行数据;
其中,所述处理模块还包括反馈单元,用于生成所述飞行数据的传输结果;所述数据发送控制模块还用于控制所述服务器向所述飞行器回传所述传输结果。
一种飞行数据传送方法,其用于将飞行器的飞行数据传送至服务器中,所述飞行器传送方法包括步骤:
接收数据传送指令;
加密所述飞行数据;
传送所述飞行数据。
一种飞行数据传送系统,其用于将飞行器的飞行数据传送至服务器中,所述飞行器传送系统包括
处理单元,用于接收数据传送指令;
加密单元,用于加密所述飞行数据;以及
发送单元,用于传送所述飞行数据。
一种飞行器控制器,用于将飞行器的飞行数据传送至服务器中,所述飞行器控制器包括:
控制终端;以及
处理器,所述处理器用于执行:
接收数据传送指令;
加密所述飞行数据;
传送所述飞行数据。
一种飞行器,包括功能组件,所述功能组件通过飞行器控制器将飞行器的飞行数据传送至服务器中,所述飞行器控制器包括:
控制终端;以及
处理器,所述处理器用于执行:
接收数据传送指令;
加密所述飞行数据;
传送所述飞行数据。
一种飞行数据接收方法,用于控制服务器接收飞行器的飞行数据,所述飞行数据接收方法包括:
接收经过加密的所述飞行数据;
解密并存储所述飞行数据。
一种飞行数据接收系统,用于控制服务器接收飞行器的飞行数据,所述飞行数据接收系统包括:
接收单元,用于接收经过加密的所述飞行数据;以及
解密单元,用于解密所述飞行数据,
所述接收单元还用于存储所述飞行数据。
一种飞行数据的管理系统,用于管理飞行器的飞行数据,所述飞行数据的管理系统包括:
控制终端;以及
处理器,所述处理器用于执行:
接收经过加密的所述飞行数据;
解密并存储所述飞行数据。
一种存储器,用于存储程序指令,所述程序指令可被处理器获取以执行以下步骤:
接收经过加密的所述飞行数据;
解密并存储所述飞行数据。
下面结合附图,对本发明的一些实施方式作详细说明。在不冲突的情况下,下述的实施例及实施例中的特征可以相互组合。
请同时参阅图1和图2,图1为本发明实施方式的飞行数据交互系统S1的功能模块示意图,所述飞行数据交互系统S1运行于如图2所示的飞行器100、控制终端300以及存储终端200上,以将所述飞行器100的飞行记录等数据传送至所述存储终端200上,从而对该数据进行封存或管理。
在本发明实施方式中,所述飞行器100为无人飞行器。
在本发明实施方式中,所述飞行数据交互系统S1为飞行器监管系统,所述飞行器监管系统用于接收并存储飞行器的飞行数据,以利于对飞行器的飞行行为实施监管。所述飞行数据包括但不限于:飞行器的GPS定位信息,飞行时间、飞行高度、飞行速度、飞行轨迹以及飞行姿态。具体而言,在本实施方式中,所述存储终端200为飞行器监管平台,所述控制终端300为所述飞行器100的遥控器,所述飞行器监管系统运行于上述的飞行器监管平台、遥控器以及飞行器上。所述控制终端300用于控制所述飞行器100向所述存储终端200传送所述飞行数据,并控制所述存储终端200向所述飞行器100返回所述飞行数据的传输结果;所述飞行器100用于将所述飞行数据加密后传送至所述存储终端200,并根据所述传输结果标记对应的所述飞行数据;所述存储终端200终于接收并存储所述飞行数据,且向所述飞行器100返回所述飞行数据的传输结果。
请再次参阅图1,图1示出了本发明第一实施方式提供的飞行数据交互系统S1的功能模块示意图。所述飞行数据交互系统S1包括处理模块10、数据发送控制模块30以及数据接收控制模块50。所述处理模块10用于处理、加密以及解密所述飞行数据,所述数据发送控制模块30用于控制所述飞行器100发送所述飞行数据及控制所述存储终端200发送所述飞行数据的传输结果,所述数据接收控制模块50用于控制所述飞行器100接收所述飞行数据的传输结果及控制所述存储终端200接收所述飞行数据。
请再次参阅图2,图2示出了本发明实施方式中的飞行器100、所述存储终端200以及所述控制终端300的功能组件示意图。所述飞行器100包括第一存储器110、第一处理器130、第一数据发送器150以及第一数据接收器170。
所述第一存储器110用于存储所述飞行数据及所述飞行器100的身份信息(下文简称飞行器ID,identification),还用于存储加密或/及解密所述飞行数据及所述传输结果所需的密码及密钥等信息。在本实施方式中,所述密码及密钥信息包括:所述飞行数据的加密密码、所述飞行器100的私钥(下文简称飞行器私钥)、所述存储终端200的公钥(下文简称存储终端公钥)。
其中,所述飞行器ID为所述飞行器100的身份标识码,为用于标识所述飞行器100而存在的特定信息,如飞行器编号等。所述飞行器ID用于唯一地标识所述飞行器100,所述飞行器ID为所述飞行器100在出厂之前烧制入所述飞行器100的控制器中,每个飞行器具有唯一的飞行器ID。所述飞行器ID同时还存储于所述存储终端200中,以允许所述存储终端200通过所述飞行器ID验证所述飞行数据的来源。
所述加密密码用于加密所述飞行数据,以保证所述飞行数据在传输过程中的安全性及秘密性,防止所述飞行数据在传输过程中或在被窃取后遭到篡改。所述加密密码同时还存储于所述存储终端200中,以允许所述存储终端200对所述飞行数据进行解密。
所述飞行器私钥用于对加密后的所述飞行数据进行数字签名,以在所述飞行数据上添加所述飞行器100的签名信息,从而保证所述飞行数据的不可否认性,并能够防止所述飞行数据被伪造。所述飞行器私钥与一飞行器公钥配合使用,所述飞行器公钥存储在所述存储终端200中,其用于验证所述飞行器私钥的真实性。所述飞行器私钥及公钥为非对称加密算法计算得出,其具有唯一性和不可伪造性,因此能够保证所述飞行数据的不可否认性和安全性。所述飞行器私钥及公钥在所述飞行器100在出厂之前烧制入所述飞行器100的控制器中,或者在所述飞行器100投入使用之前的安全环境中由用户录入所述飞行器100的控制器中,例如,用户在第一次使用所述飞行器100之前,需首先对所述飞行器100进行安全设定,用户则根据所述飞行器100的使用说明,将所述飞行器私钥及公钥录入所述飞行器100的控制器中。当所述飞行器100投入使用并应用所述飞行数据交互系统S1中后,所述飞行器100根据需要将所述飞行器公钥派发至相关的所述存储终端200中。
所述存储终端公钥为所述存储终端200派发至所述飞行器100中的验证公钥,以允许所述飞行器100通过所述存储终端公钥对所述存储终端200返回的所述传输结果中的签名进行验证。具体而言,所述存储终端公钥与一存储终端私钥配合使用,所述存储终端私钥存储在所述存储终端中,其用于对所述传输结果添加数字签名,从而保证所述传输结果的不可否认性。
所述第一存储器110为计算机可读取存储介质,其可以为:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
所述第一处理器130用于对所述飞行器100的飞行数据进行加密处理,并用于验证及解密所述传输结果。具体地,当所述第一处理器130在接收到传送飞行数据的控制指令后,通过计算获取一个随机码,并将所述随机码附加至所述飞行数据上,以形成一飞行数据包,继而,所述第一处理器130通过所述加密密码加密所述飞行数据包,并通过所述飞行器私钥对已加密的所述飞行数据包进行数字签名,且将所述飞行器ID附加至所述飞行数据包上。当所述飞行器100收到所述存储终端200回传的所述传输结果后,所述第一处理器130通过所述存储器公钥对所述传输结果中的签名进行验证,并根据所述传输结果标记对应的所述飞行数据。
所述第一处理器130可以为中央处理器(Central Processing Unit, CPU),微处理器或其他数据处理芯片。
所述第一数据发送器150用于发送经过加密、签名以及携带有所述飞行器ID的所述飞行数据包。
所述第一数据接收器170用于接收所述存储终端200回传的所述传输结果。
所述存储终端200包括第二存储器210、第二处理器230、第二数据发送器250以及第二数据接收器270。
所述第二存储器210用于存储所述飞行器100上传的所述飞行数据、所述飞行器ID、所述加密密码、所述飞行器公钥以及所述存储终端私钥。所述存储终端私钥用于在所述传输结果上添加所述存储终端200的数字签名。
所述第二处理器230用于对所述飞行数据包的真实性进行验证并返回所述传输结果。具体地,所述存储终端200接收所述飞行数据包后,所述第二处理器230匹配并确认所述飞行数据包携带的飞行器ID,以判断所述飞行数据包的来源,继而,所述第二处理器230通过所述飞行器公钥验证所述飞行器私钥的真实性、并解密所述飞行数据包,且根据上述的判断、验证、或/及解密结果生成所述传输结果,继而,所述第二处理器230通过所述存储终端私钥对所述传输结果添加数字签名。可以理解,在其他的实施例中,所述第二处理器230在对所述传输结果添加数字签名之前,还对所述传输结果进行加密,以保证所述传输结果在返回至所述飞行器100的途中的安全性,相应地,所述飞行器100的所述第一存储器110中存储有相应的解密密码,所述第一处理器130还用于解密所述传输结果。
所述第二处理器230可以为中央处理器(Central Processing Unit, CPU),微处理器或其他数据处理芯片。
所述第二数据发送器250用于向所述飞行器100发送经过加密或/及签名的所述传输结果。
所述第二数据接收器270用于接收所述飞行数据包。
所述控制终端300包括控制器330以及数据传输器350。
所述控制器330用于控制所述飞行器100传送所述飞行数据或/及接收所述传输结果。
所述数据传输器350用于传输所述飞行数据的传送控制指令或/及所述传输结果的接收控制指令。
请再次参阅图1,所述飞行数据交互系统S1包括处理模块10、数据发送控制模块30以及数据接收控制模块50。所述飞行数据交互系统S1的各个模块均为存储在存储器中,并可被相应的执行器所执行的可程序化的模块。在本实施方式中,所述处理模块10为存储在所述第一存储器110或/及所述第二存储器210中、并可被所述第一处理器130或/及所述第二处理器230执行的可程序化的模块。所述数据发送控制模块30为存储在所述第一存储器110或/及所述第二存储器210中、并可被所述第一数据发送器150及所述第二数据发送器250执行的可程序化的模块。所述数据接收控制模块50为存储在所述第一存储器110或/及所述第二存储器210中、并可被所述第一数据接收器170及所述第二数据接收器270执行的可程序化的模块。
