[go: up one dir, main page]

CN113194469B - 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain - Google Patents

5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain Download PDF

Info

Publication number
CN113194469B
CN113194469B CN202110466518.4A CN202110466518A CN113194469B CN 113194469 B CN113194469 B CN 113194469B CN 202110466518 A CN202110466518 A CN 202110466518A CN 113194469 B CN113194469 B CN 113194469B
Authority
CN
China
Prior art keywords
domain
registration
drone
signature
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110466518.4A
Other languages
Chinese (zh)
Other versions
CN113194469A (en
Inventor
冯朝胜
刘彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Normal University
Original Assignee
Sichuan Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Normal University filed Critical Sichuan Normal University
Priority to CN202110466518.4A priority Critical patent/CN113194469B/en
Publication of CN113194469A publication Critical patent/CN113194469A/en
Application granted granted Critical
Publication of CN113194469B publication Critical patent/CN113194469B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a 5G unmanned aerial vehicle cross-domain identity authentication method, a system and a terminal based on a block chain, relating to the technical field of unmanned aerial vehicles, and the key points of the technical scheme are as follows: initiating a transfer transaction with the additional information being a communication connection request; sending an identity authentication request to the alliance chain according to the communication connection request; the alliance chain calls a built-in intelligent contract to search access control information and a registration validity period of the domain A equipment according to the identity authentication request; performing hash processing on the identity identifier in the account information to obtain a second hash value, and matching the second hash value with the first hash value; and the domain B equipment establishes communication connection after carrying out session key negotiation with the domain A equipment according to the identity legal information. The identity authentication of the cross-domain unmanned aerial vehicle under the distributed environment is realized by using the multi-signature intelligent contract, only one transaction needs to be submitted to the block chain for one-time authentication, and compared with the traditional authentication mode using a digital certificate, the identity authentication is completed with smaller communication overhead.

Description

基于区块链的5G无人机跨域身份认证方法、系统及终端Blockchain-based 5G drone cross-domain identity authentication method, system and terminal

技术领域technical field

本发明涉及无人机技术领域,更具体地说,它涉及基于区块链的5G无人机跨域身份认证方法、系统及终端。The invention relates to the technical field of unmanned aerial vehicles, and more particularly, to a method, system and terminal for cross-domain identity authentication of 5G unmanned aerial vehicles based on blockchain.

背景技术Background technique

无人机是利用无线电感遥控设备或自备的程序控制装置操控的无人驾驶遥控飞行器,按照应用领域,分为军用和民用,可在科学研究、场地探勘、军事、休闲娱乐用途上使用。近年来无人机在全球市场大幅增长,广泛应用于建筑、石油、天然气、能源、农业、救灾等领域。UAVs are unmanned remote control aircraft controlled by radio remote control equipment or self-provided program control devices. According to the application fields, they are divided into military and civilian use, and can be used in scientific research, site exploration, military, and recreational purposes. In recent years, drones have grown significantly in the global market and are widely used in construction, oil, natural gas, energy, agriculture, disaster relief and other fields.

随着无线通信技术的发展,5G时代已经到来。5G技术是一种可提供低延迟、高速率、高可靠通信服务的新一代蜂窝移动通信技术,可使无人机数据传输变得更加稳定、延迟更低。然而5G环境是开放式的网络环境,面临多种安全威胁,不可靠的通信链接可能导致敏感数据泄露,因此身份认证尤为重要。鉴于无人机的移动性和无人机网络的异构性,传统的基于口令或用户名的身份认证方式已经不能满足分布式环境下的认证安全需求。同时,单节点身份认证服务器出现故障将面临服务瘫痪。此外,无人机任务可能需要多个企业合作完成,跨企业域的无人机如何安全有效地协作成为一大难题,如何建立安全责任机制也亟待解决。With the development of wireless communication technology, the 5G era has arrived. 5G technology is a new generation of cellular mobile communication technology that can provide low-latency, high-speed, and high-reliability communication services, which can make UAV data transmission more stable and with lower latency. However, the 5G environment is an open network environment and faces various security threats. Unreliable communication links may lead to the leakage of sensitive data, so identity authentication is particularly important. In view of the mobility of UAVs and the heterogeneity of UAV networks, traditional authentication methods based on passwords or usernames can no longer meet the authentication security requirements in a distributed environment. At the same time, the failure of the single-node authentication server will face service paralysis. In addition, UAV tasks may require the cooperation of multiple enterprises. How to safely and effectively cooperate with UAVs in cross-enterprise domains has become a major problem, and how to establish a safety responsibility mechanism also needs to be solved urgently.

因此,如何研究设计一种基于区块链的5G无人机跨域身份认证方法、系统及终端是我们目前急需解决的问题。Therefore, how to research and design a blockchain-based 5G drone cross-domain identity authentication method, system and terminal is an urgent problem we need to solve at present.

发明内容SUMMARY OF THE INVENTION

为解决现有技术中的不足,本发明的目的是提供基于区块链的5G无人机跨域身份认证方法、系统及终端。In order to solve the deficiencies in the prior art, the purpose of the present invention is to provide a blockchain-based 5G drone cross-domain identity authentication method, system and terminal.

本发明的上述技术目的是通过以下技术方案得以实现的:The above-mentioned technical purpose of the present invention is achieved through the following technical solutions:

第一方面,提供了基于区块链的5G无人机跨域身份认证方法,包括以下步骤:In the first aspect, a blockchain-based 5G drone cross-domain identity authentication method is provided, including the following steps:

域A设备向域B设备发起附加信息为通信连接请求的转账交易;The domain A device initiates a transfer transaction with the additional information as a communication connection request to the domain B device;

服务器B对域A设备的账户信息进行缓存,并根据服务器B的联盟链账号连接联盟链,以及根据通信连接请求向联盟链发出身份认证请求;Server B caches the account information of the device in domain A, connects to the alliance chain according to the alliance chain account of server B, and sends an identity authentication request to the alliance chain according to the communication connection request;

联盟链根据身份认证请求调用内置的智能合约查找域A设备的访问控制信息和注册有效期,且完成账本查询后返回查询结果;查询结果显示域A设备在域B设备所属的无人机域B完成注册且时间有效时,查询结果表示域A设备的身份有效;The alliance chain calls the built-in smart contract according to the identity authentication request to find the access control information and registration validity period of the device in domain A, and returns the query result after completing the ledger query; the query result shows that the device in domain A is completed in domain B of the drone to which the device in domain B belongs. When registered and the time is valid, the query result indicates that the identity of the domain A device is valid;

服务器B接收到身份有效反馈后对账户信息中的身份标识进行哈希处理得到第二哈希值,并将第二哈希值与智能合约返回的第一哈希值进行匹配得到匹配结果,以及在匹配结果显示匹配成功时输出身份合法信息;After receiving the valid identity feedback, server B hashes the identity identifier in the account information to obtain a second hash value, and matches the second hash value with the first hash value returned by the smart contract to obtain a matching result, and When the matching result shows that the matching is successful, output legal identity information;

域B设备根据身份合法信息与域A设备进行会话秘钥协商后建立通信连接,并在达成共识后将交易添加到新区块中,以及将交易标识返回给域A设备同时更新服务器B的联盟链账号的余额。The domain B device establishes a communication connection after negotiating the session key with the domain A device according to the legal identity information, and adds the transaction to the new block after reaching a consensus, and returns the transaction identifier to the domain A device and updates the consortium chain of server B. account balance.

进一步的,所述智能合约采用带门限(t,n)的多重签名部署,n为联盟链成员总数t为有效签名数量;Further, the smart contract adopts multi-signature deployment with threshold (t, n), where n is the total number of members of the alliance chain and t is the number of valid signatures;

无人机域中的服务器作为签名参与人员进行多重签名部署,签名参与人员包括消息发送者、签名者、签名收集者和验证者;The server in the drone domain performs multi-signature deployment as a signature participant, and the signature participants include message senders, signers, signature collectors and verifiers;

无人机域中的服务器作为签名收集者和验证者收集其它联盟链成员的签名并验证,具体步骤如下:消息发送者将待签名消息同时发送给每一位签名者进行签名;签名者将签名消息发送给签名收集者;收集者对签名消息进行整理后发送给签名验证者进行多重签名有效性验证。The server in the drone domain acts as a signature collector and verifier to collect and verify the signatures of other consortium chain members. The specific steps are as follows: the message sender sends the message to be signed to each signer at the same time for signature; the signer will sign The message is sent to the signature collector; the collector organizes the signed message and sends it to the signature verifier for multi-signature validity verification.

进一步的,所述智能合约包括注册合约和注销合约;Further, the smart contract includes a registration contract and a cancellation contract;

注册合约,用于判别签名的合法性,并在签名合法时将设备信息、注册信息写入合约中签名域所在的访问控制表,以及在联盟链完成状态更新;The registration contract is used to determine the validity of the signature, and when the signature is valid, the device information and registration information are written into the access control table where the signature field in the contract is located, and the status update is completed in the alliance chain;

注销合约,用于在监测到网络中设备出现异常而永久性无法使用时将相应设备的身份信息加入注销合约中进行注销。The cancellation contract is used to add the identity information of the corresponding device to the cancellation contract for cancellation when an abnormality of the device in the network is detected and it is permanently unavailable.

进一步的,所述域A设备或域B设备的注册包括本地注册和全局注册;Further, the registration of the domain A device or the domain B device includes local registration and global registration;

域设备向所属域的秘钥生成中心发送本地注册请求;秘钥生成中心检验相应的域设备是否在私有链在已存在对应的设备信息,若不存在,则将相应的域设备在私有链进行本地注册并获得私有链账户;The domain device sends a local registration request to the key generation center of the domain to which it belongs; the key generation center checks whether the corresponding domain device already has the corresponding device information in the private chain. Register locally and get a private chain account;

本地注册完成后,秘钥生成中心对域设备进行初始化得到域设备的私有标识;秘钥生成中心根据私有链账户向联盟链发送全局注册请求为相应域设备注册获取联盟链账号,同时对私有标识进行哈希散列处理得到第一哈希值。After the local registration is completed, the secret key generation center initializes the domain device to obtain the private identifier of the domain device; the secret key generation center sends a global registration request to the alliance chain according to the private chain account to register the corresponding domain device to obtain the alliance chain account, and at the same time, the private identification Perform hashing to obtain the first hash value.

进一步的,所述全局注册包括同域注册和跨域注册;Further, the global registration includes same-domain registration and cross-domain registration;

同域注册为域设备向所属域中的秘钥生成中心请求注册;The same-domain registration is a domain device requesting registration from the key generation center in the domain to which it belongs;

跨域注册为域设备向其他域中的秘钥生成中心请求注册。Cross-domain registration is a domain device requesting registration from key generation centers in other domains.

进一步的,通过所述智能合约查找域A设备的访问控制信息和注册有效期的具体过程为:Further, the specific process of finding the access control information and registration validity period of the device in domain A through the smart contract is as follows:

域A设备发送查询请求查询联盟链账号在无人机域B中是否存在有效注册信息;The domain A device sends a query request to check whether the alliance chain account has valid registration information in the drone domain B;

若存在注册信息过期,则委托域A设备所属域的秘钥生成中心向无人机域B中的秘钥生成中心提交有效期更新请求;If the registration information has expired, the key generation center of the domain to which the device belongs to the entrusted domain A submits a validity period update request to the key generation center in the drone domain B;

无人机域B中的秘钥生成中心生成签名发送给域A设备所属域的秘钥生成中心;The key generation center in the drone domain B generates a signature and sends it to the key generation center in the domain to which the device in domain A belongs;

域A设备所属域的秘钥生成中心调用身份更新算法完成注册更新。The secret key generation center of the domain to which the domain A device belongs calls the identity update algorithm to complete the registration update.

进一步的,所述会话秘钥协商的过程具体为:Further, the process of the session key negotiation is specifically:

域A设备、域B设备交换各自在联盟链注册后获取的公钥PKi、PKj以及秘钥生成中心分配的公钥pki、pkjThe domain A device and the domain B device exchange the public keys PK i and PK j obtained after the registration of the alliance chain and the public keys pk i and pk j distributed by the secret key generation center;

域A设备随机选择随机数ri,将域B设备的公钥PKj依据随机数ri做非对称加密运算得到密文c,并将密文c发送给域B设备;域B设备通过私钥SKj运行对称解密算法对密文c解密、提取得到随机数ri和时间戳tiThe domain A device randomly selects the random number r i , performs asymmetric encryption with the public key PK j of the domain B device according to the random number ri to obtain the ciphertext c, and sends the ciphertext c to the domain B device; The key SK j runs the symmetric decryption algorithm to decrypt the ciphertext c, and extracts the random number ri and the time stamp t i ;

域B设备随机选择随机数rj,将域A设备的公钥PKi依据随机数rj做非对称加密运算得到密文c′,并将密文c′发送给域A设备;域A设备通过私钥SKi运行对称解密算法对密文c′解密、提取得到随机数rj和时间戳tiThe domain B device randomly selects a random number r j , performs asymmetric encryption with the public key PK i of the domain A device according to the random number r j to obtain the ciphertext c', and sends the ciphertext c' to the domain A device; the domain A device Run the symmetric decryption algorithm through the private key SK i to decrypt and extract the ciphertext c' to obtain the random number r j and the time stamp t i ;

域A设备、域B设备将随机数ri、随机数rj作为秘钥生成器的输入,得到会话秘钥。The domain A device and the domain B device use the random number r i and the random number r j as the input of the key generator to obtain the session key.

进一步的,该身份认证方法还包括本地认证,本地认证的具体步骤为:Further, the identity authentication method also includes local authentication, and the specific steps of local authentication are:

服务器检测并收集活跃在网络中的域设备的活动信息;The server detects and collects activity information of domain devices active in the network;

将活动信息与私有链上的设备信息进行身份对比,若身份对比结果显示相应域设备存在异常,则将域设备的身份信息广播给其他域并添加到注销合约中。Compare the identity of the activity information with the device information on the private chain. If the identity comparison result shows that the corresponding domain device is abnormal, broadcast the identity information of the domain device to other domains and add it to the cancellation contract.

第二方面,提供了一种实现如第一方面中任意一项所述的基于区块链的5G无人机跨域身份认证方法的基于区块链的5G无人机跨域身份认证系统,包括多个无人机域以及多个无人机域通过部署智能合约形成的联盟链;A second aspect provides a blockchain-based 5G drone cross-domain identity authentication system for implementing the blockchain-based 5G drone cross-domain identity authentication method described in any one of the first aspects, Including multiple drone domains and alliance chains formed by deploying smart contracts in multiple drone domains;

每个无人机域均配置有唯一的密钥生成中心、至少一个服务器、私有链以及多个域设备;Each drone domain is configured with a unique key generation center, at least one server, a private chain, and multiple domain devices;

域设备之间通过D2D链路网络通信连接,域设备与服务器之间通过D2B链路网络通信连接。Domain devices are connected through D2D link network communication, and domain devices and servers are connected through D2B link network communication.

第三方面,提供了一种计算机终端,包含存储器、处理器及存储在存储器并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现如第一方面中任意一项所述的基于区块链的5G无人机跨域身份认证方法。In a third aspect, a computer terminal is provided, comprising a memory, a processor and a computer program stored in the memory and executable on the processor, when the processor executes the program, any one of the first aspect can be implemented. The blockchain-based 5G drone cross-domain identity authentication method described above.

与现有技术相比,本发明具有以下有益效果:Compared with the prior art, the present invention has the following beneficial effects:

1、本发明基于联盟区块链,通过使用多重签名智能合约实现分布式环境下的跨域无人机的身份认证,进行一次认证只需要向区块链提交一笔交易,相比于传统使用数字证书的认证方式,以更小的通信开销完成身份认证。1. The present invention is based on the consortium blockchain, and realizes the identity authentication of cross-domain drones in a distributed environment by using multi-signature smart contracts. One authentication only needs to submit a transaction to the blockchain. The digital certificate authentication method completes identity authentication with less communication overhead.

2、本发明在区块链交易中经过网络节点验证带来的延迟较低,是毫秒级延迟。2. In the present invention, the delay brought by the network node verification in the blockchain transaction is low, which is a millisecond-level delay.

3、本发明由于使用了智能合约对无人机进行身份管理,具备很强灵活性,可以提高管理效率,并能有效解决单节点故障和分布式拒绝服务攻击问题。3. The present invention has strong flexibility due to the use of smart contracts to manage the identity of the drone, can improve management efficiency, and can effectively solve the problems of single node failure and distributed denial of service attacks.