所述处理模块10用于处理、加密以及解密所述飞行数据,所述数据发送控制模块30用于控制所述飞行器100及所述存储终端30发送所述飞行数据,所述数据接收控制模块50用于控制所述飞行器100及所述存储终端30接收所述飞行数据。
具体如下:
所述处理模块10用于在接收到所述飞行数据传送的控制指令后,处理、加密以及解密所述飞行数据。所述处理模块10包括加密单元12、解密单元14、验证单元16以及反馈单元18。
所述加密单元12用于控制所述第一处理器130对所述飞行数据进行加密处理,并用于在生成所述传输结果后,控制所述第二处理器230加密且签名所述传输结果。
所述验证单元16用于并在所述存储终端200接收到所述飞行数据包后,控制所述第二处理器230验证所述飞行数据包的真实性。所述验证单元16还用于在所述飞行器100收到所述传输结果后,控制所述第一处理器130验证所述传输结果来源的可靠性及真实性。
所述解密单元14用于控制所述第二处理器230将所述飞行数据解密并存储至所述第二存储器210中,并用于在所述飞行器100收到所述传输结果后,控制所述第一处理器130解密所述传输结果。
所述反馈单元18用于在所述飞行数据存储至所述第二存储器210后,控制所述第二处理器230生成所述传输结果。
所述数据发送控制模块30用于控制所述第一数据发送器150发送加密后的所述飞行数据,并用于控制所述第二数据发送器250发送加密后的所述传输结果。
所述数据接收控制模块50用于控制所述第一数据接收器170接收所述传输结果,并用于控制所述第二数据接收器270接收所述飞行数据。
上述的飞行数据交互系统,其通过所述加密密码对所述飞行数据进行加密,使所述飞行数据在传送过程中具有较高的安全性,避免了所述飞行数据内容的泄露,同时能够避免所述飞行数据在传输过程中遭到截取或篡改。同时,所述飞行数据交互系统还通过所述飞行器私钥及所述飞行器公钥对所述飞行数据进行不对称加密,进一步增强了所述飞行数据在传送过程中的安全性及保密性,且通过所述飞行器私钥对所述飞行数据进行数字签名,使所述飞行数据具有不可否认的特性,并能够防止第三方伪造或仿冒飞行数据,由于上述不对称加密具有唯一性及可靠性,进一步防止了第三方截取或篡改所述飞行数据,使所述飞行数据的传送更为安全可靠。另外,所述飞行数据交互系统能够通过所述存储终端向所述飞行器回传所述传输结果,使所述飞行数据的传输状态得到记录,便于所述飞行数据的管理。
请同时参阅图3及图4,图3及图4示出了本发明第一实施方式提供的飞行数据交互方法的流程示意图,本发明实施例的所述方法可以由一个处理器来实现。应说明的是,本发明实施例的所述方法并不限于图3及图4所示的流程图中的步骤及顺序。根据不同的实施例,图3及图4所示的流程图中的步骤可以增加、移除、或者改变顺序。
本发明第一实施例的所述飞行数据交互方法,应用于上述的飞行数据交互系统S1中,用于在所述飞行器100及所述存储终端200之间实现数据交互。所述飞行数据交互方法包括:
步骤S101:获取传送飞行数据的控制指令。具体地,所述处理模块10控制所述第一处理器130获取传送所述飞行数据的控制指令。所述控制指令可以由所述控制终端300发出,也可以由所述存储终端200发出。甚至,所述控制指令还可以由所述飞行器100生成。
步骤S103:生成随机码,并将所述随机码附加至所述飞行数据上,形成飞行数据包。具体地,所述加密单元12控制所述第一处理器130生成一随机码,并将所述随机码附加至所述飞行数据上,形成飞行数据包。所述随机码预存在一随机码库中,所述加密单元12在生成所述随机码时,在所述随机码库中随机抓取。所述随机码为数字、字母、特殊符号中的一种或任意多种组合。所述加密单元12在生成所述随机码时,所述随机码通过预定的算法得出。所述预定的算法可以是任意所述加密单元12中预设的计算公式。例如,通过将所述飞行数据的具体情况(如数据大小、飞行时间、飞行高度等信息)套入所述计算公式中计算得出所述随机码。
可以理解的是,所述随机码可以预存在一随机码库中,所述加密单元在生成所述随机码时,在所述随机码库中随机抓取。
可以理解的是,该步骤S103在实际应用中可以省略,而直接执行步骤S105。
步骤S105:加密所述飞行数据包,并在所述飞行数据包上添加所述飞行器100的数字签名。具体地,所述加密单元12控制所述第一处理器130对所述飞行数据包进行加密处理,并控制所述第一处理器130采用所述飞行器公钥在所述飞行数据包上添加所述飞行器100的数字签名。加密所述飞行数据包时,可以通过一加密密码来实现,该加密密码同时用于允许所述存储终端200解密所述飞行数据包。该加密方式可以为对称式加密算法。
可以理解的是,在步骤S105中,可以不在所述飞行数据包上添加所述飞行器100的数字签名,而仅是加密所述飞行数据包。
可以理解的是,在步骤S105中,加密所述飞行数据包后,可以再次通过由所述飞行器100及所述飞行数据计算所得的授权密码进行加密。具体地,所述加密单元12控制所述第一处理器130对所述飞行数据包进行加密处理后,所述加密单元12继续控制所述第一处理器130通过由所述飞行器及所述飞行数据计算所得的授权密码,对所述飞行数据包进行加密。所述授权密码为消息认证码(Message Authentication Code,MAC)。
步骤S107:在所述飞行数据包上添加所述飞行器的身份标识(下文简称飞行器ID)。具体地,所述加密单元12控制所述第一处理器130对加密后的所述飞行数据包添加所述飞行器的身份标识。
可以理解的是,步骤S107可以省略。
步骤S109:发送所述飞行数据包。具体地,所述数据发送控制模块30控制所述飞行器100的所述第一数据发送器150发送所述飞行数据包。
步骤S111:接收所述飞行数据包。具体地,所述数据接收控制模块50控制所述存储终端200的所述第二数据接收器270接收所述飞行数据包。
步骤S113:验证所述飞行数据包携带的所述飞行器ID,若验证成功,则执行步骤S115;若验证失败,则生成一传输失败的传输结果,并执行步骤S123。具体地,在验证所述飞行器ID时,所述验证单元16控制所述第二处理器230在所述第二存储器210中存储的所述飞行器ID中查找并匹配所述飞行器ID,若在所述第二存储器210中存储的飞行器ID中找到与所述飞行数据包携带的所述飞行器ID,则匹配成功,认为验证成功,执行步骤S115;若在所述第二存储器210中存储的飞行器ID中未找到与所述飞行数据包携带的所述飞行器ID,则匹配失败,丢弃所述飞行数据,并生成一传输失败的传输结果,并执行步骤S123。
可以理解的是,在步骤S107省略的情况下,步骤S113可以省略。
步骤S115:验证所述飞行数据包携带的数字签名是否真实,若真实,执行步骤S117,若不真实,则生成一传输失败的传输结果,并执行步骤S123。具体地,所述验证单元16控制所述第二处理器230利用存储在所述第二存储器210的飞行器公钥,对所述飞行数据包携带的数字签名进行验证解密,若成功验证,则认为所述飞行数据包携带的数字签名真实,执行步骤S117;若未能成功验证,则认为所述飞行数据包携带的数字签名不真实,则丢弃所述飞行数据,并生成一传输失败的传输结果,并执行步骤S123。
可以理解的是,若在步骤S105中,未在所述飞行数据包上添加所述飞行器100的数字签名时,步骤S115可以省略。
可以理解的是,若在步骤S105中,加密所述飞行数据包后,再次通过所述授权密码加密所述数据包的情况下,则在步骤S115中,可省略验证数字签名的步骤,而是对所述飞行数据包的授权密码进行解密。具体地,所述验证单元16控制所述第二处理器230通过计算消息认证码(Message Authentication Code,MAC)解密所述飞行数据。若解密成功,执行步骤S117,若解密不成功,则生成一传输失败的传输结果,并执行步骤S123。
步骤S117:解密所述飞行数据包。具体地,所述解密单元14控制所述第二处理器230通过所述加密密码解密所述飞行数据。
步骤S119:提取随机码,并存储所述飞行数据。具体地,所述解密单元14控制所述第二处理器230所述飞行数据中的随机码,并将所述飞行数据存储至所述第二存储器210中。
步骤S121:生成数据传输结果,并将随机码附加于所述传输结果上。具体地,所述反馈单元18控制所述第二处理器230生成一传输成功的传输结果,并将所述随机码添加至所述传输结果上。
步骤S123:加密所述传输结果,并在所述传输结果上添加所述存储终端200的数字签名。具体地,所述加密单元12控制所述第二处理器230对所述传输结果进行加密处理,并控制所述第二处理器230采用所述飞行器公钥在所述传输结果上添加所述存储终端200的数字签名。加密所述传输结果时,可以通过一加密密码来实现,该加密密码同时用于允许所述飞行器100解密所述传输结果。该加密方式可以为对称式加密算法。
可以理解的是,在步骤S123中,可以不在所述传输结果上添加所述存储终端200的数字签名,而仅是加密所述传输结果。
可以理解的是,在步骤S123中,加密所述传输结果后,可以再次通过由所述存储终端200及所述传输结果计算所得的授权密码进行加密。具体地,所述加密单元12控制所述第二处理器230对所述传输结果进行加密处理后,所述加密单元12继续控制所述第二处理器230通过由所述存储终端200及所述传输结果计算所得的授权密码,对所述传输结果进行加密。所述授权密码为消息认证码(Message Authentication Code,MAC)。
步骤S125:发送传输结果。具体地,所述数据发送控制模块30控制所述飞行器100的所述第二数据发送器250发送所述传输结果。
步骤S127:接收传输结果。具体地,所述数据接收控制模块50控制所述飞行器100的所述第一数据接收器170接收所述传输结果。
步骤S129:验证所述传输结果携带的数字签名是否真实,若真实,执行步骤S131,若不真实,则所述反馈单元18控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。具体地,所述验证单元16控制所述第一处理器130利用存储在所述第一存储器110中的所述存储终端公钥,对所述传输结果携带的数字气啊宁进行验证解密,若成功验证,则认为所述传输结果携带的数字签名真实,执行步骤S131,若未能成功验证,则认为所述传输结果携带的数字签名不真实,则所述反馈单元18控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。
可以理解的是,若在步骤S123中,未在所述传输结果上添加所述存储终端200的数字签名时,步骤S129可以省略。
可以理解的是,若在步骤S123中,加密所述传输结果后,再次通过所述授权密码加密所述传输结果的情况下,则在步骤S129中,可以省略验证数字签名的步骤,而是对所述传输结果的授权密码进行解密。具体地,所述验证单元16控制所述第一处理器130通过通过计算消息认证码(Message Authentication Code,MAC)解密所述传输结果。若解密成功,执行步骤S131,若解密不成功,则所述反馈单元18控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。
步骤S131:解密传输结果。所述解密单元14控制所述第一处理器130通过所述加密密码解密所述传输结果。
步骤S133:判断传输结果中是否存在随机码,若存在,则执行步骤S135,若传输结果中不存在随机码,则所述反馈单元18控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。具体地,所述解密单元14控制所述第一处理器130判断所述传输结果中是否存在随机码,若存在,则执行步骤S135,若传输结果中不存在随机码,则所述反馈单元18控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。
步骤S135:提取随机码并判断所述随机码与发送的飞行数据包中的随机码是否相同,若相同则执行步骤S137,若不相同,则所述反馈单元18控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。具体地,所述解密单元14控制所述第一处理器130提取所述随机码,并将所述随机码与发送的飞行数据包中的随机码相比较,若所述传输结果中的随机码与所述发送的飞行数据包中的随机码相同,则执行步骤S137,若不相同,则所述反馈单元18控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。
步骤S137:将对应的飞行数据标记为上传成功。具体地,所述反馈单元18控制所述第一处理器130将对应的飞行数据标记为上传成功。
步骤S139:更新未传输的飞行数据的数量,程序结束。具体地,所述反馈单元18控制所述第一处理器130更新所述飞行器100中未传输的飞行数据的数量。
在一些实施例中,所述飞行器100的控制器可以根据所述未传输的飞行数据的数量,来限制或允许所述飞行器100飞行。具体而言,在每次执行飞行任务之前,所述飞行器100的控制器读取未传输的飞行数据的数量,若未传输的飞行数据的数量超过以预设值,则限制所述飞行器100起飞,并控制所述飞行器100上传所述飞行记录,直至未传输的飞行数据的数量落入预设范围。
在实际的应用中,上述的飞行数据交互系统S1可以作为飞行器监管系统,应用于一飞行器监管平台中。
上述的飞行数据交互系统及飞行数据交互方法,其通过所述加密密码对所述飞行数据进行加密,使所述飞行数据在传送过程中具有较高的安全性,避免了所述飞行数据内容的泄露,同时能够避免所述飞行数据在传输过程中遭到截取或篡改。同时,所述飞行数据交互系统还通过所述飞行器私钥及所述飞行器公钥对所述飞行数据进行不对称加密,进一步增强了所述飞行数据在传送过程中的安全性及保密性,且通过所述飞行器私钥对所述飞行数据进行数字签名,使所述飞行数据具有不可否认的特性,并能够防止第三方伪造或仿冒飞行数据,由于上述不对称加密具有唯一性及可靠性,进一步防止了第三方截取或篡改所述飞行数据,使所述飞行数据的传送更为安全可靠。另外,所述飞行数据交互系统及飞行数据交互方法能够通过所述存储终端向所述飞行器回传所述传输结果,使所述飞行数据的传输状态得到记录,便于所述飞行数据的管理。
可以理解,步骤S133可以省略,直接从所述解密的传输结果中获取随机码并执行步骤S135中的判断过程。
请参阅图5,本发明第二实施方式还提供一种飞行数据交互系统S4,图5示出了所述飞行数据交互系统S4的功能模块图,运行于如图2所示的飞行器100、控制终端300以及存储终端200上,以将所述飞行器100的飞行记录等数据传送至所述存储终端200上,从而对该数据进行封存或管理。
在本实施方式中,所述飞行数据交互系统S4包括数据发送控制模块410、数据接收控制模块430以及反馈模块450。所述数据发送控制模块410用于加密,并控制所述飞行器100发送所述飞行数据。所述数据接收控制模块430用于控制所述存储终端200接收所述飞行数据并解密所述飞行数据,以及用于控制所述存储终端200将所述飞行数据的传输结果回传至所述飞行器100。所述反馈模块450用于控制所述飞行器100接收所述飞行数据的传输结果,并根据所述传输结果标记对应的飞行数据。
所述飞行数据交互系统S4的各个模块均为存储在存储器中,并可被相应的执行器所执行的可程序化的模块。在本实施方式中,所述数据发送控制模块410所述第一存储器110中,并可被所述第一处理器130或/及所述第一数据发送器150或/及所述第一数据接收器170执行的可程序化的模块。所述反馈模块450为存储在所述第一存储器110或/及所述第二存储器210中,并可被所述第二处理器130或/及所述第二数据发送器250或/及所述第一处理器130或/及所述第一数据接收器170执行的可程序化的模块。所述数据接收控制模块430为存储在所述第二存储器210中,并可被所述第二处理器130或/及所述第二数据发送器250或/及所述第二数据接收器270执行的可程序化的模块。
具体如下:
所述数据发送控制模块410用于加密,并控制所述飞行器100发送所述飞行数据。具体地,所述数据发送控制模块410包括处理单元412、第一加密单元414以及发送单元416。
所述处理单元412用于接收传送飞行数据的控制指令。
所述第一加密单元414用于控制所述第一处理器130对所述飞行数据进行加密处理、在所述飞行数据上添加所述飞行器ID以及飞行器的数字签名。
所述发送单元416用于控制所述第一数据发送器150发送加密后的所述飞行数据。
所述数据接收控制模块430用于控制所述存储终端200接收所述飞行数据并解密所述飞行数据,以及用于控制所述存储终端200将所述飞行数据的传输结果回传至所述飞行器100。具体地,所述数据接收控制模块包括第一接收单元431、第一验证单元434、第一解密单元436以及反馈单元438。
所述第一接收单元432用于控制所述第二数据接收器270接收所述飞行数据
所述第一验证单元434用于验证所述飞行数据的飞行器ID及飞行器数字签名。
所述第一解密单元436用于控制所述第二处理器230解密所述飞行数据。
所述反馈单元438用于在所述飞行数据存储至所述第二存储器210后,控制所述第二处理器230生成所述传输结果,并控制所述第二数据发送器250将所述传输结果回传至所述飞行器100。可以理解的是,在其他的一些实施例中,所述反馈单元438还可以用于控制所述第二处理器230对所述传输结果进行加密处理,并用于在所述传输结果上添加所述存储终端200的数字签名。
所述反馈模块450用于控制所述飞行器100接收所述飞行数据的传输结果,并根据所述传输结果标记对应的飞行数据。具体地,所述反馈模块450包括第二加密单元单元452、第二接收单元453、第二验证单元454、第二解密单元456以及标记单元458。
所述第二加密单元452用于控制所述第二处理器230对所述传输结果进行加密处理,并在所述传输结果上添加所述存储终端200的数字签名。可以理解的是,在其他的一些实施例中,所述第二加密单元452可以省略,而由所述反馈单元438控制所述第二处理器230对所述传输结果进行加密处理,并在所述传输结果上添加所述存储终端200的数字签名。
所述第二接收单元453用于控制所述第一数据接收器170接收所述传输结果。
所述第二验证单元454用于控制所述第一处理器130验证所述传输结果上的所述存储终端200的数字签名。
所述第二解密单元456用于控制所述第一处理器130解密所述传输结果。
所述标记单元458用于控制所述第一处理器130根据所述传输结果标记对应的飞行数据。
请同时参与他图6及图7,图7示出了本发明第二实施方式提供的飞行数据交互方法的流程示意图,本发明实施例的所述方法可以由一个处理器来实现。应说明的是,本发明实施例的所述方法并不限于图3及图4所示的流程图中的步骤及顺序。根据不同的实施例,图6及图7所示的流程图中的步骤可以增加、移除、或者改变顺序。上述的飞行数据交互系统S4,其采用第二实施方式的飞行数据交互方法,与第一实施例的所述飞行数据交互方法大致相同,具体如下:
步骤S401:获取传送飞行数据的控制指令。具体地,所述数据发送控制模块410的所述处理单元412控制所述第一处理器130获取传送所述飞行数据的控制指令。所述控制指令可以由所述控制终端300发出,也可以由所述存储终端200发出。甚至,所述控制指令还可以由所述飞行器100生成。
步骤S403:生成随机码,并将所述随机码附加至所述飞行数据上,形成飞行数据包。具体地,所述第一加密单元414控制所述第一处理器130生成一随机码,并将所述随机码附加至所述飞行数据上,形成飞行数据包。所述随机码预存在一随机码库中,所述加密单元在生成所述随机码时,在所述随机码库中随机抓取。所述随机码为数字、字母、特殊符号中的一种或任意多种组合。所述加密单元在生成所述随机码时,所述随机码通过预定的算法得出。所述预定的算法可以是任意所述第一加密单元414中预设的计算公式。例如,通过将所述飞行数据的具体情况(如数据大小、飞行时间、飞行高度等信息)套入所述计算公式中计算得出所述随机码。
可以理解的是,所述随机码可以预存在一随机码库中,所述加密单元在生成所述随机码时,在所述随机码库中随机抓取。
可以理解的是,该步骤S403在实际应用中可以省略,而直接执行步骤S405。