4、本发明区块链账本是分布式账本,在网络节点中有多个备份,账本数据具备完整性、真实性、不可抵赖性,无人机的行为被记录在区块链上,可建立有效的责任机制,若有无人机作恶,便可通过查阅区块链上的记录进行追溯问责。4. The blockchain ledger of the present invention is a distributed ledger, and there are multiple backups in network nodes. The ledger data has integrity, authenticity, and non-repudiation. The behavior of the drone is recorded on the blockchain, which can be established. An effective accountability mechanism. If a drone does evil, it can be retrospectively held accountable by consulting the records on the blockchain.

5、本发明使用的5G网络具有带宽大、延迟低、可靠性高等优点,将其应用在无人机通信上,可极大地提高数据传输速率。5. The 5G network used in the present invention has the advantages of large bandwidth, low delay, and high reliability. When it is applied to the communication of drones, the data transmission rate can be greatly improved.

附图说明Description of drawings

此处所说明的附图用来提供对本发明实施例的进一步理解,构成本申请的一部分,并不构成对本发明实施例的限定。在附图中:The accompanying drawings described herein are used to provide further understanding of the embodiments of the present invention, and constitute a part of the present application, and do not constitute limitations to the embodiments of the present invention. In the attached image:

图1是本发明实施例中的系统架构图;1 is a system architecture diagram in an embodiment of the present invention;

图2是本发明实施例中访问控制表的示意图;2 is a schematic diagram of an access control table in an embodiment of the present invention;

图3是本发明实施例中全局注册的流程图;3 is a flowchart of global registration in an embodiment of the present invention;

图4是本发明实施例中会话秘钥协商的流程图;4 is a flowchart of session key negotiation in an embodiment of the present invention;

图5是本发明实施例中跨域认证的流程图。FIG. 5 is a flowchart of cross-domain authentication in an embodiment of the present invention.

具体实施方式Detailed ways

为使本发明的目的、技术方案和优点更加清楚明白,下面结合实施例和附图,对本发明作进一步的详细说明,本发明的示意性实施方式及其说明仅用于解释本发明,并不作为对本发明的限定。In order to make the purpose, technical solutions and advantages of the present invention clearer, the present invention will be further described in detail below with reference to the embodiments and the accompanying drawings. as a limitation of the present invention.

实施例1:基于区块链的5G无人机跨域身份认证方法,如图1所示,具体由系统初始化、身份管理、会话密钥协商以及身份认证四个步骤整体实现。Example 1: The blockchain-based 5G drone cross-domain identity authentication method, as shown in Figure 1, is specifically implemented by four steps of system initialization, identity management, session key negotiation, and identity authentication.

需要说明的是,本实施例中的密钥生成中心、边缘服务器均配置为一种服务器,密钥生成中心、边缘服务器协同作用形成域管理员,担任无人机所属企业管理者和联盟链维护者角色,负责本域设备管理及区块链节点搭建和维护工作。It should be noted that the key generation center and the edge server in this embodiment are both configured as a kind of server, and the key generation center and the edge server cooperate to form a domain administrator, serving as the manager of the enterprise to which the drone belongs and the maintenance of the alliance chain. The role of the administrator is responsible for the management of local equipment and the construction and maintenance of blockchain nodes.

一、系统初始化1. System initialization

系统初始化包括域初始化、KGC初始化、私有链构建、联盟链构建、部署智能合约。System initialization includes domain initialization, KGC initialization, private chain construction, alliance chain construction, and deployment of smart contracts.

1、域初始化,每个域的KGC为所属域生成公私钥对

Figure BDA0003044243050000041
其中私钥
Figure BDA0003044243050000042
由KGC随机选择,公钥
Figure BDA0003044243050000051
1. Domain initialization, the KGC of each domain generates a public and private key pair for the domain to which it belongs
Figure BDA0003044243050000041
where the private key
Figure BDA0003044243050000042
Randomly selected by KGC, public key
Figure BDA0003044243050000051

2、KGC初始化,KGC初始化生成秘钥和身份凭证所需参数。2. KGC initialization, KGC initialization parameters required to generate secret keys and identity credentials.

3、私有链构建,私有链属于区块链的一类,又称许可链,读写权限由单个企业或机构控制,只有被授权节点才能参与并查看数据,由企业内部或机构的不同部门或负责人构建。私有链实现了加密审计,便于进行审核工作,出错后能及时找到源头。3. Private chain construction. Private chain belongs to a type of blockchain, also known as permission chain. The read and write permissions are controlled by a single enterprise or organization. Only authorized nodes can participate and view data. Responsible for building. The private chain implements encrypted auditing, which is convenient for auditing work, and the source can be found in time after errors.

4、联盟链构建,联盟链也属于许可链,只有授权节点才能访问和查看区块数据,属于部分去中心化的分布式账本。每个域部署一个节点用于搭建联盟链网络。4. Consortium chain construction. The consortium chain is also a permissioned chain. Only authorized nodes can access and view block data, which is a partially decentralized distributed ledger. One node is deployed in each domain to build a consortium chain network.

5、部署智能合约,参与到本系统的域通过公开选举,选定一个域部署合约,该合约为多重签名合约,由所有参与到系统的域共同维护。5. Deploy smart contracts and participate in the domain of the system. Through public election, a domain deployment contract is selected. This contract is a multi-signature contract and is jointly maintained by all domains participating in the system.

二、基于区块链的无人机身份管理2. Blockchain-based drone identity management

随着5G无人机使用越来越广泛,有效和高效的身份管理至关重要。集中的身份管理可能带来巨大的管理成本,而区块链分布式的特性可以简化身份管理方式并降低管理成本。此外,区块链是防篡改的,具有不可否认性,且区块链用户间是匿名交互,若应用于无人机领域,可保护无人机隐私。基于区块链的无人机身份管理包括私有链身份管理和联盟链身份管理两部分。无人机先在私有链进行注册,然后再由其所属域的管理员为其在联盟链进行注册。As 5G drones become more widely used, effective and efficient identity management is critical. Centralized identity management may bring huge management costs, and the distributed nature of blockchain can simplify the way of identity management and reduce management costs. In addition, the blockchain is tamper-proof and non-repudiation, and the blockchain users interact anonymously. If applied in the field of drones, the privacy of drones can be protected. Blockchain-based drone identity management includes two parts: private chain identity management and alliance chain identity management. The drone is first registered in the private chain, and then registered in the alliance chain by the administrator of the domain to which it belongs.

无人机和智能终端设备的身份管理包括注册、注销、更新。Identity management of drones and smart terminal devices includes registration, logout, and update.

1、带门限的多重签名构造流程。1. Multi-signature construction process with threshold.

本发明使用门限为(t,n)的广播多重数字签名,消息发送者将待签名消息同时发送给每一位签名者进行签名,然后签名者将签名消息发送给签名收集者,收集者对签名消息进行整理后发送给签名验证者进行多重签名有效性验证。参与多重签名的成员包括:签名请求发起者同时也是子秘密分发者UI、签名的企业域Ui(i=1,2,...,n)、签名集收集者UC以及签名验证者UV。每个域拥有自己的域标识GIDi(i=1,2,...,n),需要说明的是,本发明中的UC和UV为同一对象,即合约部署者。合约创建请求发起者将合约编译后的字节码σ广播给其它参与签名的域Ui(i=1,2,...),σ将作为多重签名对象,多重签名的构建过程如下。The present invention uses broadcast multiple digital signatures with a threshold of (t, n), the message sender sends the message to be signed to each signer for signature at the same time, and then the signer sends the signed message to the signature collector, and the collector verifies the signature The message is sorted and sent to the signature verifier for multi-signature validity verification. Members participating in the multi-signature include: the signature request initiator is also the sub-secret distributor UI, the signed enterprise domain U i (i=1, 2, . . . , n), the signature set collector UC, and the signature verifier UV. Each domain has its own domain identifier GID i (i=1, 2, . The contract creation request initiator broadcasts the compiled bytecode σ of the contract to other domains U i (i=1, 2, ...) participating in the signature, and σ will be used as a multi-signature object. The construction process of multi-signature is as follows.