步骤S405:加密所述飞行数据包,并在所述飞行数据包上添加所述飞行器100的数字签名。具体地,所述第一加密单元414控制所述第一处理器130对所述飞行数据包进行加密处理,并控制所述第一处理器130采用所述飞行器公钥在所述飞行数据包上添加所述飞行器100的数字签名。加密所述飞行数据包时,可以通过一加密密码来实现,该加密密码同时用于允许所述存储终端200解密所述飞行数据包。该加密方式可以为对称式加密算法。
可以理解的是,在步骤S405中,可以不在所述飞行数据包上添加所述飞行器100的数字签名,而仅是加密所述飞行数据包。
可以理解的是,在步骤S405中,加密所述飞行数据包后,可以再次通过由所述飞行器100及所述飞行数据计算所得的授权密码进行加密。具体地,所述第一加密单元414控制所述第一处理器130对所述飞行数据包进行加密处理后,所述第一加密单元414继续控制所述第一处理器130通过由所述飞行器及所述飞行数据计算所得的授权密码,对所述飞行数据包进行加密。所述授权密码为消息认证码(Message Authentication Code,MAC)。
步骤S407:在所述飞行数据包上添加所述飞行器的身份标识(下文简称飞行器ID)。具体地,所述第一加密单元414控制所述第一处理器130对加密后的所述飞行数据包添加所述飞行器的身份标识。
可以理解的是,步骤S407可以省略。
步骤S409:发送所述飞行数据包。具体地,所述数据发送控制模块30的所述发送单元416控制所述飞行器100的所述第一数据发送器150发送所述飞行数据包。
步骤S411:接收所述飞行数据包。具体地,所述数据接收控制模块50的所述第一接收单元432控制所述存储终端200的所述第二数据接收器270接收所述飞行数据包。
步骤S413:验证所述飞行数据包携带的所述飞行器ID,若验证成功,则执行步骤S415;若验证失败,则生成一传输失败的传输结果,并执行步骤S423。具体地,在验证所述飞行器ID时,所述第一验证单元434控制所述第二处理器230在所述第二存储器210中存储的所述飞行器ID中查找并匹配所述飞行器ID,若在所述第二存储器210中存储的飞行器ID中找到与所述飞行数据包携带的所述飞行器ID,则匹配成功,认为验证成功,执行步骤S415;若在所述第二存储器210中存储的飞行器ID中未找到与所述飞行数据包携带的所述飞行器ID,则匹配失败,丢弃所述飞行数据,并生成一传输失败的传输结果,并执行步骤S423。
可以理解的是,在步骤S407省略的情况下,步骤S413可以省略。
步骤S415:验证所述飞行数据包携带的数字签名是否真实,若真实,执行步骤S417,若不真实,则生成一传输失败的传输结果,并执行步骤S423。具体地,所述第一验证单元434控制所述第二处理器230利用存储在所述第二存储器210的飞行器公钥,对所述飞行数据包携带的数字签名进行验证解密,若成功验证,则认为所述飞行数据包携带的数字签名真实,执行步骤S417;若未能成功验证,则认为所述飞行数据包携带的数字签名不真实,则丢弃所述飞行数据,并生成一传输失败的传输结果,并执行步骤S423。
可以理解的是,若在步骤S405中,未在所述飞行数据包上添加所述飞行器100的数字签名时,步骤S415可以省略。
可以理解的是,若在步骤S405中,加密所述飞行数据包后,再次通过所述授权密码加密所述数据包的情况下,则在步骤S415中,可省略验证数字签名的步骤,而是对所述飞行数据包的授权密码进行解密。具体地,所述第一验证单元434控制所述第二处理器230通过计算消息认证码(Message Authentication Code,MAC)解密所述飞行数据。若解密成功,执行步骤S417,若解密不成功,则生成一传输失败的传输结果,并执行步骤S423。
步骤S417:解密所述飞行数据包。具体地,所述第一解密单元436控制所述第二处理器230通过所述加密密码解密所述飞行数据。
步骤S419:提取随机码,并存储所述飞行数据。具体地,所述第一解密单元436控制所述第二处理器230所述飞行数据中的随机码,并将所述飞行数据存储至所述第二存储器210中。
步骤S421:生成数据传输结果,并将随机码附加于所述传输结果上。具体地,所述反馈单元18控制所述第二处理器230生成一传输成功的传输结果,并将所述随机码添加至所述传输结果上。可以理解的是,在其他的一些实施例中,步骤S421也可以由所述反馈模块450的所述第二加密单元452完成。
步骤S423:加密所述传输结果,并在所述传输结果上添加所述存储终端200的数字签名。具体地,所述第二加密单元452控制所述第二处理器230对所述传输结果进行加密处理,并控制所述第二处理器230采用所述飞行器公钥在所述传输结果上添加所述存储终端200的数字签名。加密所述传输结果时,可以通过一加密密码来实现,该加密密码同时用于允许所述飞行器100解密所述传输结果。该加密方式可以为对称式加密算法。
可以理解的是,在步骤S423中,可以不在所述传输结果上添加所述存储终端200的数字签名,而仅是加密所述传输结果。
可以理解的是,在步骤S423中,加密所述传输结果后,可以再次通过由所述存储终端200及所述传输结果计算所得的授权密码进行加密。具体地,所述第二加密单元452控制所述第二处理器230对所述传输结果进行加密处理后,所述第二加密单元452继续控制所述第二处理器230通过由所述存储终端200及所述传输结果计算所得的授权密码,对所述传输结果进行加密。所述授权密码为消息认证码(Message Authentication Code,MAC)。
可以理解的是,在其他的一些实施例中,步骤S423可以由所述数据接收控制模块的所述反馈单元438完成。
步骤S425:发送传输结果。具体地,所述数据发送控制模块30的所述反馈单元438控制所述飞行器100的所述第二数据发送器250发送所述传输结果。
步骤S427:接收传输结果。具体地,所述第二接收单元453控制所述飞行器110的所述第一数据接收器170接收所述传输结果。
步骤S429:验证所述传输结果携带的数字签名是否真实,若真实,执行步骤S431,若不真实,则所述标记单元458控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。具体地,所述第二验证单元454控制所述第一处理器130利用存储在所述第一存储器110中的所述存储终端公钥,对所述传输结果携带的数字气啊宁进行验证解密,若成功验证,则认为所述传输结果携带的数字签名真实,执行步骤S431,若未能成功验证,则认为所述传输结果携带的数字签名不真实,则所述标记单元458控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。
可以理解的是,若在步骤S423中,未在所述传输结果上添加所述存储终端200的数字签名时,步骤S429可以省略。
可以理解的是,若在步骤S423中,加密所述传输结果后,再次通过所述授权密码加密所述传输结果的情况下,则在步骤S429中,可以省略验证数字签名的步骤,而是对所述传输结果的授权密码进行解密。具体地,所述第二验证单元454控制所述第一处理器130通过通过计算消息认证码(Message Authentication Code,MAC)解密所述传输结果。若解密成功,执行步骤S431,若解密不成功,则所述标记单元458控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。
步骤S431:解密传输结果。所述第二解密单元456控制所述第一处理器130通过所述加密密码解密所述传输结果。
步骤S433:判断传输结果中是否存在随机码,若存在,则执行步骤S435,若传输结果中不存在随机码,则所述标记单元458控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。具体地,所述第二解密单元456控制所述第一处理器130判断所述传输结果中是否存在随机码,若存在,则执行步骤S435,若传输结果中不存在随机码,则所述标记单元458控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。
步骤S435:提取随机码并判断所述随机码与发送的飞行数据包中的随机码是否相同,若相同则执行步骤S437,若不相同,则所述标记单元458控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。具体地,所述第二解密单元456控制所述第一处理器130提取所述随机码,并将所述随机码与发送的飞行数据包中的随机码相比较,若所述传输结果中的随机码与所述发送的飞行数据包中的随机码相同,则执行步骤S437,若不相同,则所述标记单元458控制所述第一处理器130将对应的飞行数据标记为上传失败,程序结束。
步骤S437:将对应的飞行数据标记为上传成功。具体地,所述标记单元458控制所述第一处理器130将对应的飞行数据标记为上传成功。
步骤S439:更新未传输的飞行数据的数量,程序结束。具体地,所述标记单元458控制所述第一处理器130更新所述飞行器100中未传输的飞行数据的数量。
本发明第二实施方式中的所述数据发送控制模块可以作为一个独立的数据发送系统应用于数据发送装置上,以允许所述数据发送装置向外接设备发送数据。所述数据发送装置可以为飞行器终端、飞行器控制器、遥控器终端、飞行器监管平台等。
本发明第二实施方式中的所述数据接收控制模块可以作为一个独立的数据接收系统应用于数据接收装置上,以允许所述数据接收装置接收外接设备所发送的。所述数据接收装置可以为飞行器监管平台、飞行器终端、飞行器控制器、遥控器终端等。
可以理解的是,上述的飞行数据交互系统及方法,不局限于应用在上文所述的飞行器及存储终端中,其还可以应用在其他的移动终端或存储终端上,如飞行器终端、飞行器控制器、遥控器终端、飞行器监管平台、数据服务器等。
以上实施方式仅用以说明本发明的技术方案而非限制,尽管参照以上较佳实施方式对本发明进行了详细说明,本领域的普通技术人员应当理解,可以对本发明的技术方案进行修改或等同替换都不应脱离本发明技术方案的精神和范围。本领域技术人员还可在本发明精神内做其它变化等用在本发明的设计,只要其不偏离本发明的技术效果均可。这些依据本发明精神所做的变化,都应包含在本发明所要求保护的范围之内。

Claims (150)

  1. 一种飞行数据交互方法,应用于飞行器及服务器上,以将所述飞行器的飞行数据上传至所述服务器中,所述飞行数据交互方法包括:
    接收数据传送指令;
    控制所述飞行器加密所述飞行数据;
    传送所述飞行数据;
    控制所述服务器接收所述飞行数据;
    生成所述飞行数据的传输结果;
    控制所述服务器向所述飞行器回传所述传输结果。
  2. 如权利要求1所述的飞行数据交互方法,其特征在于:将所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
  3. 如权利要求2所述的飞行数据交互方法,其特征在于:控制所述飞行器接收所述传输结果后,根据所述传输结果标记所述飞行数据。
  4. 如权利要求1所述的飞行数据交互方法,其特征在于:加密所述飞行数据后,在所述飞行数据上添加所述飞行器的身份标识。
  5. 如权利要求4所述的飞行数据交互方法,其特征在于:接收所述飞行数据后,验证所述飞行器的身份标识,若验证失败,则生成一传输失败的传输结果,并将该传输结果回传至所述飞行器中。
  6. 如权利要求4所述的飞行数据交互方法,其特征在于:所述飞行器的身份标识为唯一的飞行器身份标识码。
  7. 如权利要求1所述的飞行数据交互方法,其特征在于:在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
  8. 如权利要求7所述的飞行数据交互方法,其特征在于:接收所述飞行数据后,控制所述服务器解密并存储所述飞行数据。
  9. 如权利要求8所述的飞行数据交互方法,其特征在于:控制所述服务器解密所述飞行数据时,提取所述飞行数据中的随机码,在将所述传输结果回传至所述飞行器之前,将所述随机码添加至所述传输结果中。
  10. 如权利要求9所述的飞行数据交互方法,其特征在于:将该传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果,并根据所述传输结果标记相应的所述飞行数据。
  11. 如权利要求10所述的飞行数据交互方法,其特征在于:将所述随机码添加至所述传输结果后,对所述传输结果进行加密。
  12. 如权利要求10所述的飞行数据交互方法,其特征在于:对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
  13. 如权利要求12所述的飞行数据交互方法,其特征在于:控制所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
  14. 如权利要求13所述的飞行数据交互方法,其特征在于:验证所述传输结果携带的数字签名后,解密所述传输结果,并根据所述传输结果标记相应的所述飞行数据。
  15. 如权利要求10所述的飞行数据交互方法,其特征在于:控制所述飞行器接收所述传输结果后,提取所述传输结果中的所述随机码,并将所述随机码与所述飞行数据中的随机码相匹配,若匹配成功,则将所述飞行数据标记为传输成功。
  16. 如权利要求15所述的飞行数据交互方法,其特征在于:若随机码匹配不成功,则将所述飞行数据标记为传输失败。
  17. 如权利要求7所述的飞行数据交互方法,其特征在于:生成所述随机码时,所述随机码通过预定的算法得出。
  18. 如权利要求7所述的飞行数据交互方法,其特征在于:所述随机码预存在一随机码库中,生成所述随机码时,在所述随机码库中随机抓取。
  19. 如权利要求7所述的飞行数据交互方法,其特征在于:所述随机码为以下几种的至少一种:数字、字母、特殊符号。
  20. 如权利要求1所述的飞行数据交互方法,其特征在于:将所述传输结果回传至所述飞行器之前,对所述传输结果进行加密。
  21. 如权利要求20所述的飞行数据交互方法,其特征在于:对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
  22. 如权利要求21所述的飞行数据交互方法,其特征在于:将该传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
  23. 如权利要求22所述的飞行数据交互方法,其特征在于:控制所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
  24. 如权利要求20所述的飞行数据交互方法,其特征在于:对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
  25. 如权利要求24所述的飞行数据交互方法,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  26. 如权利要求25所述的飞行数据交互方法,其特征在于:控制所述飞行器接收所述传输结果后,通过计算消息认证码(Message Authentication Code,MAC)解密所述传输结果。
  27. 如权利要求1所述的飞行数据交互方法,其特征在于:加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
  28. 如权利要求27所述的飞行数据交互方法,其特征在于:接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,并根据验证结果,生成所述飞行数据的传输结果。
  29. 如权利要求1所述的飞行数据交互方法,其特征在于:加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
  30. 如权利要求29所述的飞行数据交互方法,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  31. 如权利要求30所述的飞行数据交互方法,其特征在于:控制所述服务器接收所述飞行数据后,通过计算消息认证码(Message Authentication Code,MAC)解密所述飞行数据。
  32. 如权利要求1所述的飞行数据交互方法,其特征在于:将所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果,并根据所述传输结果更新所述飞行器中未传输的飞行数据的数量。
  33. 如权利要求32所述的飞行数据交互方法,其特征在于:若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
  34. 如权利要求32所述的飞行数据交互方法,其特征在于:若未传输的飞行数据的数量超过预设值,则自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
  35. 一种飞行数据传送方法,其用于将飞行器的飞行数据传送至服务器中,所述飞行器传送方法包括步骤:
    接收数据传送指令;
    加密所述飞行数据;
    传送所述飞行数据。
  36. 如权利要求35所述的飞行数据传送方法,其特征在于:加密所述飞行数据后,在所述飞行数据上添加所述飞行器的身份标识。
  37. 如权利要求36所述的飞行数据传送方法,其特征在于:所述飞行器的身份标识为唯一的飞行器身份标识码。
  38. 如权利要求35所述的飞行数据传送方法,其特征在于:在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
  39. 如权利要求38所述的飞行数据传送方法,其特征在于:生成所述随机码时,所述随机码通过预定的算法得出。
  40. 如权利要求38所述的飞行数据传送方法,其特征在于:所述随机码预存在一随机码库中,生成所述随机码时,在所述随机码库中随机抓取。
  41. 如权利要求38所述的飞行数据传送方法,其特征在于:所述随机码为以下几种的至少一种:数字、字母、特殊符号。
  42. 如权利要求35所述的飞行数据传送方法,其特征在于:加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
  43. 如权利要求35所述的飞行数据传送方法,其特征在于:加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
  44. 如权利要求43所述的飞行数据传送方法,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  45. 一种飞行数据接收方法,用于控制服务器接收飞行器的飞行数据,所述飞行数据接收方法包括:
    接收经过加密的所述飞行数据;
    解密并存储所述飞行数据。
  46. 如权利要求45所述的飞行数据接收方法,其特征在于:接收所述飞行数据后,生成传输结果并将该传输结果回传至所述飞行器中。
  47. 如权利要求46所述的飞行数据接收方法,其特征在于:所述飞行数据包括所述飞行器的数字签名,接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,并根据验证结果生成所述传输结果。
  48. 如权利要求46所述的飞行数据接收方法,其特征在于:将该传输结果回传至所述飞行器之前,对所述传输结果进行加密。
  49. 如权利要求48所述的飞行数据接收方法,其特征在于:对所述传输结果进行加密时,通过一服务器私钥进行加密。
  50. 如权利要求48所述的飞行数据接收方法,其特征在于:对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
  51. 如权利要求50所述的飞行数据接收方法,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  52. 一种飞行器监管系统,包括:
    处理模块,用于接收数据传送指令;所述处理模块包括加密单元,所述加密单元用于加密所述飞行数据;
    数据发送控制模块,用于传送所述飞行数据;以及
    数据接收控制模块,用于控制所述服务器接收所述飞行数据;
    其中,所述处理模块还包括反馈单元,用于生成所述飞行数据的传输结果;所述数据发送控制模块还用于控制所述服务器向所述飞行器回传所述传输结果。
  53. 如权利要求52所述的飞行器监管系统,其特征在于:所述数据接收模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
  54. 如权利要求53所述的飞行器监管系统,其特征在于:所述反馈单元还用于在所述飞行器接收所述传输结果后,根据所述传输结果标记所述飞行数据。
  55. 如权利要求52所述的飞行器监管系统,其特征在于:所述加密单元还用于对所述飞行数据进行加密后,在所述飞行数据上添加所述飞行器的身份标识。