1)初始化,所有参与者Ui将自己的公钥

Figure BDA0003044243050000052
作为秘钥影子交付给秘密分发者UI,UI必须确认每个参与者的秘密影子不能重复,即
Figure BDA0003044243050000053
其中i≠j。若发现相同秘钥影子,则需要参与者重新选择私钥
Figure BDA0003044243050000054
并重新发送秘钥影子给UI。UI随机选择秘密k∈Zp,公布秘密影子K=gk。然后进行秘密多项式的构造,首先选择t-1个整数a1,...,at-1,随机产生一个t-1次多项式f(x)=k+a1x+…+at-1xt-1,并根据参与者标识GIDi计算子秘密di=f(GIDi)。UI随机选择一个整数s作为自己的主秘钥,计算公钥P=gs,并用s和参与者秘钥影子
Figure BDA0003044243050000061
做运算得到子秘钥
Figure BDA0003044243050000062
再通过t个参与者的子秘钥si与di计算得到Ri:1) Initialization, all participants U i will use their own public key
Figure BDA0003044243050000052
As the key shadow is delivered to the secret distributor UI, the UI must confirm that each participant's secret shadow cannot be repeated, i.e.
Figure BDA0003044243050000053
where i≠j. If the same key shadow is found, the participant needs to re-select the private key
Figure BDA0003044243050000054
And resend the key shadow to the UI. The UI randomly selects the secret k∈Zp and publishes the secret shadow K= gk . Then construct the secret polynomial, first select t-1 integers a 1 ,...,a t-1 , and randomly generate a t-1 degree polynomial f(x)=k+a 1 x+...+a t-1 x t-1 , and calculate the sub-secret d i =f(GID i ) according to the participant identification GID i . UI randomly selects an integer s as its master key, calculates the public key P=g s , and uses s and the participant key shadow
Figure BDA0003044243050000061
Do the operation to get the subkey
Figure BDA0003044243050000062
Then, R i is obtained by calculating the sub-keys s i and d i of t participants:

Figure BDA0003044243050000063
Figure BDA0003044243050000063

其中,l、m、j代表参与秘密共享的成员。最后公开(GIDi,Ri)和P,其中i=1,2,...n。Among them, l, m, and j represent the members participating in the secret sharing. Finally, (GID i , R i ) and P are disclosed, where i=1, 2, . . . n.

2)子秘密恢复:若参与者想恢复秘密,进而生成多重签名,则参与者Ui把子秘钥si发送给秘密恢复者,秘密恢复者验证等式

Figure BDA0003044243050000064
是否成立,若不成立则需要重新验证参与者身份;反之,当t个参与者验证完毕后,可以确定各个参与者身份,并根据参与者提供的子秘钥得到每个参与者GIDi对应的di,di的计算方式如下:2) Sub-secret recovery: If the participant wants to recover the secret and then generate multiple signatures, the participant U i sends the sub-key si to the secret restorer, and the secret restorer verifies the equation
Figure BDA0003044243050000064
Whether it is established, if not, the identity of the participants needs to be re-verified; on the contrary, after the verification of t participants is completed, the identity of each participant can be determined, and the d corresponding to the GID i of each participant can be obtained according to the sub-key provided by the participant. i and d i are calculated as follows:

Figure BDA0003044243050000065
Figure BDA0003044243050000065

最后将di发送给对应的参与者UiFinally, d i is sent to the corresponding participant U i .

3)单签名流程:UI向所有Ui发送待签名信息σ,若Ui接受合约创建请求,则计算

Figure BDA0003044243050000066
作为Ui对σ的签名,将签名信息(σ,sigi)发送给UC,并公布子秘密影子
Figure BDA0003044243050000067
3) Single signature process: UI sends the information σ to be signed to all U i , if U i accepts the contract creation request, calculate
Figure BDA0003044243050000066
As U i 's signature to σ, the signature information (σ, sig i ) is sent to UC, and the sub-secret shadow is published
Figure BDA0003044243050000067

4)单签名验证:UC收到(σ,sigi)后,首先将有效签名数m置零,再通过以下等式验证签名的正确性:e(g,sigi)=e(H(σ),pi)。4) Single signature verification: After UC receives (σ, sig i ), it first sets the number of valid signatures m to zero, and then verifies the correctness of the signature through the following equation: e(g, sig i )=e(H(σ ), p i ).

5)多重签名生成流程:当UC收集的有效签名数m≥t时,计算:5) Multi-signature generation process: when the number of valid signatures collected by UC m ≥ t, calculate:

Figure BDA0003044243050000068
Figure BDA0003044243050000068

其中,

Figure BDA0003044243050000069
为拉格朗日系数,最后UC将(σ,S)作为σ的多重签名发送给UV。in,
Figure BDA0003044243050000069
is the Lagrangian coefficient, and finally UC sends (σ, S) to UV as a multi-signature of σ.

6)多重签名验证:UV计算等式e(g,S)=e(H(σ),K)是否成立,若等式成立,说明多重签名有效,否则签名无效。当多重签名验证通过后,UV向联盟链提交一笔交易Txglobal(σ,S,GIDi),i=1,2,…,m,交易用于记录多重签名以及参与多重签名的域。6) Multi-signature verification: Whether the UV calculation equation e(g, S)=e(H(σ), K) is established, if the equation is established, it means that the multi-signature is valid, otherwise the signature is invalid. When the multi-signature verification is passed, UV submits a transaction Tx global (σ, S, GID i ) to the alliance chain, i=1, 2, ..., m, the transaction is used to record the multi-signature and participate in the multi-signature domain.

(2)合约创建(2) Contract creation

合约中的访问控制表结构如图2所示。智能合约的创建包括注册合约和注销合约的创建。联盟链中的任意成员都有权部署合约,为提高系统可用性和安全性,提出了(t,n)门限多重签名合约方案,n为联盟链成员总数,合约部署方作为签名收集者和验证者,收集其它联盟链成员的签名并验证,当收集到不少于t个有效签名后,进行合约的部署。The structure of the access control list in the contract is shown in Figure 2. The creation of smart contracts includes the creation of registration contracts and cancellation contracts. Any member of the alliance chain has the right to deploy the contract. In order to improve the system availability and security, a (t, n) threshold multi-signature contract scheme is proposed, where n is the total number of members of the alliance chain, and the contract deployer acts as the signature collector and verifier. , collect and verify the signatures of other alliance chain members, and deploy the contract when no less than t valid signatures are collected.

(3)全局注册(3) Global registration

全局注册流程如图3所示。在进行全局注册前,

Figure BDA0003044243050000071
所属域A的管理员需要为其提前注册联盟链账号。联盟链为
Figure BDA0003044243050000072
生成公私钥对{SKi,PKi},对公钥PKi进行secp256k1椭圆曲线处理和编码后得到Addri。The global registration process is shown in Figure 3. Before global registration,
Figure BDA0003044243050000071
The administrator of domain A to which it belongs needs to register a consortium chain account for it in advance. The alliance chain is
Figure BDA0003044243050000072
A public-private key pair {SK i , PK i } is generated, and Addr i is obtained after performing secp256k1 elliptic curve processing and encoding on the public key PK i .

1)无人机

Figure BDA0003044243050000073
发送查询请求Qrequest查询账户Addri在域N中是否存在有效注册信息。若已注册但注册信息已过期,则委托KGCA向KGCN提交有效期更新请求,KGCN生成签名
Figure BDA0003044243050000074
发送给KGCA,接着KGCA调用算法1完成注册更新,其中Tj为一个时间戳,表示新的有效期;若
Figure BDA0003044243050000075
未在域N中注册,则进行第2)步操作。1) Drone
Figure BDA0003044243050000073
Send a query request Qrequest to query whether the account Addr i has valid registration information in the domain N. If it has been registered but the registration information has expired, entrust KGC A to submit a validity period update request to KGC N , and KGC N will generate a signature
Figure BDA0003044243050000074
Send it to KGC A , and then KGC A calls Algorithm 1 to complete the registration update, where T j is a timestamp, indicating the new validity period; if
Figure BDA0003044243050000075
If it is not registered in domain N, go to step 2).