  56. 如权利要求55所述的飞行器监管系统,其特征在于:所述验证单元还用于在所述服务器接收所述飞行数据后,验证所述飞行器的身份标识,所述反馈单元还用于在验证失败时,生成一传输失败的传输结果,以允许所述数据发送控制模块控制所述服务器将该传输结果回传至所述飞行器中。
  57. 如权利要求55所述的飞行器监管系统,其特征在于:所述飞行器的身份标识为唯一的飞行器身份标识码。
  58. 如权利要求52所述的飞行器监管系统,其特征在于:所述加密单元还用于在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
  59. 如权利要求58所述的飞行器监管系统,其特征在于:所述处理模块还包括解密单元,所述解密单元用于控制所述服务器解密并存储所述飞行数据。
  60. 如权利要求59所述的飞行器监管系统,其特征在于:所述解密单元还用于在控制所述服务器解密所述飞行数据时,提取所述飞行数据中的随机码,在将所述传输结果回传至所述飞行器之前,所述加密单元还用于将所述随机码添加至所述传输结果中。
  61. 如权利要求60所述的飞行器监管系统,其特征在于:在该传输结果回传至所述飞行器后,所述数据接收控制单元还用于控制所述飞行器接收所述传输结果,所述反馈单元还用于根据所述传输结果标记相应的所述飞行数据。
  62. 如权利要求61所述的飞行器监管系统,其特征在于:所述加密单元还用于在将所述随机码添加至所述传输结果后,对所述传输结果进行加密。
  63. 如权利要求61所述的飞行器监管系统,其特征在于:所述加密单元还用于在对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
  64. 如权利要求63所述的飞行器监管系统,其特征在于:所述验证单元还用于在所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
  65. 如权利要求64所述的飞行器监管系统,其特征在于:所述验证单元验证所述传输结果携带的数字签名后,所述解密单元还用于解密所述传输结果,以允许所述反馈单元根据所述传输结果标记相应的所述飞行数据。
  66. 如权利要求61所述的飞行器监管系统,其特征在于:所述飞行器接收所述传输结果后,所述加密单元还用于提取所述传输结果中的所述随机码,所述验证单元还用于将所述随机码与所述飞行数据中的随机码相匹配,若匹配成功,则允许所述反馈单元将所述飞行数据标记为传输成功。
  67. 如权利要求66所述的飞行器监管系统,其特征在于:所述反馈单元还用于在随机码匹配不成功时,将所述飞行数据标记为传输失败。
  68. 如权利要求58所述的飞行器监管系统,其特征在于:所述加密单元在生成所述随机码时,所述随机码通过预定的算法得出。
  69. 如权利要求58所述的飞行器监管系统,其特征在于:所述随机码预存在一随机码库中,所述加密单元在生成所述随机码时,在所述随机码库中随机抓取。
  70. 如权利要求58所述的飞行器监管系统,其特征在于:所述随机码为以下几种的至少一种:数字、字母、特殊符号。
  71. 如权利要求52所述的飞行器监管系统,其特征在于:所述加密单元还用于在所述传输结果回传至所述飞行器之前,对所述传输结果进行加密。
  72. 如权利要求71所述的飞行器监管系统,其特征在于:所述加密单元还用于在对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
  73. 如权利要求72所述的飞行器监管系统,其特征在于:所述数据接收控制模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
  74. 如权利要求73所述的飞行器监管系统,其特征在于:所述验证单元还用于在所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
  75. 如权利要求52所述的飞行器监管系统,其特征在于:所述加密单元还用于在对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
  76. 如权利要求75所述的飞行器监管系统,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  77. 如权利要求76所述的飞行器监管系统,其特征在于:所述处理模块还包括解密单元,所述解密单元还用于在所述控制所述飞行器接收所述传输结果后,通过计算消息认证码(Message Authentication Code,MAC)解密所述传输结果。
  78. 如权利要求75所述的飞行器监管系统,其特征在于:所述加密单元还用于在加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
  79. 如权利要求78所述的飞行器监管系统,其特征在于:所述处理模块还包括验证单元,所述验证单元用于在所述服务器接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,所述反馈单元还用于根据验证结果,生成所述飞行数据的传输结果。
  80. 如权利要求52所述的飞行器监管系统,其特征在于:所述加密单元还用于在加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
  81. 如权利要求80所述的飞行器监管系统,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  82. 如权利要求81所述的飞行器监管系统,其特征在于:所述处理模块还包括解密单元,所述解密单元用于在所述服务器接收所述飞行数据后,通过计算消息认证码(Message Authentication Code,MAC)解密所述飞行数据。
  83. 如权利要求52所述的飞行器监管系统,其特征在于:所述数据接收模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果,所述反馈单元还用于根据所述传输结果更新所述飞行器中未传输的飞行数据的数量。
  84. 如权利要求83所述的飞行器监管系统,其特征在于:所述反馈单元还用于判断若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
  85. 如权利要求83所述的飞行器监管系统,其特征在于:所述反馈单元还用于判断若未传输的飞行数据的数量超过预设值,所述飞行器监管系统还用于自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
  86. 一种飞行数据交互系统,包括:
    处理模块,用于接收数据传送指令;所述处理模块包括加密单元,所述加密单元用于加密所述飞行数据;
    数据发送控制模块,用于传送所述飞行数据;以及
    数据接收控制模块,用于控制所述服务器接收所述飞行数据;
    其中,所述处理模块还包括反馈单元,用于生成所述飞行数据的传输结果;所述数据发送控制模块还用于控制所述服务器向所述飞行器回传所述传输结果。
  87. 如权利要求86所述的飞行数据交互系统,其特征在于:所述数据接收模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
  88. 如权利要求87所述的飞行数据交互系统,其特征在于:所述反馈单元还用于在所述飞行器接收所述传输结果后,根据所述传输结果标记所述飞行数据。
  89. 如权利要求86所述的飞行数据交互系统,其特征在于:所述加密单元还用于对所述飞行数据进行加密后,在所述飞行数据上添加所述飞行器的身份标识。
  90. 如权利要求89所述的飞行数据交互系统,其特征在于:所述验证单元还用于在所述服务器接收所述飞行数据后,验证所述飞行器的身份标识,所述反馈单元还用于在验证失败时,生成一传输失败的传输结果,以允许所述数据发送控制模块控制所述服务器将该传输结果回传至所述飞行器中。
  91. 如权利要求89所述的飞行数据交互系统,其特征在于:所述飞行器的身份标识为唯一的飞行器身份标识码。
  92. 如权利要求86所述的飞行数据交互系统,其特征在于:所述加密单元还用于在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
  93. 如权利要求92所述的飞行数据交互系统,其特征在于:所述处理模块还包括解密单元,所述解密单元用于控制所述服务器解密并存储所述飞行数据。
  94. 如权利要求93所述的飞行数据交互系统,其特征在于:所述解密单元还用于在控制所述服务器解密所述飞行数据时,提取所述飞行数据中的随机码,在将所述传输结果回传至所述飞行器之前,所述加密单元还用于将所述随机码添加至所述传输结果中。
  95. 如权利要求94所述的飞行数据交互系统,其特征在于:在该传输结果回传至所述飞行器后,所述数据接收控制单元还用于控制所述飞行器接收所述传输结果,所述反馈单元还用于根据所述传输结果标记相应的所述飞行数据。
  96. 如权利要求95所述的飞行数据交互系统,其特征在于:所述加密单元还用于在将所述随机码添加至所述传输结果后,对所述传输结果进行加密。
  97. 如权利要求95所述的飞行数据交互系统,其特征在于:所述加密单元还用于在对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
  98. 如权利要求97所述的飞行数据交互系统,其特征在于:所述验证单元还用于在所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
  99. 如权利要求98所述的飞行数据交互系统,其特征在于:所述验证单元验证所述传输结果携带的数字签名后,所述解密单元还用于解密所述传输结果,以允许所述反馈单元根据所述传输结果标记相应的所述飞行数据。
  100. 如权利要求95所述的飞行数据交互系统,其特征在于:所述飞行器接收所述传输结果后,所述加密单元还用于提取所述传输结果中的所述随机码,所述验证单元还用于将所述随机码与所述飞行数据中的随机码相匹配,若匹配成功,则允许所述反馈单元将所述飞行数据标记为传输成功。
  101. 如权利要求100所述的飞行数据交互系统,其特征在于:所述反馈单元还用于在随机码匹配不成功时,将所述飞行数据标记为传输失败。
  102. 如权利要求92所述的飞行数据交互系统,其特征在于:所述加密单元在生成所述随机码时,所述随机码通过预定的算法得出。
  103. 如权利要求92所述的飞行数据交互系统,其特征在于:所述随机码预存在一随机码库中,所述加密单元在生成所述随机码时,在所述随机码库中随机抓取。
  104. 如权利要求92所述的飞行数据交互系统,其特征在于:所述随机码为以下几种的至少一种:数字、字母、特殊符号。
  105. 如权利要求86所述的飞行数据交互系统,其特征在于:所述加密单元还用于在所述传输结果回传至所述飞行器之前,对所述传输结果进行加密。
  106. 如权利要求105所述的飞行数据交互系统,其特征在于:所述加密单元还用于在对所述传输结果进行加密时,通过一服务器私钥进行数字签名。
  107. 如权利要求106所述的飞行数据交互系统,其特征在于:所述数据接收控制模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果。
  108. 如权利要求107所述的飞行数据交互系统,其特征在于:所述验证单元还用于在所述飞行器接收所述传输结果后,通过一服务器公钥验证所述传输结果携带的数字签名。
  109. 如权利要求86所述的飞行数据交互系统,其特征在于:所述加密单元还用于在对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
  110. 如权利要求109所述的飞行数据交互系统,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  111. 如权利要求109所述的飞行数据交互系统,其特征在于:所述处理模块还包括解密单元,所述解密单元还用于在所述控制所述飞行器接收所述传输结果后,通过计算消息认证码(Message Authentication Code,MAC)解密所述传输结果。
  112. 如权利要求86所述的飞行数据交互系统,其特征在于:所述加密单元还用于在加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
  113. 如权利要求112所述的飞行数据交互系统,其特征在于:所述处理模块还包括验证单元,所述验证单元用于在所述服务器接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,所述反馈单元还用于根据验证结果,生成所述飞行数据的传输结果。
  114. 如权利要求86所述的飞行数据交互系统,其特征在于:所述加密单元还用于在加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
  115. 如权利要求114所述的飞行数据交互系统,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  116. 如权利要求115所述的飞行数据交互系统,其特征在于:所述处理模块还包括解密单元,所述解密单元用于在所述服务器接收所述飞行数据后,通过计算消息认证码(Message Authentication Code,MAC)解密所述飞行数据。
  117. 如权利要求86所述的飞行数据交互系统,其特征在于:所述数据接收模块还用于在所述传输结果回传至所述飞行器后,控制所述飞行器接收所述传输结果,所述反馈单元还用于根据所述传输结果更新所述飞行器中未传输的飞行数据的数量。
  118. 如权利要求117所述的飞行数据交互系统,其特征在于:所述反馈单元还用于判断若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
  119. 如权利要求117所述的飞行数据交互系统,其特征在于:所述反馈单元还用于判断若未传输的飞行数据的数量超过预设值,所述飞行器监管系统还用于自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
  120. 一种飞行数据传送系统,其用于将飞行器的飞行数据传送至服务器中,所述飞行器传送系统包括
    处理单元,用于接收数据传送指令;
    加密单元,用于加密所述飞行数据;以及
    发送单元,用于传送所述飞行数据。
  121. 如权利要求120所述的飞行数据传送系统,其特征在于:所述加密单元还用于在加密所述飞行数据后,在所述飞行数据上添加所述飞行器的身份标识。
  122. 如权利要求121所述的飞行数据传送系统,其特征在于:所述飞行器的身份标识为唯一的飞行器身份标识码。
  123. 如权利要求120所述的飞行数据传送系统,其特征在于:所述加密单元还用于在加密所述飞行数据之前,生成一随机码并将该随机码添加至该飞行数据中。
  124. 如权利要求123所述的飞行数据传送系统,其特征在于:所述加密单元生成所述随机码时,通过预定的算法得出所述随机码。
  125. 如权利要求123所述的飞行数据传送系统,其特征在于:所述随机码预存在一随机码库中,所述加密单元生成所述随机码时,在所述随机码库中随机抓取。
  126. 如权利要求123所述的飞行数据传送系统,其特征在于:所述随机码为以下几种的至少一种:数字、字母、特殊符号。
  127. 如权利要求120所述的飞行数据传送系统,其特征在于:所述加密单元还用于在加密所述飞行数据后,通过一飞行器私钥对所述飞行数据进行数字签名。
  128. 如权利要求127所述的飞行数据交互系统,其特征在于:所述加密单元还用于在加密所述飞行数据后,再次通过由所述飞行器及所述飞行数据计算所得的授权密码进行加密。
  129. 如权利要求128所述的飞行数据交互系统,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  130. 一种飞行数据接收系统,用于控制服务器接收飞行器的飞行数据,所述飞行数据接收系统包括:
    接收单元,用于接收经过加密的所述飞行数据;以及
    解密单元,用于解密所述飞行数据,
    所述接收单元还用于存储所述飞行数据。
  131. 如权利要求130所述的飞行数据接收系统,其特征在于:所述飞行数据接收系统还包括反馈单元,所述反馈单元用于在所述接收单元接收所述飞行数据后,生成传输结果并将该传输结果回传至所述飞行器中。
  132. 如权利要求131所述的飞行数据接收系统,其特征在于:所述飞行数据接收系统还包括验证单元;所述飞行数据包括所述飞行器的数字签名,所述验证单元用于在所述接收单元接收所述飞行数据后,通过一飞行器公钥验证所述飞行数据的数字签名,所述反馈单元用于根据验证结果生成所述传输结果。
  133. 如权利要求131所述的飞行数据接收系统,其特征在于:所述反馈单元还用于将该传输结果回传至所述飞行器之前,对所述传输结果进行加密。
  134. 如权利要求133所述的飞行数据接收系统,其特征在于:所述反馈单元对所述传输结果进行加密时,通过一服务器私钥进行加密。
  135. 如权利要求133所述的飞行数据交互系统,其特征在于:所述反馈单元对所述传输结果进行加密时,通过由所述服务器及所述传输结果计算所得的授权密码进行加密。
  136. 如权利要求135所述的飞行数据交互系统,其特征在于:所述授权密码为消息认证码(Message Authentication Code,MAC)。
  137. 一种飞行数据的管理系统,用于管理飞行器的飞行数据,所述飞行数据的管理系统包括:
    控制终端;以及
    处理器,所述处理器用于执行:
    接收经过加密的所述飞行数据;
    解密并存储所述飞行数据。
  138. 如权利要求137所述的飞行数据的管理系统,其特征在于:所述处理器设置于所述控制终端处。
  139. 一种存储器,用于存储程序指令,所述程序指令可被处理器获取以执行以下步骤:
    接收经过加密的所述飞行数据;
    解密并存储所述飞行数据。
  140. 一种飞行器控制器,用于将飞行器的飞行数据传送至服务器中,所述飞行器控制器包括:
    控制终端;以及
    处理器,所述处理器用于执行:
    接收数据传送指令;
    加密所述飞行数据;
    传送所述飞行数据。
  141. 如权利要求140所述的飞行器控制器,其特征在于:所述处理器设置于所述控制终端处。
  142. 如权利要求140所述的飞行器控制器,其特征在于:所述处理器还用于执行:
    在控制所述飞行器起飞前读取未传送的飞行数据的数量;
    判断若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
  143. 如权利要求142所述的飞行器控制器,其特征在于:所述处理器还用于执行:
    判断若未传输的飞行数据的数量超过预设值,自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
  144. 如权利要求142所述的飞行器控制器,其特征在于:所述处理器还用于执行:在传送所述飞行数据后,根据所述服务器反馈的传输结果对所述飞行数据进行标记。
  145. 一种飞行器,包括功能组件,其特征在于:所述功能组件通过飞行器控制器将飞行器的飞行数据传送至服务器中,所述飞行器控制器包括:
    控制终端;以及
    处理器,所述处理器用于执行:
    接收数据传送指令;
    加密所述飞行数据;
    传送所述飞行数据。
  146. 如权利要求145所述的飞行器,其特征在于:所述功能组件包括如下至少一种:飞行控制器、电子调速器、增稳装置、遥控器。
  147. 如权利要求145所述的飞行器,其特征在于:所述处理器设置于所述控制终端处。
  148. 如权利要求145所述的飞行器,其特征在于:所述处理器还用于执行:
    在控制所述飞行器起飞前读取未传送的飞行数据的数量;
    判断若未传输的飞行数据的数量超过预设值,则限制所述飞行器执行飞行任务。
  149. 如权利要求148所述的飞行器,其特征在于:所述处理器还用于执行:
    判断若未传输的飞行数据的数量超过预设值,自动依次上传飞行数据,直至未传输的飞行数据的数量落入预设范围内。
  150. 如权利要求148所述的飞行器,其特征在于:所述处理器还用于执行:在传送所述飞行数据后,根据所述服务器反馈的传输结果对所述飞行数据进行标记。
PCT/CN2015/097070 2015-12-10 2015-12-10 飞行数据交互、传送、接收方法、系统及存储器、飞行器 WO2017096604A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201580072008.1A CN107113161B (zh) 2015-12-10 2015-12-10 飞行数据交互、传送、接收方法、系统及存储器、飞行器
PCT/CN2015/097070 WO2017096604A1 (zh) 2015-12-10 2015-12-10 飞行数据交互、传送、接收方法、系统及存储器、飞行器
US16/003,698 US10999076B2 (en) 2015-12-10 2018-06-08 Flight data exchanging, transmitting, and receiving method and system, memory, and aerial vehicle