算法1的具体步骤如下:The specific steps of Algorithm 1 are as follows:

Figure BDA0003044243050000076
Figure BDA0003044243050000076

2)

Figure BDA0003044243050000077
向KGCA提交全局注册请求registerglobal=(GRrequest||Addri||hi),其中GRrequest为全局注册请求,hi=H(IDi))。GRrequest为分两类,第一类为
Figure BDA0003044243050000078
在其所属域A进行注册,第二类为
Figure BDA0003044243050000079
在其它域Ni(i=1,2,...,n)进行注册。对于第一类,若KGCA接受该注册申请则为
Figure BDA00030442430500000710
生成签名
Figure BDA00030442430500000711
再跳到第4)步操作;若是第二类则进行第3)步操作。2)
Figure BDA0003044243050000077
Submit a global registration request to KGC A register global =(GRrequest||Addr i ||h i ), where GRrequest is a global registration request, h i =H(ID i )). GRrequest is divided into two categories, the first category is
Figure BDA0003044243050000078
Register in its own domain A, the second category is
Figure BDA0003044243050000079
Registration is performed in other domains Ni ( i =1, 2, . . . , n). For the first category, if KGC A accepts the application for registration, it is
Figure BDA00030442430500000710
Generate signature
Figure BDA00030442430500000711
Skip to step 4) operation again; if it is the second type, perform step 3) operation.

3)KGCA向KGCN提交注册请求,若KGCN接受该注册申请,则对该设备信息签名,将

Figure BDA0003044243050000081
返回给KGCA。3) KGC A submits a registration request to KGC N. If KGC N accepts the registration application, it will sign the device information and send
Figure BDA0003044243050000081
Return to KGC A.

4)KGCA将设备身份信息及其对应的签名sig作为合约输入,调用注册合约,运行算法2实现注册。4) KGC A takes the device identity information and its corresponding signature sig as the contract input, calls the registration contract, and runs the algorithm 2 to realize the registration.

算法2的具体步骤如下:The specific steps of Algorithm 2 are as follows:

Figure BDA0003044243050000082
Figure BDA0003044243050000082

5)注册合约判别签名的合法性,若签名验证函数Valid(sig)输出为true,则将设备注册信息写入合约中该签名域所在的访问控制表,发起一笔交易Tx在联盟链完成状态更新。5) The registration contract determines the validity of the signature. If the output of the signature verification function Valid(sig) is true, the device registration information will be written into the access control table where the signature field is located in the contract, and a transaction Tx will be initiated in the alliance chain completion state. renew.

6)注册成功后,联盟链返回合约地址Wsc给

Figure BDA0003044243050000083
保存。6) After the registration is successful, the alliance chain returns the contract address Wsc to
Figure BDA0003044243050000083
save.

当需要对

Figure BDA0003044243050000084
进行注销时,
Figure BDA0003044243050000085
所属域的KGCA发起全局注销请求deregisterglobal=(GDRrequest||Addri||H(IDi),),其中GDRrequest表示全局注销请求。接着将设备身份信息和对其的签名sig作为合约输入,通过Bsc调用注销合约,完成注销操作;同时调用注册合约,将相应的注册状态设为无效。when needed
Figure BDA0003044243050000084
When logging out,
Figure BDA0003044243050000085
The KGC A of the domain to which it belongs initiates a global deregister request deregister global =(GDRrequest||Addr i ||H(ID i ),), where GDRrequest represents a global deregister request. Then, the device identity information and its signature sig are input to the contract, and the logout contract is called through Bsc to complete the logout operation; at the same time, the registration contract is called to set the corresponding registration status to invalid.

三、会话秘钥协商3. Session key negotiation

如图4所示,会话秘钥用于保障无人机通信过程中的数据安全。设定有无人机di和dj,它们在建立通信前需要协商会话秘钥,具体步骤如下。As shown in Figure 4, the session key is used to ensure data security during the communication process of the drone. The drones d i and d j are set, and they need to negotiate a session key before establishing communication. The specific steps are as follows.

1)di,dj交换各自在联盟链注册后获取的公钥PKi和PKj以及KGC为其分配的公钥pki和pkj1) d i and d j exchange the public keys PK i and PK j obtained after registration in the alliance chain and the public keys pk i and pk j assigned by KGC to them.

2)di随机选择

Figure BDA0003044243050000091
用公钥PKj做非对称加密运算得
Figure BDA0003044243050000092
其中ti为时间戳,接着将密文c发送给dj。2) d i is randomly selected
Figure BDA0003044243050000091
Using the public key PK j to do asymmetric encryption operation, we get
Figure BDA0003044243050000092
where t i is the timestamp, and then the ciphertext c is sent to d j .

3)dj收到c后,通过私钥SKj解密得到

Figure BDA0003044243050000093
提取出ri和ti。然后随机选择
Figure BDA0003044243050000094
运行相同的非对称加密算法用di的公钥PKi加密rj和ti
Figure BDA0003044243050000095
将c′发给di。3) After d j receives c, it is decrypted by private key SK j to obtain
Figure BDA0003044243050000093
ri and ti are extracted. then randomly choose
Figure BDA0003044243050000094
Run the same asymmetric encryption algorithm to encrypt r j and t i with d i 's public key PK i to get
Figure BDA0003044243050000095
Send c' to di .

4)di收到c′后,通过私钥SKi运行解密算法得

Figure BDA0003044243050000096
提取出rj和ti。4) After d i receives c', run the decryption algorithm through the private key SK i to obtain
Figure BDA0003044243050000096
r j and t i are extracted.

5)di和dj将(ri,rj)作为秘钥生成器的输入,最终得到会话秘钥ks=H(ri||rj)。5) d i and d j take (r i , r j ) as the input of the key generator, and finally obtain the session key ks=H(r i ||r j ).

此外,无人机与企业间的会话秘钥ks*=k1+k2,其中k1是由无人机和所属企业保存的安全秘钥;k2基于椭圆曲线加密算法生成并由企业保存。在建立通信前,企业通过安全信道将k2发给终端。In addition, the session key ks * = k 1 +k 2 between the drone and the enterprise, where k 1 is the security key stored by the drone and the enterprise; k 2 is generated based on the elliptic curve encryption algorithm and stored by the enterprise . Before establishing communication, the enterprise sends k 2 to the terminal through a secure channel.

四、跨域身份认证4. Cross-domain identity authentication

跨域的设备由于通信协议或设备类型的不同,存在通信障碍,传统模式下利用中心机构进行认证会带来巨大通信和存储开销。本发明方案采用去中心化区块链进行跨域设备的认证,假设

Figure BDA0003044243050000097
想与
Figure BDA0003044243050000098
通信,
Figure BDA0003044243050000099
Figure BDA00030442430500000910
进行身份认证的流程如图5所示,具体步骤如下。Cross-domain devices have communication barriers due to different communication protocols or device types. In the traditional mode, using a central agency for authentication will bring huge communication and storage overhead. The solution of the present invention adopts the decentralized blockchain for cross-domain device authentication, assuming that
Figure BDA0003044243050000097
want to be with
Figure BDA0003044243050000098
communication,
Figure BDA0003044243050000099
right
Figure BDA00030442430500000910
The flow of identity authentication is shown in Figure 5, and the specific steps are as follows.

1)

Figure BDA00030442430500000911
调用联盟链合约函数Valid(Addri)检查其在域B中的注册时间是否过期,联盟链进行账本查询并返回查询结果Addri||Ti,若Ti失效,
Figure BDA00030442430500000912
则向KGCA提交更新请求Urequest和设备信息(Addri||addri||hi);若Ti有效,则直接进行第4)步操作。1)
Figure BDA00030442430500000911
Call the alliance chain contract function Valid(Addr i ) to check whether its registration time in domain B has expired, and the alliance chain will query the ledger and return the query result Addr i ||T i , if Ti is invalid,
Figure BDA00030442430500000912
Then submit the update request Urequest and the device information (Addr i ||addr i ||h i ) to KGC A ; if T i is valid, proceed directly to step 4).

2)KGCA调用私有链合约函数valid(addri)检查

Figure BDA00030442430500000913
是否属于A域设备,若属于A域,KGCA则代理
Figure BDA00030442430500000914
向KGCB申请身份更新,获取到B域签名
Figure BDA00030442430500000915
和新的有效期Tj后调用联盟链注册合约,运行算法1,在联盟链发起更新交易。2) KGC A calls the private chain contract function valid(addr i ) to check
Figure BDA00030442430500000913
Whether it belongs to the A domain device, if it belongs to the A domain, KGC A will act as an agent
Figure BDA00030442430500000914
Apply for identity update to KGC B and get the signature of domain B
Figure BDA00030442430500000915
After and the new validity period T j , call the alliance chain registration contract, run the algorithm 1, and initiate an update transaction on the alliance chain.

3)联盟链节点通过共识机制更新账本数据并向

Figure BDA00030442430500000916
返回更新结果Uresponse。3) The consortium chain nodes update the ledger data through the consensus mechanism and send the
Figure BDA00030442430500000916
Returns the update result Urresponse.

4)

Figure BDA00030442430500000917
将身份标识IDi通过安全通道发送给
Figure BDA00030442430500000918
4)
Figure BDA00030442430500000917
Send the identity ID i through the secure channel to
Figure BDA00030442430500000918

5)

Figure BDA00030442430500000919
计算
Figure BDA00030442430500000920
hi=H(IDi),生成连接请求消息op=(connect||ct||hi),其中connect表示通信连接请求。随后
Figure BDA00030442430500000921
发起一笔交易Tx=(Addri,Addrk,coini,op),付款方为
Figure BDA00030442430500000922
的账户Addri,收款方为
Figure BDA00030442430500000923
的账户Addrk,交易额为coini,交易的附加信息为op。5)
Figure BDA00030442430500000919
calculate
Figure BDA00030442430500000920
h i =H(ID i ), generate a connection request message op=(connect||ct||h i ), where connect represents a communication connection request. subsequently
Figure BDA00030442430500000921
Initiate a transaction Tx=(Addr i , Addr k , coin i , op), the payer is
Figure BDA00030442430500000922
account Addr i , the payee is
Figure BDA00030442430500000923
The account Addr k , the transaction amount is coin i , and the additional information of the transaction is op.

6)联盟链节点验证交易,在达成共识后将交易添加到新区块中,接着将该交易标识TxID返回给

Figure BDA0003044243050000101
并更新账户Addrk的余额。6) The alliance chain node verifies the transaction, adds the transaction to the new block after reaching a consensus, and then returns the transaction identifier TxID to the
Figure BDA0003044243050000101
And update the balance of the account Addr k .

7)

Figure BDA0003044243050000102
收到转账后,缓存付款方账户Addri,通过存储在本地的合约地址Wsc调用合约,查询Addri在合约里对应域B的访问控制表中的注册状态。
Figure BDA0003044243050000103
提交的身份验证请求为Vrequest=(Wsc,Addri,GIDB,ks),其中,ks为联盟链节点与
Figure BDA0003044243050000104
提前协商好的会话秘钥。7)
Figure BDA0003044243050000102
After receiving the transfer, cache the payer account Addr i , and call the contract through the locally stored contract address Wsc to query the registration status of Addr i in the access control table of the corresponding domain B in the contract.
Figure BDA0003044243050000103
The submitted authentication request is Vrequest=(Wsc, Addr i , GID B , ks), where ks is the consortium chain node and the
Figure BDA0003044243050000104
The session key negotiated in advance.

8)联盟链节点运行算法3,得到密文c=Eks(Addri||status||Ti||hi)并将c发送给

Figure BDA0003044243050000105
Figure BDA0003044243050000106
对应的账户Addri在域B已注册则status=true,否则status=false;Ti为一个时间戳,表示注册的有效期,hi=H(IDi)。8) The consortium chain node runs algorithm 3, obtains the ciphertext c=E ks (Addr i ||status||T i ||h i ) and sends c to
Figure BDA0003044243050000105
like
Figure BDA0003044243050000106
If the corresponding account Addr i has been registered in domain B, then status=true, otherwise status=false; Ti is a timestamp, indicating the validity period of the registration, h i =H(ID i ) .

算法3的具体步骤如下:The specific steps of Algorithm 3 are as follows:

Figure BDA0003044243050000107
Figure BDA0003044243050000107

9)

Figure BDA0003044243050000108
运行对称解密算法得到m=Dks(c)=(Addri||status||Ti||hi),若注册状态status=false则终止操作;若为true则继续判断Addri注册有效期Ti。令now表示当前时间戳,若Ti<now表示注册日期失效,随即终止操作;若Ti>now表示注册日期有效,接着
Figure BDA0003044243050000109
Figure BDA00030442430500001010
发来的身份标识IDi做哈希处理得到h=H(IDi),若h=hi成立,则函数Equal(h==hi)输出true,表示身份合法,认证成功,反之认证失败。需要说明的是,该跨域认证方法同样适用于同域无人机间、无人机与智能终端间的身份认证。9)
Figure BDA0003044243050000108
Run the symmetric decryption algorithm to get m=D ks (c)=(Addr i ||status||T i ||h i ), if the registration status status=false, terminate the operation; if it is true, continue to judge the validity period T of the Addr i registration i . Let now represent the current timestamp, if T i <now indicates that the registration date is invalid, the operation is terminated immediately; if T i >now indicates that the registration date is valid, then
Figure BDA0003044243050000109
right
Figure BDA00030442430500001010
The sent identification ID i is hashed to obtain h=H(ID i ), if h= hi is established, the function Equal(h== hi ) outputs true, indicating that the identity is legal and the authentication is successful, otherwise the authentication fails . It should be noted that this cross-domain authentication method is also applicable to identity authentication between drones in the same domain, and between drones and smart terminals.

在本实施例中,一个企业即为一个域。In this embodiment, one enterprise is one domain.

Figure BDA0003044243050000111
Figure BDA0003044243050000111

实施例2:基于区块链的5G无人机跨域身份认证系统,如图1所示,包括多个无人机域以及多个无人机域通过部署智能合约形成的联盟链。每个无人机域均配置有唯一的密钥生成中心、一个边缘服务器、私有链以及多个域设备。域设备之间通过D2D链路网络通信连接,域设备与服务器之间通过D2B链路网络通信连接。域设备包括但不限于无人机、智能终端等。Example 2: The blockchain-based 5G drone cross-domain identity authentication system, as shown in Figure 1, includes multiple drone domains and a consortium chain formed by deploying smart contracts in multiple drone domains. Each drone domain is configured with a unique key generation center, an edge server, a private chain, and multiple domain devices. Domain devices are connected through D2D link network communication, and domain devices and servers are connected through D2B link network communication. Domain devices include but are not limited to drones, smart terminals, etc.

以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The specific embodiments described above further describe the objectives, technical solutions and beneficial effects of the present invention in detail. It should be understood that the above descriptions are only specific embodiments of the present invention, and are not intended to limit the scope of the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention shall be included within the protection scope of the present invention.

Claims (10)