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/097070 WO2017096604A1 (zh) 2015-12-10 2015-12-10 飞行数据交互、传送、接收方法、系统及存储器、飞行器

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/003,698 Continuation US10999076B2 (en) 2015-12-10 2018-06-08 Flight data exchanging, transmitting, and receiving method and system, memory, and aerial vehicle

Publications (1)

Publication Number Publication Date
WO2017096604A1 true WO2017096604A1 (zh) 2017-06-15

Family

ID=59013664

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/097070 WO2017096604A1 (zh) 2015-12-10 2015-12-10 飞行数据交互、传送、接收方法、系统及存储器、飞行器

Country Status (3)

Country Link
US (1) US10999076B2 (zh)
CN (1) CN107113161B (zh)
WO (1) WO2017096604A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111402638A (zh) * 2020-03-20 2020-07-10 中国人民解放军空军研究院战略预警研究所 飞行情报系统间航线传输与处理方法
CN113326260A (zh) * 2020-02-28 2021-08-31 通用电气航空系统有限责任公司 向飞行管理系统引导并传达数据

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138554A (zh) * 2015-12-10 2019-08-16 深圳市大疆创新科技有限公司 数据连接、传送、接收、交互的方法及系统,及飞行器
US20190051190A1 (en) * 2016-03-07 2019-02-14 Agc Safety Fly Dac Authorisation management and flight compliance system and method for unmanned aerial vehicles
US11265284B2 (en) * 2016-03-18 2022-03-01 Westinghouse Air Brake Technologies Corporation Communication status system and method
CN108966174A (zh) * 2018-07-27 2018-12-07 长春草莓科技有限公司 一种无人机与地面站的通讯加密方法
CN109714830B (zh) * 2019-01-09 2021-06-01 深圳市道通智能航空技术股份有限公司 一种飞行日志上传方法、装置及移动终端、无人机
CN109743336B (zh) * 2019-03-05 2021-10-01 上海扩博智能技术有限公司 无人机安全通信方法及系统
US11399015B2 (en) * 2019-06-11 2022-07-26 Bank Of America Corporation Data security tool
EP3839723A1 (en) * 2019-12-18 2021-06-23 Volkswagen Aktiengesellschaft Apparatuses, methods, and computer programs for updating one or more software components of a vehicle
CN111341155B (zh) * 2020-03-20 2021-08-17 中国人民解放军空军研究院战略预警研究所 飞行情报系统间航线传输与处理系统
US11606346B2 (en) 2020-06-29 2023-03-14 Rockwell Automation Technologies, Inc. Method and apparatus for managing reception of secure data packets
US11599649B2 (en) * 2020-06-29 2023-03-07 Rockwell Automation Technologies, Inc. Method and apparatus for managing transmission of secure data packets
WO2024040444A1 (zh) * 2022-08-23 2024-02-29 深圳市大疆创新科技有限公司 数据处理方法、装置、设备、可移动平台、无人机、存储介质及程序产品
CN116859901B (zh) * 2023-09-01 2023-11-21 西安极光航空航天科技有限公司 航空电子系统的数据安全性分析方法及系统

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1571299A (zh) * 2004-04-28 2005-01-26 王海芳 一种基于公众移动通信网络实现航空通信的系统及方法
JP3674534B2 (ja) * 2001-04-25 2005-07-20 三菱電機株式会社 衛星通信方法および衛星通信地球局システム
CN101847271A (zh) * 2009-03-24 2010-09-29 上海天络科技有限公司 无线传输的快速存取记录器
US8958561B2 (en) * 2011-07-19 2015-02-17 L-3 Communications Integrated Systems L.P. Systems and methods for multi layer delivery of information
CN104468122A (zh) * 2014-12-05 2015-03-25 中国航空工业集团公司第六三一研究所 一种通用飞行数据的加密方法
CN104950906A (zh) * 2015-06-15 2015-09-30 中国人民解放军国防科学技术大学 基于移动通信网络的无人机远程测控系统及方法
CN104994112A (zh) * 2015-07-23 2015-10-21 陈昊 一种无人机与地面站通信数据链加密的方法
CN105109672A (zh) * 2015-08-17 2015-12-02 广州飞米电子科技有限公司 飞控系统中控制飞行器的方法和装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8379855B2 (en) * 2010-06-03 2013-02-19 Nokia Corporation Ciphering in a packet-switched telecommunications system
TWI546692B (zh) * 2011-10-27 2016-08-21 電子戰協會公司 包括與已知電路板資訊有關之電路測試及驗證等特徵的裝置鑑別之系統及方法
US20150067352A1 (en) * 2013-08-30 2015-03-05 L-3 Communications Corporation Receptacle-Configured Cryptographic Device
US10185316B2 (en) * 2015-08-10 2019-01-22 Edward Kablaoui System and method for drone connectivity and communication over a cellular network

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3674534B2 (ja) * 2001-04-25 2005-07-20 三菱電機株式会社 衛星通信方法および衛星通信地球局システム
CN1571299A (zh) * 2004-04-28 2005-01-26 王海芳 一种基于公众移动通信网络实现航空通信的系统及方法
CN101847271A (zh) * 2009-03-24 2010-09-29 上海天络科技有限公司 无线传输的快速存取记录器
US8958561B2 (en) * 2011-07-19 2015-02-17 L-3 Communications Integrated Systems L.P. Systems and methods for multi layer delivery of information
CN104468122A (zh) * 2014-12-05 2015-03-25 中国航空工业集团公司第六三一研究所 一种通用飞行数据的加密方法
CN104950906A (zh) * 2015-06-15 2015-09-30 中国人民解放军国防科学技术大学 基于移动通信网络的无人机远程测控系统及方法
CN104994112A (zh) * 2015-07-23 2015-10-21 陈昊 一种无人机与地面站通信数据链加密的方法
CN105109672A (zh) * 2015-08-17 2015-12-02 广州飞米电子科技有限公司 飞控系统中控制飞行器的方法和装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113326260A (zh) * 2020-02-28 2021-08-31 通用电气航空系统有限责任公司 向飞行管理系统引导并传达数据
CN111402638A (zh) * 2020-03-20 2020-07-10 中国人民解放军空军研究院战略预警研究所 飞行情报系统间航线传输与处理方法

Also Published As

Publication number Publication date
US10999076B2 (en) 2021-05-04
US20180295110A1 (en) 2018-10-11
CN107113161A (zh) 2017-08-29
CN107113161B (zh) 2019-07-09

Similar Documents

Publication Publication Date Title
WO2017096604A1 (zh) 飞行数据交互、传送、接收方法、系统及存储器、飞行器
WO2021060857A1 (ko) 원격 실행 코드 기반 노드의 제어 플로우 관리 시스템 및 그에 관한 방법
WO2019231252A1 (en) Electronic device for authenticating user and operating method thereof
WO2015061941A1 (zh) 一种密钥配置方法和装置
WO2019107977A1 (en) Method and electronic device for providing communication service
WO2011079753A1 (zh) 认证方法、认证交易系统和认证装置
WO2016089009A1 (en) Method and cloud server for managing device
WO2017035695A1 (zh) 信息传输方法及移动设备
WO2018082482A1 (zh) 一种网络共享方法、接入网络方法及系统
WO2016003200A1 (en) Method and apparatus for installing profile for euicc
WO2011149214A2 (ko) 오티피를 생성하기 위해 홍채정보를 이용한 쓰리-팩터 사용자 인증방식과 무선통신단말기의 오티피 인증모듈을 이용한 안전한 상호인증시스템
CN107113171A (zh) 安全通信系统、方法及装置
WO2017096603A1 (zh) 数据连接、传送、接收、交互的方法及系统,及存储器、飞行器
WO2020171672A1 (en) Method for interoperating between bundle download process and esim profile download process by ssp terminal
CN105723648A (zh) 一种密钥配置方法、系统和装置
WO2020022578A1 (ko) 무선 충전을 이용하여 통신 채널을 제어하는 전자 장치 및 전자 장치의 동작 방법
WO2019146812A1 (ko) 차량용 업데이트 시스템 및 제어 방법
WO2021040205A1 (ko) 전자 디바이스 및 전자 디바이스가 타겟 디바이스에게 제어 명령을 전달하는 방법
WO2021002696A1 (en) Method for transferring subscription and electronic device for supporting the same
WO2017096596A1 (zh) 无人机认证方法,安全通信方法及对应系统
WO2020080909A1 (en) Method and apparatus for handling remote profile management exception
WO2019132555A1 (ko) 이모지가 포함된 메시지를 송수신하는 전자 장치 및 그 전자 장치를 제어하는 방법
WO2020105892A1 (ko) 디바이스가 디지털 키를 공유하는 방법
EP3854115A1 (en) Method and apparatus for handling remote profile management exception
WO2017107158A1 (zh) 无人机飞行提示系统和方法、控制终端、飞行系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15910079

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15910079

Country of ref document: EP

Kind code of ref document: A1