1.基于区块链的5G无人机跨域身份认证方法,其特征是,包括以下步骤:1. A blockchain-based 5G drone cross-domain identity authentication method, characterized in that it includes the following steps: 域A设备向域B设备发起附加信息为通信连接请求的转账交易;The domain A device initiates a transfer transaction with the additional information as a communication connection request to the domain B device; 服务器B对域A设备的账户信息进行缓存,并根据服务器B的联盟链账号连接联盟链,以及根据通信连接请求向联盟链发出身份认证请求;Server B caches the account information of the device in domain A, connects to the alliance chain according to the alliance chain account of server B, and sends an identity authentication request to the alliance chain according to the communication connection request; 联盟链根据身份认证请求调用内置的智能合约查找域A设备的访问控制信息和注册有效期,且完成账本查询后返回查询结果;查询结果显示域A设备在域B设备所属的无人机域B完成注册且时间有效时,查询结果表示域A设备的身份有效;The alliance chain calls the built-in smart contract according to the identity authentication request to find the access control information and registration validity period of the device in domain A, and returns the query result after completing the ledger query; the query result shows that the device in domain A is completed in domain B of the drone to which the device in domain B belongs. When registered and the time is valid, the query result indicates that the identity of the domain A device is valid; 服务器B接收到身份有效反馈后对账户信息中的身份标识进行哈希处理得到第二哈希值,并将第二哈希值与智能合约返回的第一哈希值进行匹配得到匹配结果,以及在匹配结果显示匹配成功时输出身份合法信息;After receiving the valid identity feedback, server B hashes the identity identifier in the account information to obtain a second hash value, and matches the second hash value with the first hash value returned by the smart contract to obtain a matching result, and When the matching result shows that the matching is successful, output legal identity information; 域B设备根据身份合法信息与域A设备进行会话秘钥协商后建立通信连接,并在达成共识后将交易添加到新区块中,以及将交易标识返回给域A设备同时更新服务器B的联盟链账号的余额;The domain B device establishes a communication connection after negotiating the session key with the domain A device according to the legal identity information, and adds the transaction to the new block after reaching a consensus, and returns the transaction identifier to the domain A device and updates the consortium chain of server B. account balance; 所述智能合约采用带门限(t,n)的多重签名部署,n为联盟链成员总数,合约部署方作为签名收集者和验证者,收集其它联盟链成员的签名并验证,当收集到不少于t个有效签名后,进行合约的部署。The smart contract adopts multi-signature deployment with threshold (t, n), where n is the total number of members of the alliance chain, and the contract deployer acts as the signature collector and verifier to collect and verify the signatures of other members of the alliance chain. After t valid signatures, the contract is deployed. 2.根据权利要求1所述的基于区块链的5G无人机跨域身份认证方法,其特征是,无人机域中的服务器作为签名参与人员进行多重签名部署,签名参与人员包括消息发送者、签名者、签名收集者和验证者;2. The blockchain-based 5G drone cross-domain identity authentication method according to claim 1, wherein the server in the drone domain performs multi-signature deployment as a signature participant, and the signature participant includes a message sending signer, signer, signature collector and verifier; 无人机域中的服务器作为签名收集者和验证者收集其它联盟链成员的签名并验证,具体步骤如下:消息发送者将待签名消息同时发送给每一位签名者进行签名;签名者将签名消息发送给签名收集者;收集者对签名消息进行整理后发送给签名验证者进行多重签名有效性验证。The server in the drone domain acts as a signature collector and verifier to collect and verify the signatures of other consortium chain members. The specific steps are as follows: the message sender sends the message to be signed to each signer at the same time for signature; the signer will sign The message is sent to the signature collector; the collector organizes the signed message and sends it to the signature verifier for multi-signature validity verification. 3.根据权利要求1所述的基于区块链的5G无人机跨域身份认证方法,其特征是,所述智能合约包括注册合约和注销合约;3. The blockchain-based 5G drone cross-domain identity authentication method according to claim 1, wherein the smart contract comprises a registration contract and a cancellation contract; 注册合约,用于判别签名的合法性,并在签名合法时将设备信息、注册信息写入合约中签名域所在的访问控制表,以及在联盟链完成状态更新;The registration contract is used to determine the validity of the signature, and when the signature is valid, the device information and registration information are written into the access control table where the signature field in the contract is located, and the status update is completed in the alliance chain; 注销合约,用于在监测到网络中设备出现异常而永久性无法使用时将相应设备的身份信息加入注销合约中进行注销。The cancellation contract is used to add the identity information of the corresponding device to the cancellation contract for cancellation when an abnormality of the device in the network is detected and it is permanently unavailable. 4.根据权利要求1所述的基于区块链的5G无人机跨域身份认证方法,其特征是,所述域A设备或域B设备的注册包括本地注册和全局注册;4. The blockchain-based 5G drone cross-domain identity authentication method according to claim 1, wherein the registration of the domain A device or the domain B device includes local registration and global registration; 域设备向所属域的秘钥生成中心发送本地注册请求;秘钥生成中心检验相应的域设备是否在私有链在已存在对应的设备信息,若不存在,则将相应的域设备在私有链进行本地注册并获得私有链账户;The domain device sends a local registration request to the key generation center of the domain to which it belongs; the key generation center checks whether the corresponding domain device already has the corresponding device information in the private chain. Register locally and get a private chain account; 本地注册完成后,秘钥生成中心对域设备进行初始化得到域设备的私有标识;秘钥生成中心根据私有链账户向联盟链发送全局注册请求为相应域设备注册获取联盟链账号,同时对私有标识进行哈希散列处理得到第一哈希值。After the local registration is completed, the secret key generation center initializes the domain device to obtain the private identifier of the domain device; the secret key generation center sends a global registration request to the alliance chain according to the private chain account to register the corresponding domain device to obtain the alliance chain account, and at the same time, the private identification Perform hashing to obtain the first hash value. 5.根据权利要求4所述的基于区块链的5G无人机跨域身份认证方法,其特征是,所述全局注册包括同域注册和跨域注册;5. The blockchain-based 5G drone cross-domain identity authentication method according to claim 4, wherein the global registration comprises same-domain registration and cross-domain registration; 同域注册为域设备向所属域中的秘钥生成中心请求注册;The same-domain registration is a domain device requesting registration from the key generation center in the domain to which it belongs; 跨域注册为域设备向其他域中的秘钥生成中心请求注册。Cross-domain registration is a domain device requesting registration from key generation centers in other domains. 6.根据权利要求1所述的基于区块链的5G无人机跨域身份认证方法,其特征是,通过所述智能合约查找域A设备的访问控制信息和注册有效期的具体过程为:6. The blockchain-based 5G drone cross-domain identity authentication method according to claim 1, wherein the specific process of finding the access control information and registration validity period of domain A equipment through the smart contract is: 域A设备发送查询请求查询联盟链账号在无人机域B中是否存在有效注册信息;The domain A device sends a query request to check whether the alliance chain account has valid registration information in the drone domain B; 若存在注册信息过期,则委托域A设备所属域的秘钥生成中心向无人机域B中的秘钥生成中心提交有效期更新请求;If the registration information has expired, the key generation center of the domain to which the device belongs to the entrusted domain A submits a validity period update request to the key generation center in the drone domain B; 无人机域B中的秘钥生成中心生成签名发送给域A设备所属域的秘钥生成中心;The key generation center in the drone domain B generates a signature and sends it to the key generation center in the domain to which the device in domain A belongs; 域A设备所属域的秘钥生成中心调用身份更新算法完成注册更新。The secret key generation center of the domain to which the domain A device belongs calls the identity update algorithm to complete the registration update. 7.根据权利要求1所述的基于区块链的5G无人机跨域身份认证方法,其特征是,所述会话秘钥协商的过程具体为:7. The blockchain-based 5G drone cross-domain identity authentication method according to claim 1, wherein the process of the session key negotiation is specifically: 域A设备、域B设备交换各自在联盟链注册后获取的公钥PKi、PKj以及秘钥生成中心分配的公钥pki、pkjThe domain A device and the domain B device exchange the public keys PK i and PK j obtained after the registration of the alliance chain and the public keys pk i and pk j distributed by the secret key generation center; 域A设备随机选择随机数ri,将域B设备的公钥PKj依据随机数ri做非对称加密运算得到密文c,并将密文c发送给域B设备;域B设备通过私钥SKj运行对称解密算法对密文c解密、提取得到随机数ri和时间戳tiThe domain A device randomly selects the random number r i , performs asymmetric encryption with the public key PK j of the domain B device according to the random number ri to obtain the ciphertext c, and sends the ciphertext c to the domain B device; The key SK j runs the symmetric decryption algorithm to decrypt the ciphertext c, and extracts the random number ri and the time stamp t i ; 域B设备随机选择随机数rj,将域A设备的公钥PKi依据随机数rj做非对称加密运算得到密文c′,并将密文c′发送给域A设备;域A设备通过私钥SKi运行对称解密算法对密文c′解密、提取得到随机数rj和时间戳tiThe domain B device randomly selects a random number r j , performs asymmetric encryption with the public key PK i of the domain A device according to the random number r j to obtain the ciphertext c', and sends the ciphertext c' to the domain A device; the domain A device Run the symmetric decryption algorithm through the private key SK i to decrypt and extract the ciphertext c' to obtain the random number r j and the time stamp t i ; 域A设备、域B设备将随机数ri、随机数rj作为秘钥生成器的输入,得到会话秘钥。The domain A device and the domain B device use the random number r i and the random number r j as the input of the key generator to obtain the session key. 8.根据权利要求1所述的基于区块链的5G无人机跨域身份认证方法,其特征是,该身份认证方法还包括本地认证,本地认证的具体步骤为:8. The blockchain-based 5G drone cross-domain identity authentication method according to claim 1, wherein the identity authentication method further comprises local authentication, and the concrete steps of local authentication are: 服务器检测并收集活跃在网络中的域设备的活动信息;The server detects and collects activity information of domain devices active in the network; 将活动信息与私有链上的设备信息进行身份对比,若身份对比结果显示相应域设备存在异常,则将域设备的身份信息广播给其他域并添加到注销合约中。Compare the identity of the activity information with the device information on the private chain. If the identity comparison result shows that the corresponding domain device is abnormal, broadcast the identity information of the domain device to other domains and add it to the cancellation contract. 9.实现如权利要求1-8任意一项所述基于区块链的5G无人机跨域身份认证方法的基于区块链的5G无人机跨域身份认证系统,其特征是,包括多个无人机域以及多个无人机域通过部署智能合约形成的联盟链;9. A blockchain-based 5G drone cross-domain identity authentication system for realizing the blockchain-based 5G drone cross-domain identity authentication method according to any one of claims 1-8, characterized in that it includes multiple A UAV domain and a consortium chain formed by deploying smart contracts in multiple UAV domains; 每个无人机域均配置有唯一的密钥生成中心、至少一个服务器、私有链以及多个域设备;Each drone domain is configured with a unique key generation center, at least one server, a private chain, and multiple domain devices; 域设备之间通过D2D链路网络通信连接,域设备与服务器之间通过D2B链路网络通信连接。Domain devices are connected through D2D link network communication, and domain devices and servers are connected through D2B link network communication. 10.一种计算机终端,包含存储器、处理器及存储在存储器并可在处理器上运行的计算机程序,其特征是,所述处理器执行所述程序时实现如权利要求1-8中任意一项所述的基于区块链的5G无人机跨域身份认证方法。10. A computer terminal comprising a memory, a processor and a computer program stored in the memory and running on the processor, wherein the processor implements any one of claims 1-8 when the processor executes the program The blockchain-based 5G drone cross-domain identity authentication method described in this article.
CN202110466518.4A 2021-04-28 2021-04-28 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain Active CN113194469B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110466518.4A CN113194469B (en) 2021-04-28 2021-04-28 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110466518.4A CN113194469B (en) 2021-04-28 2021-04-28 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain

Publications (2)

Publication Number Publication Date
CN113194469A CN113194469A (en) 2021-07-30
CN113194469B true CN113194469B (en) 2022-05-13

Family

ID=76979896

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110466518.4A Active CN113194469B (en) 2021-04-28 2021-04-28 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain

Country Status (1)

Country Link
CN (1) CN113194469B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113569213A (en) * 2021-08-13 2021-10-29 河南中盾云安信息科技有限公司 An industrial park application security support system and method based on 5G technology
CN113709734B (en) * 2021-09-17 2024-04-26 中国传媒大学 A distributed identity authentication method for drones based on blockchain
CN113987431A (en) * 2021-09-26 2022-01-28 国网信息通信产业集团有限公司北京分公司 IoT terminal identity authentication method based on blockchain
CN113935054A (en) * 2021-10-19 2022-01-14 微位(深圳)网络科技有限公司 Block chain-based digital identity updating method, device, equipment and storage medium
CN114157447B (en) * 2021-10-22 2023-03-14 北京航空航天大学 Unmanned equipment safety communication method based on block chain technology
CN113688187B (en) * 2021-10-26 2022-02-08 杭州宇链科技有限公司 Digital block chain supervision platform for hazardous chemical safety production
CN114037457B (en) * 2021-11-05 2025-04-29 西北工业大学 A cross-domain access authentication method for industrial complex product terminals based on identity identification
CN114071462B (en) * 2021-11-16 2024-06-07 中国电子科技集团公司第二十八研究所 A method for drone swarms to defend against satellite navigation spoofing
CN114063651B (en) * 2021-11-18 2023-07-04 湖北工业大学 Method for mutual authentication between user and multiple unmanned aerial vehicles and storable medium
CN114389811B (en) * 2022-02-28 2023-07-25 南京邮电大学 Cross-domain authentication method based on medical alliance chain
CN114710317A (en) * 2022-03-02 2022-07-05 北京邮电大学 Identity authentication method and device based on block chain and storage medium
CN114630322B (en) * 2022-03-30 2024-09-17 南京航空航天大学 Task unmanned aerial vehicle network mutual authentication-oriented method enabled by stateless blockchain
CN114629720B (en) * 2022-04-12 2024-03-26 浙江工业大学 A cross-domain authentication method for industrial Internet based on blockchain and Handle identification
CN114615095B (en) * 2022-05-12 2022-09-09 北京邮电大学 Blockchain cross-chain data processing method, relay chain, application chain and cross-chain network
CN114978668B (en) * 2022-05-19 2023-05-02 中国人民大学 Cross-chain data entity identity management and authentication method and system
CN115515127B (en) * 2022-09-28 2025-02-18 天津大学 A privacy protection method for Internet of Vehicles communication based on blockchain
CN116015648B (en) * 2022-12-27 2025-08-01 安徽大学 Cross-domain privacy protection message authentication method for industrial Internet of things
CN116405187B (en) * 2023-04-21 2024-04-09 石家庄铁道大学 Distributed node intrusion situation sensing method based on block chain
CN116614807B (en) * 2023-07-20 2023-10-13 山东科技大学 Lightweight authenticated key exchange method for wireless LAN and multi-access edge computing
CN117032565B (en) * 2023-07-25 2024-06-07 申浪信息科技(江苏)有限公司 File security management system based on block chain technology
CN119155014A (en) * 2024-11-18 2024-12-17 山东省计算中心(国家超级计算济南中心) Medical data cross-domain authentication method, system, equipment and medium based on blockchain

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11296935B2 (en) * 2016-12-30 2022-04-05 Intel Corporation Service provision to IoT devices
WO2020042929A1 (en) * 2018-08-28 2020-03-05 白杰 Block chain system
CN110061851A (en) * 2019-04-28 2019-07-26 广州大学 A kind of across trust domain authentication method and system of decentralization
CN110138560B (en) * 2019-06-04 2020-09-11 北京理工大学 Double-proxy cross-domain authentication method based on identification password and alliance chain
CN111555885B (en) * 2020-03-18 2021-11-30 西安电子科技大学 Credible identity authentication method, system, storage medium and cloud computing terminal
CN111654465A (en) * 2020-04-17 2020-09-11 全球能源互联网研究院有限公司 A blockchain-based cross-domain trusted authentication system and method for power business
CN112583596B (en) * 2020-06-08 2021-09-28 四川大学 Complete cross-domain identity authentication method based on block chain technology
CN111835528B (en) * 2020-07-16 2023-04-07 广州大学 Decentralized Internet of things cross-domain access authorization method and system
CN112153608B (en) * 2020-09-24 2022-09-30 南通大学 Vehicle networking cross-domain authentication method based on side chain technology trust model
CN112311530B (en) * 2020-10-29 2022-05-10 中国科学院信息工程研究所 Block chain-based alliance trust distributed identity certificate management authentication method
CN112199726B (en) * 2020-10-29 2024-12-31 中国科学院信息工程研究所 A blockchain-based alliance trust distributed identity authentication method and system

Also Published As

Publication number Publication date
CN113194469A (en) 2021-07-30

Similar Documents

Publication Publication Date Title
CN113194469B (en) 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
Feng et al. Blockchain-based cross-domain authentication for intelligent 5G-enabled internet of drones
Guo et al. Blockchain meets edge computing: A distributed and trusted authentication system
CN112039872B (en) Cross-domain anonymous authentication method and system based on block chain
Jia et al. A blockchain-assisted privacy-aware authentication scheme for Internet of Medical Things
CN110581854B (en) Intelligent terminal safety communication method based on block chain
CN110138560B (en) Double-proxy cross-domain authentication method based on identification password and alliance chain
CN101222331B (en) Authentication server, method and system for bidirectional authentication in mesh network
Kumar et al. Blockchain-enabled secure communication for unmanned aerial vehicle (UAV) networks
CN109936509A (en) A device group authentication method and system based on multiple identities
CN115865418B (en) A cross-domain access control method based on blockchain and Byzantine fault tolerance algorithm
Duan et al. Flexible certificate revocation list for efficient authentication in IoT
CN109981637A (en) A kind of compound authentication method of Internet of Things multi-source intersection based on block chain
CN116633525A (en) Safe sharing method for industrial Internet of things data
Hendaoui et al. UAP: A unified authentication platform for IoT environment
CN110851859B (en) Authentication method of distributed authority node block chain system with (n, t) threshold
CN114553440B (en) Cross-data center identity authentication method and system based on blockchain and attribute signature
CN112583598A (en) Complex Internet of things alliance chain system communication mechanism
Liou et al. T-auth: A novel authentication mechanism for the iot based on smart contracts and pufs
Lu et al. Distributed ledger technology based architecture for decentralized device-to-device communication network
CN114944953A (en) A certificateless anonymous authentication method for road condition monitoring in the Internet of Vehicles environment
CN114884664A (en) Identity authentication method based on block chain unmanned aerial vehicle
CN114584975A (en) Anti-quantum satellite network access authentication method based on SDN
CN117014147B (en) A group user identity authentication system and method based on lattice password
Babu et al. Blockchain-based authentication mechanism for edge devices in fog-enabled iot networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant