CN114093201A - Flight equipment management method, device, equipment and storage medium - Google Patents

Flight equipment management method, device, equipment and storage medium Download PDF

Info

Publication number
CN114093201A
CN114093201A CN202010856332.5A CN202010856332A CN114093201A CN 114093201 A CN114093201 A CN 114093201A CN 202010856332 A CN202010856332 A CN 202010856332A CN 114093201 A CN114093201 A CN 114093201A
Authority
CN
China
Prior art keywords
information
flight
equipment
authentication
flying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010856332.5A
Other languages
Chinese (zh)
Other versions
CN114093201B (en
Inventor
王文靖
陈盛伟
周剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Chengdu ICT Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Chengdu ICT Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Chengdu ICT Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010856332.5A priority Critical patent/CN114093201B/en
Publication of CN114093201A publication Critical patent/CN114093201A/en
Application granted granted Critical
Publication of CN114093201B publication Critical patent/CN114093201B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G5/00Traffic control systems for aircraft, e.g. air-traffic control [ATC]
    • G08G5/003Flight plan management
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The application discloses a method, a device, equipment and a storage medium for managing flight equipment, wherein the method for managing the flight equipment comprises the following steps: before the flying equipment takes off, the flying equipment sends a take-off request to the supervision equipment, wherein the take-off request comprises first authentication information, so that the supervision equipment authenticates the flying equipment according to the first authentication information and sends take-off information to the flying equipment after the authentication is passed; the flight equipment receives the takeoff information and executes takeoff action; after taking off, the flight equipment acquires information sending conditions; when the information sending condition meets a preset condition, the flight equipment sends real-time flight information and second authentication information to the monitoring equipment, so that the monitoring equipment generates control information according to the real-time flight information and the second authentication information; the flight equipment receives control information sent by the supervision equipment; the flight device executes a flight action corresponding to the control information. According to this application embodiment, can eliminate the potential safety hazard that unmanned aerial vehicle flight exists.

Description

Flight equipment management method, device, equipment and storage medium
Technical Field
The application belongs to the technical field of intelligent transportation, and particularly relates to a flight equipment management method, a flight equipment management device, flight equipment management equipment and a storage medium.
Background
With the development of science and technology, the field of flight equipment is more and more prosperous, such as the field of unmanned aerial vehicles.
In current unmanned aerial vehicle field, there is the unordered flight of unmanned aerial vehicle, is falsified or also can fly the scheduling problem by the unmanned aerial vehicle of hijacking, leads to there to be the potential safety hazard in the unmanned aerial vehicle flight.
Disclosure of Invention
The embodiment of the application provides a flight equipment management method, a flight equipment management device, flight equipment management equipment and a storage medium, and potential safety hazards existing in unmanned aerial vehicle flight can be eliminated.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides a flight device management method, where the method is applied to a flight device, and the method includes:
before the flying equipment takes off, the flying equipment sends a take-off request to supervisory equipment, wherein the take-off request comprises first authentication information, so that the supervisory equipment authenticates the flying equipment according to the first authentication information and sends take-off information to the flying equipment after the authentication is passed;
the flying equipment receives the takeoff information and executes takeoff action;
after taking off, the flight equipment acquires information sending conditions;
when the information sending condition meets a preset condition, the flight equipment sends real-time flight information and second authentication information to the supervision equipment, so that the supervision equipment generates control information according to the real-time flight information and the second authentication information;
the flight equipment receives the control information sent by the supervision equipment;
and the flight equipment executes the flight action corresponding to the control information.
In a second aspect, the present application provides a flight device management method, where the method is applied to a supervisory device, and the method includes:
the monitoring device receives a takeoff request sent by flight equipment, wherein the takeoff request comprises first authentication information;
the monitoring device authenticates the flight device according to the first authentication information;
when the authentication is passed, the monitoring equipment sends takeoff information to the flying equipment so that the flying equipment can execute takeoff action;
under the condition that the information sending condition of the flight equipment meets a preset condition, the monitoring equipment receives real-time flight information and second authentication information sent by the flight equipment, wherein the real-time flight information and the second authentication information are transmitted by the flight equipment;
the monitoring equipment generates control information according to the real-time flight information and the second authentication information;
the supervisory device sends the control information to the flying device so that the flying device can execute the flying action corresponding to the control information.
In a third aspect, an embodiment of the present application provides a flight device, where the flight device includes:
the first sending module is used for sending a take-off request to the monitoring equipment before the flying equipment takes off, wherein the take-off request comprises first authentication information, so that the monitoring equipment authenticates the flying equipment according to the first authentication information and sends take-off information to the flying equipment after the authentication is passed;
the first execution module is used for receiving the takeoff information and executing takeoff action;
the acquiring module is used for acquiring information sending conditions after takeoff;
the second sending module is used for sending real-time flight information and second authentication information to the monitoring equipment when the information sending condition meets a preset condition so that the monitoring equipment can generate control information according to the real-time flight information and the second authentication information;
the first receiving module is used for receiving the control information sent by the monitoring equipment;
and the second execution module is used for executing the flight action corresponding to the control information. The method comprises the following steps:
in a fourth aspect, an embodiment of the present application provides a monitoring device, including:
the second receiving module is used for receiving a takeoff request sent by the flight equipment, and the takeoff request comprises first authentication information;
the authentication module is used for authenticating the flight equipment according to the first authentication information;
the third sending module is used for sending takeoff information to the flying equipment when the authentication is passed so that the flying equipment can execute takeoff action;
the third receiving module is used for receiving the real-time flight information and the second authentication information sent by the flight equipment under the condition that the information sending condition of the flight equipment meets the preset condition;
the generating module is used for generating control information according to the real-time flight information and the second authentication information;
and the fourth sending module is used for sending the control information to the flying equipment so that the flying equipment can execute the flying action corresponding to the control information. The method comprises the following steps:
in a fifth aspect, an embodiment of the present application provides an apparatus, including: a processor and a memory storing computer program instructions;
the processor, when executing the computer program instructions, implements a method of flight device management as described in the first aspect.
In a sixth aspect, embodiments of the present application provide a computer storage medium having stored thereon computer program instructions that, when executed by a processor, implement a flight device management method according to the first aspect.
In this embodiment of the application, before the flying device takes off, a takeoff request including first authentication information may be sent to a supervisory device, so that the supervisory device authenticates the flying device according to the first authentication information, and after the authentication is passed, the takeoff request may be sent to the flying device. In this way, for flight devices like tampered or hijacked drones, the supervisory device can reject its takeoff request. In addition, the flight device may send real-time flight information and second authentication information to the supervisory device during the flight process, so that the supervisory device generates control information according to the real-time flight information and the second authentication information. After receiving the control information, the flight device may execute a flight action corresponding to the control information. Like this, supervisory equipment can manage the flight action of flight equipment through control information, has solved the unordered flight of unmanned aerial vehicle and the problem of unmanned aerial vehicle be hijacked the back unusual flight. Thereby, can eliminate the potential safety hazard that unmanned aerial vehicle flight exists.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments of the present application will be briefly described below, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic view of a scenario provided by an embodiment of the present application;
FIG. 2 is a schematic flow chart diagram of a method for managing flight equipment according to another embodiment of the present application;
FIG. 3 is a block chain storage diagram according to another embodiment of the present application;
FIG. 4 is a schematic structural diagram of a flight device provided in another embodiment of the present application;
FIG. 5 is a schematic diagram of a supervisory device according to another embodiment of the present application;
fig. 6 is a schematic structural diagram of an apparatus according to another embodiment of the present application.
Detailed Description
Features and exemplary embodiments of various aspects of the present application will be described in detail below, and in order to make objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail below with reference to the accompanying drawings and specific embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application. It will be apparent to one skilled in the art that the present application may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present application by illustrating examples thereof.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The existing unmanned aerial vehicle broadcasting modes comprise a Beacon/ADS-B direct broadcasting mode, a ground station relay forwarding digital identity identification mode, an airborne cellular networking device direct transmission digital identity identification mode, an airborne satellite networking device direct transmission digital identity identification mode and the like, but the existing unmanned aerial vehicle broadcasting modes directly transmit identity identifications such as digital identity identification (Remote ID). Because authentication and authentication of the identity identification are not introduced, the identity identification of the unmanned aerial vehicle is easily tampered in the transmission process, once the identity identification of the unmanned aerial vehicle is tampered, a tampering party can directly transmit a fake identity identification message to a supervision department, the supervision department cannot rapidly identify the fake remote identity identification message or abnormal behaviors of the unmanned aerial vehicle side, the efficiency of the supervision department on the unmanned aerial vehicle management and control work is reduced, and the unmanned aerial vehicle management and control work cannot be traced, so that great potential safety hazards are brought.
As described in the background art, in the field of existing unmanned aerial vehicles, there are problems that an unmanned aerial vehicle flies out of order, a tampered unmanned aerial vehicle can also fly, and the like. Because the security performance of the unmanned aerial vehicle that is tampered with is unknown, when the unmanned aerial vehicle that is tampered with flies, can bring the potential safety hazard to other unmanned aerial vehicles to and the unordered flight of unmanned aerial vehicle also can bring the potential safety hazard for other unmanned aerial vehicles, consequently, there is the potential safety hazard in current unmanned aerial vehicle flight.
In order to solve the prior art problems, embodiments of the present application provide a method, an apparatus, a device, and a storage medium for managing flight equipment. The following first describes a flight device management method provided in an embodiment of the present application.
The execution subject of the flight device management method provided by the embodiment of the application may be a flight device or a supervisory device, where the flight device may be an unmanned aerial vehicle, and the supervisory device may be a device managed by a government or an organization having a flight class supervisory authority, such as a server or a service cluster. Application scenarios may be as shown in fig. 1, the flight device 110 may send authentication information and/or flight information to the supervisory device 120, and the supervisory device 120 may send control information to the flight device 110 after receiving the above information to manage the flight device 110.
As shown in fig. 2, a flight device management method provided in an embodiment of the present application includes the following steps:
s201, before the flying equipment takes off, the flying equipment sends a take-off request to the supervisory equipment.
In some embodiments, the takeoff request may include first authentication information, wherein the first authentication information may include first docket information and first flight plan information of the flight device.
In particular, the docketing information may include an identification of the flight device. Taking the flight device as an unmanned aerial vehicle as an example, the identity of the unmanned aerial vehicle may be a physical identity, such as a manufacturer of the unmanned aerial vehicle, a product serial number, and the like. Or in addition, the identity of the unmanned aerial vehicle may also be a Remote identity ID, the Remote identity ID is a unique identity reported by the civil unmanned aerial vehicle, the Remote ID and the physical identity are both unique, and different from the physical identity, the Remote ID further includes a flight control SN number and an IMEI/IMEISV of a module in the airborne mobile communication module. Flight plan information may include flight routes, flight zones, flight durations, etc.
In some embodiments, message element Msg of Remote ID may include: the message comprises a message number Msg _ ID, a message source identifier Msg _ res, a message target identifier Msg _ des and a Remote ID, wherein the Remote ID can comprise a unmanned aerial vehicle manufacturer Msg _ maf, an unmanned aerial vehicle serial number Msg _ UASSN, an IMEISV/IMEISV number Msg _ IMEI, an unmanned aerial vehicle flight control SN number Msg _ control SN, a timestamp Msg _ timetag, a SIM/eSIM number Msg _ eSIM, unmanned aerial vehicle real name registration identification information Msg _ reg, unmanned aerial vehicle position information Msg _ location, a flight plan authorization number Msg _ authornum and the like, but can not be limited to the message elements.
The message number may be a message number, and the recipient of the message may distinguish the message type according to the message number, such as type int 32. The eSIM functions the same as the SIM card of the current mobile phone, with the difference that: the SIM card of the mobile phone is a solid card and is inserted into a card slot of the terminal when in use; and the eSIM is an electronic SIM card and is downloaded and installed in the airborne mobile communication module through a network. In this way, by reporting the SIM/eSIM number message element, the Operator _ reg can be obtained from the Operator node, and can be compared with the Msg _ reg in the report of the remote identity message Msg to check whether the reported real-name registration identity information of the unmanned aerial vehicle is real.
In this way, the flying device may send a takeoff request including the first authentication information to the supervisory device prior to takeoff.
S202, the supervisory device receives a takeoff request sent by the flight device.
S203, the supervision device authenticates the flight device according to the first authentication information.
In some embodiments, after receiving a takeoff request sent by the flight device, the supervisory device may authenticate the flight device according to the first authentication information included in the takeoff request to determine whether the flight device is tampered or hijacked.
Optionally, the authentication may be performed by querying in a preset database, and accordingly, the specific processing in step S203 may be as follows: the supervision equipment searches first record information and first flight plan information in a preset database; if the first recorded information and the first flight plan information are found, the authentication is passed; and if the first recorded information and the first flight plan information are not found, the authentication is not passed.
In some embodiments, the preset database may be a database corresponding to the monitoring device, and the preset database may be disposed inside the monitoring device or disposed outside the monitoring device. It is easy to understand that for a flight device with takeoff authority, the record information and flight plan information of the flight device are usually reported in advance, that is, the record information and flight plan information of the flight device are stored in a preset database in advance by a supervisory device.
In this way, the supervisory device can search the first record information and the first flight plan information in the preset database, and if the first record information and the first flight plan information are searched, the authentication is passed; and if the first recorded information and the first flight plan information are not found, the authentication is not passed.
And S204, when the authentication is passed, the supervisory equipment sends takeoff information to the flight equipment.
In some embodiments, the takeoff information may be corresponding information that allows the flying device to take off.
S205, the flying equipment receives the takeoff information and executes the takeoff action.
In some embodiments, the flight device may perform a takeoff action upon receiving the takeoff information.
S206, after taking off, the flight equipment acquires information sending conditions.
In some embodiments, the information sending condition may be a condition for measuring whether the flight device reports information to the supervisory device. In this way, the flight device can acquire the information transmission condition after takeoff, for example, periodically acquire the information transmission condition.
And S207, when the information sending condition meets a preset condition, the flight equipment sends real-time flight information and second authentication information to the monitoring equipment.
In some embodiments, the preset condition may be at least one of the following conditions: the information sending condition is that the flight equipment receives an information reporting instruction sent by the supervision equipment; or the information sending condition is that the difference between the last time when the flight device sends the authentication information to the supervisory device and the preset time is greater than the preset difference, wherein the authentication information is the first authentication information or the second authentication information.
In some embodiments, the real-time flight information may include a real-time location and a timestamp, where the real-time location may be a current flight location of the flying device, such as a longitude and latitude of the current location; the timestamp may be the current time. The second authentication information may include second docketing information and second flight plan information of the flight device.
The second recorded information and the second flight plan information may be the same as the first recorded information and the first flight plan information, or may be different from the first recorded information and the first flight plan information. If the record information and the flight plan information send changes after the flight equipment takes off, the second record information and the second flight plan information are different from the first record information and the first flight plan information mentioned above. The second recorded information and the second flight plan information are the same as the aforementioned first recorded information and the first flight plan information if the recorded information and the flight plan information are not changed after the takeoff of the flight device.
In some embodiments, for some emergency events, such as temporary traffic control and other events, the supervisory device may send an information reporting instruction to the flight device, so as to instruct the flight device to report the real-time flight information and the second authentication information, so as to know the flight condition of the flight device.
In some embodiments, the flight device may periodically and actively report the real-time flight information and the second authentication information to the monitoring device, for example, when a difference between a last time the flight device sends the authentication information to the monitoring device and a preset time is greater than a preset difference, actively report the real-time flight information and the second authentication information to the monitoring device.
S208, the monitoring device receives the real-time flight information and the second authentication information sent by the flight device.
S209, the monitoring device generates control information according to the real-time flight information and the second authentication information.
In some embodiments, the control information may be used to control a flight action of the flying device, such as controlling the flying device to stop flying, controlling the flying device to fly away from a preset area, and the like.
Therefore, after receiving the real-time flight information and the second authentication information sent by the flight equipment, the supervisory equipment can generate control information according to the received real-time flight information and the second authentication information.
Optionally, the specific processing of step S209 may be as follows: the monitoring equipment searches the second record information and the second flight plan information in a preset database, and if the second record information and the second flight plan information are not searched, the monitoring equipment generates control information; or, the monitoring device judges whether the real-time position is within a preset position range, and if the real-time position is not within the preset position range, the monitoring device generates control information; or, the monitoring device judges whether the timestamp belongs to a preset time period, and if not, the monitoring device generates control information.
In some embodiments, after receiving the real-time flight information and the second authentication information, the supervisory device may determine whether to generate the control information according to whether the second docket information and the second flight plan information exist in the preset database. Specifically, if the supervisory device does not find the second recorded information and the second flight plan information in the preset database, it indicates that the flight device is tampered or hijacked, and at this time, the supervisory device may generate control information, for example, control the flight device to stop flying. In addition, the supervision device can judge whether the real-time position in the real-time flight information is within a preset position range, and if the real-time position is not within the preset position range, the supervision device can generate control information, such as controlling the flight device to fly away from a preset area. In addition, the supervision device can judge whether the timestamp in the real-time flight information belongs to the preset time period, and if the timestamp does not belong to the preset time period, the supervision device can generate control information, such as controlling the flight device to stop flying.
Optionally, in order to improve the security of the data, the following processing may be performed: the supervisory device stores the real-time flight information, the second authentication information, and the control information in a blockchain.
In some embodiments, the supervisory device may store the real-time flight information, the second authentication information, and the control information in the blockchain, taking into account that blockchain techniques are of an irreversible nature.
As shown in fig. 3, a block chain storage diagram storing the real-time flight information, the second authentication information and the control information is provided, where the block chain includes three blocks, which are an (n-1) th block, an (n) th block and an (n +1) th block, and each block may include a block header, a traffic management message hash value and other information.
The order of the (n-1) th block, the (n) th block, and the (n +1) th block is merely a schematic order and is not limited thereto. For example, the remote id message may be recorded in the blockchain 1, the traffic management message may be recorded in the separately established blockchain 2, and in the actual management, the traffic management message and the remote id message may also be recorded in one blockchain.
S210, the supervisory device sends control information to the flight device.
S211, the flight equipment receives the control information sent by the supervision equipment.
And S212, the flight equipment executes the flight action corresponding to the control information.
In some embodiments, after receiving the control information sent by the supervisory device, the flight device may perform a flight action corresponding to the control information, such as immediately landing or flying away from a preset area within a preset time period.
In this embodiment of the application, before the flying device takes off, a takeoff request including first authentication information may be sent to a supervisory device, so that the supervisory device authenticates the flying device according to the first authentication information, and after the authentication is passed, the takeoff request may be sent to the flying device. In this way, for flight devices like tampered or hijacked drones, the supervisory device can reject its takeoff request. In addition, the flight device may send real-time flight information and second authentication information to the supervisory device during the flight process, so that the supervisory device generates control information according to the real-time flight information and the second authentication information. After receiving the control information, the flight device may execute a flight action corresponding to the control information. Like this, supervisory equipment can manage the flight action of flight equipment through control information, has solved the unordered flight of unmanned aerial vehicle and the problem of unmanned aerial vehicle be hijacked the back unusual flight. Thereby, can eliminate the potential safety hazard that unmanned aerial vehicle flight exists.
In order to better understand the method for managing flight equipment provided by the above embodiment, taking an unmanned aerial vehicle as an example, a flight equipment management system is provided below, and the system may include the unmanned aerial vehicle, an onboard mobile communication module, an operator, a cloud platform, and a supervision department.
The onboard mobile communication module may include a Secure Element (SE), among other things. The SE may contain two parts, one hardware part and one software part. The hardware part can be understood as a separate embedded computer, which may contain a CPU. It should be noted that the SE needs to support an encryption algorithm, for example, encryption and decryption using AES, and asymmetric encryption using elliptic curve. In addition, the SE may also have a unique identification, including the generation of random numbers. The cloud platform can be an unmanned aerial vehicle management operation cloud platform, and can be a cloud platform developed by unmanned aerial vehicle enterprises.
The processing logic of the flight equipment management system is as follows:
firstly, initializing, based on a Public-Key cryptography (PKI), a Certificate Authority (CA) issues Public keys and private keys for an unmanned aerial vehicle node, an airborne mobile communication module node, an operator node, a cloud platform node, and a supervision department node, and generates Public parameters.
And then, starting the unmanned aerial vehicle node, requesting to access a cellular network, reporting a Remote ID, position information, SIM/eSIM, real name registration identification information, a flight plan authorization number and the like, legally authenticating the position information, IMEI/IMEISV and identity information corresponding to the SIM/eSIM number reported by the unmanned aerial vehicle by the operator node, reporting to a cloud platform after the authentication is passed, and reporting to a supervision department by the cloud platform, or directly reporting to the supervision department by the operator node to request authentication. The supervision department searches in an unmanned aerial vehicle record database through supervision equipment, if record information and flight plan report information of the unmanned aerial vehicle exist, authentication and authentication are passed, an operator node is allowed to access a network, the unmanned aerial vehicle is allowed to take off, and meanwhile, the Remote ID of the unmanned aerial vehicle is stored in an SE chip of the mobile communication module through an encryption algorithm. If any one of the recorded information and the flight plan provision information of the unmanned aerial vehicle is not matched with the information in the database, the unmanned aerial vehicle is not allowed to take off.
The fields of the remote identity identifiers more than the physical identifiers are IMEI/IMEISV numbers and flight control SN numbers, the IMEI/IMEISV fields are acquired from modules in the airborne mobile communication module, and the real-name registration identification information of the unmanned aerial vehicle and the SIM/eSIM numbers of the airborne communication module acquire real-name authentication identities from operator nodes for verification.
Then, the drone takes off, the drone can actively report messages, and the remote identity message elements at least include: the system comprises a message source identification, a Remote ID, a timestamp, position information (longitude, latitude and height), a SIM/eSIM number, unmanned aerial vehicle real-name registration identification information, a flight authorization number and the like. The Remote identity (Remote ID) of the message sent by the unmanned aerial vehicle is verified with the Remote ID stored in the SE chip in the airborne mobile communication module. And when the verification result is consistent, the private key of the airborne mobile communication module node encrypts the remote identity identification message, calculates the hash value of the remote identity identification message, signs the hash value, and sends the hash value to the cloud platform node through the operator node and then to the supervision department node or directly sends the hash value to the supervision department node. And when the verification results are inconsistent, the private key of the airborne mobile communication module node encrypts the Remote identity identification message and the Remote ID stored in the SE chip together, calculates the hash values of the Remote identity identification message and the Remote ID, signs the calculated hash values and sends the signed hash values to the cloud platform node, and then sends the signed hash values to a supervision department or directly sends the signed hash values to the supervision department.
The adopted encryption algorithm can be an asymmetric encryption algorithm such as a lattice public key encryption algorithm of NTRU, RSA, Elgamal, knapsack algorithm, Rabin, D-H, ECC and the like, and can also be a combination of a symmetric encryption algorithm and an asymmetric encryption algorithm.
Then, after receiving the signature, the supervision department node can use the public key of itself to decrypt and verify the correctness of the signature, and meanwhile, check whether the remote identity information is legal or not. The content of the examination may include: 1) comparing the ID with data in the filing database to check whether the Remote ID is legal or not; 2) checking whether the reported position information flies in a legal airspace or not; 3) and checking whether the real-name registration identification information of the unmanned aerial vehicle exists in the filing database and is matched with the real-name registration identification information of the unmanned aerial vehicle. 4) And checking whether the timestamp Msg _ timestamp of the unmanned aerial vehicle report message is in the time period of authorized flight.
The method for judging whether the Remote ID is legal may be: and taking the manufacturer code in the Remote ID and the unmanned aerial vehicle serial number as retrieval conditions, comparing the retrieval conditions with information in a record database, and checking whether the Msg _ IMEI number is matched with the IMEI number recorded in the database. The method for judging whether the reported position information flies in the legal airspace or not can comprise the following steps: comparing the operator node base station positioning information with the reported position information Msg _ location to carry out position verification, and checking whether the error is in a reasonable area or whether the reported position information flies in an authorized flying area.
It is worth mentioning that the mobile network location authentication may include: for the position information Pu reported by the unmanned aerial vehicle, the supervision department or the unmanned aerial vehicle management platform can perform position verification on the unmanned aerial vehicle position Pm through mobile network positioning, such as base station triangulation positioning. The specific process is as follows: the cloud platform node/the supervision department node acquires the timestamp, the Pu and the RemoteID, and acquires the IMEI/IMEISV number from the RemoteID; the cloud platform node/the supervision department node acquires a position Pm of a timestamp corresponding to the IMEI/IMEISV through a mobile operator network; comparing the longitude and latitude and the height of Pu and Pm, wherein the longitude and the height are required to be the same within a certain error range, such as within 100 m; if Pu is Pm, the unmanned aerial vehicle position authentication passes; if Pu ≠ Pm, Pu reported by the unmanned aerial vehicle is possibly a false position, and logs need to be recorded and corresponding supervision measures need to be taken. The key point of this technology is that the UAV/UAV controller cannot modify the location Pm reported by the mobile network, which is a location authentication method with high level of trust. If the unmanned aerial vehicle passes through the airspace, the next step is continuously executed, otherwise, a supervision department needs to give an alarm to the unmanned aerial vehicle node, or a counter measure is taken according to relevant regulations, so that the flying of the unmanned aerial vehicle assembled in the emulational mode or the flying of the unmanned aerial vehicle in the illegal airspace or the illegal flying of the hijacked unmanned aerial vehicle is prevented, and further the airspace safety is guaranteed.
And then, whether the unmanned aerial vehicle remote identity identification message exists or not can be searched on the block chain of the unmanned aerial vehicle remote identity identification message, if yes, the unmanned aerial vehicle remote identity identification message obtained at this time is represented as an illegal message, the illegal message is recorded in the block chain, the block is marked as the illegal message, and a monitoring department node sends an alarm or other alarm to the unmanned aerial vehicle node or takes a counter measure according to related regulations. And if the retrieval result does not exist, creating a new block behind the last block according to the time sequence by using the hash value obtained by calculating the unmanned aerial vehicle remote identity information, writing the remote identity information into the block, marking the block as legal information, and finally broadcasting the block.
Then, in the block chain for recording information, the contents of the block header of one block may include: hash value of the remote identity identification message, establishment time of the blocks and pointers of the front and rear blocks; the specific contents of the block body comprise: a public key address of a mobile communication module node, a supervision department node public key address, a sign (Y/N) whether a Remote identity identification message is legal or not, a Remote identity identification message (a message source identification, a Remote ID of an unmanned aerial vehicle, a timestamp when the unmanned aerial vehicle sends the message, a SIM/eSIM number, unmanned aerial vehicle real-name registration identification information, unmanned aerial vehicle position information, a flight plan authorization number and the like); the hash value of the remote identity identification message is recorded in the block, the specific content of the remote identity identification message is stored in the cloud server, and the hash value is used as the index of the cloud server, so that block chain redundancy caused by excessive block content is avoided, an efficient indexing method is provided, and the fact that a supervision department can efficiently identify the unmanned aerial vehicle is guaranteed.
And then, the supervision department can also require the unmanned aerial vehicle to report the remote identity identification message, namely the unmanned aerial vehicle passively reports the remote identity identification message at the moment, and the traffic management message of the supervision department is firstly encrypted by using a private key of the traffic management department and signs the calculated hash value, and is sent to the cloud platform node or is directly sent to the mobile communication module node through the operator node. Preferably, the message elements of the traffic management message may comprise: the information processing system comprises a message number, a message source identifier, a message target identifier, a Remote ID of the unmanned aerial vehicle requiring to report the message, a command type identifier, a command message content and a timestamp. But are not limited to, the above-described message elements. The traffic management message is saved to the blockchain.
The command type identifier is as follows:
cmd 1: after receiving the command, the unmanned aerial vehicle in the designated area needs to land immediately;
cmd2, which means that after receiving the command, the unmanned aerial vehicle leaves the designated area within one hour and can not leave, and the return voyage is completed;
cmd3 shows that after receiving the command, the unmanned aerial vehicle leaves the designated area within two hours and can not leave, and the return flight and the standby descent are completed;
cmd4 spare instruction;
cmd5 standby instruction.
Then, a new block is created after the last block according to the time sequence by using the hash value calculated by the traffic management message of this time, the traffic management message of this time is written into the block, and finally the block is broadcasted.
Then, in the block chain for recording the traffic management message, the contents of the block header of one block may include: hash value of traffic management message, building time of block, and pointers of front and back blocks; the specific contents of the block body comprise: a node public key address of a supervision department, traffic management information (a message number, a message source identifier, a message target identifier, a Remote ID of an unmanned aerial vehicle requiring to report the information, a command type identifier, command information content, a timestamp and the like), and identity information of a person sending a command;
and then, the mobile communication module node verifies the correctness of the signature after receiving the signature, decrypts by using the public key of the mobile communication module node to verify the correctness of the signature, and simultaneously checks whether the traffic management message is legal or not. And transmitting the decrypted data to the unmanned aerial vehicle flight control unit to execute the command.
And then, the unmanned aerial vehicle needs to report the remote identity identification message again, and the steps are repeated.
This application is based on block chain and encryption algorithm to and introduce multiple safety mechanism such as the check-up of SE chip among the airborne mobile communication module, can guarantee the long-range identification message transmission link safety of unmanned aerial vehicle, can effectively prevent to be tampered, can discern false long-range identification message simultaneously, can be convenient for supervisory authority in time discover unmanned aerial vehicle repacking or by hijack etc. illegal action, guarantee unmanned aerial vehicle safety legal flight in the airspace. In addition, correct remote identity identification information is reported periodically to the unmanned aerial vehicle, and meanwhile, a safe transmission channel for the unmanned aerial vehicle to receive traffic management messages of a supervision department is provided, so that the unmanned aerial vehicle is more conveniently managed and controlled by the supervision department.
Based on the flight device management method provided by the embodiment, correspondingly, the application further provides a specific implementation mode of the flight device. Please see the examples below.
Referring to fig. 4, the flight device provided in the embodiment of the present application includes the following modules:
a first sending module 410, configured to send a takeoff request to a monitoring device before the flying device takes off, where the takeoff request includes first authentication information, and is used for the monitoring device to authenticate the flying device according to the first authentication information, and after the authentication is passed, send takeoff information to the flying device;
a first executing module 420, configured to receive the takeoff information and execute a takeoff action;
an obtaining module 430, configured to obtain information sending conditions after takeoff;
a second sending module 440, configured to send real-time flight information and second authentication information to the monitoring device when the information sending condition meets a preset condition, so that the monitoring device generates control information according to the real-time flight information and the second authentication information;
a first receiving module 450, configured to receive the control information sent by the supervisory device;
and a second executing module 460, configured to execute a flight action corresponding to the control information.
Optionally, the preset condition at least includes one of the following conditions: the information sending condition is that the flight equipment receives an information reporting instruction sent by the supervision equipment; or the information sending condition is that the difference between the last time when the flight device sends the authentication information to the supervisory device and a preset time is greater than a preset difference, and the authentication information is the first authentication information or the second authentication information.
Optionally, the second executing module 460 is specifically configured to: immediately landing; or fly away from the preset area within a preset time period.
In this embodiment of the application, before the flying device takes off, a takeoff request including first authentication information may be sent to a supervisory device, so that the supervisory device authenticates the flying device according to the first authentication information, and after the authentication is passed, the takeoff request may be sent to the flying device. In this way, for flight devices like tampered or hijacked drones, the supervisory device can reject its takeoff request. In addition, the flight device may send real-time flight information and second authentication information to the supervisory device during the flight process, so that the supervisory device generates control information according to the real-time flight information and the second authentication information. After receiving the control information, the flight device may execute a flight action corresponding to the control information. Like this, supervisory equipment can manage the flight action of flight equipment through control information, has solved the unordered flight of unmanned aerial vehicle and the problem of unmanned aerial vehicle be hijacked the back unusual flight. Thereby, can eliminate the potential safety hazard that unmanned aerial vehicle flight exists.
Each module in the flight device provided in fig. 4 has a function of implementing each step in the embodiment shown in fig. 2, and achieves the same technical effect as the flight device management method shown in fig. 2, and for brevity, no further description is given here.
Based on the flight device management method provided by the embodiment, correspondingly, the application further provides a specific implementation mode of the supervision device. Please see the examples below.
Referring to fig. 5, the supervision device provided by the embodiment of the present application includes the following modules:
a second receiving module 510, configured to receive a takeoff request sent by a flight device, where the takeoff request includes first authentication information;
the authentication module 520 is configured to authenticate the flight device according to the first authentication information;
a third sending module 530, configured to send takeoff information to the flying device when the authentication is passed, so that the flying device executes a takeoff action;
a third receiving module 540, configured to receive real-time flight information and second authentication information sent by the flight device when an information sending condition of the flight device meets a preset condition, where the real-time flight information and the second authentication information are sent by the flight device;
a generating module 550, configured to generate control information according to the real-time flight information and the second authentication information;
a fourth sending module 560, configured to send the control information to the flight device, so that the flight device executes a flight action corresponding to the control information.
Optionally, the first authentication information includes first docketing information and first flight plan information of the flight device; correspondingly, the authentication module 520 is specifically configured to:
searching the first record information and the first flight plan information in a preset database;
if the first recorded information and the first flight plan information are found, the authentication is passed;
and if the first record information and the first flight plan information are not found, the authentication is not passed.
Optionally, the real-time flight information includes a real-time position and a timestamp, and the second authentication information includes second docketing information and second flight plan information of the flight device; correspondingly, the generating module 550 is specifically configured to:
searching the second record information and the second flight plan information in a preset database, and if the second record information and the second flight plan information are not searched, generating control information by the monitoring equipment;
or, judging whether the real-time position is within a preset position range, and if the real-time position is not within the preset position range, generating control information by the monitoring equipment;
or, judging whether the timestamp belongs to a preset time period, and if not, generating control information by the monitoring equipment.
Optionally, the supervising device further includes a storage module, configured to: and storing the real-time flight information, the second authentication information and the control information in a block chain.
In this embodiment of the application, before the flying device takes off, a takeoff request including first authentication information may be sent to a supervisory device, so that the supervisory device authenticates the flying device according to the first authentication information, and after the authentication is passed, the takeoff request may be sent to the flying device. In this way, for flight devices like tampered or hijacked drones, the supervisory device can reject its takeoff request. In addition, the flight device may send real-time flight information and second authentication information to the supervisory device during the flight process, so that the supervisory device generates control information according to the real-time flight information and the second authentication information. After receiving the control information, the flight device may execute a flight action corresponding to the control information. Like this, supervisory equipment can manage the flight action of flight equipment through control information, has solved the unordered flight of unmanned aerial vehicle and the problem of unmanned aerial vehicle be hijacked the back unusual flight. Thereby, can eliminate the potential safety hazard that unmanned aerial vehicle flight exists.
Each module in the supervisory device provided in fig. 5 has a function of implementing each step in the embodiment shown in fig. 2, and achieves the same technical effect as the flight device management method shown in fig. 2, and for brevity, no further description is given here.
Fig. 6 is a schematic hardware structure diagram of a device implementing various embodiments of the present application.
The device may comprise a processor 601 and a memory 602 in which computer program instructions are stored.
Specifically, the processor 601 may include a Central Processing Unit (CPU), or an Application Specific Integrated Circuit (ASIC), or may be configured to implement one or more Integrated circuits of the embodiments of the present Application.
Memory 602 may include mass storage for data or instructions. By way of example, and not limitation, memory 602 may include a Hard Disk Drive (HDD), floppy Disk Drive, flash memory, optical Disk, magneto-optical Disk, tape, or Universal Serial Bus (USB) Drive or a combination of two or more of these. Memory 602 may include removable or non-removable (or fixed) media, where appropriate. The memory 602 may be internal or external to the integrated gateway disaster recovery device, where appropriate. In a particular embodiment, the memory 602 is a non-volatile solid-state memory. In a particular embodiment, the memory 602 includes Read Only Memory (ROM). Where appropriate, the ROM may be mask-programmed ROM, Programmable ROM (PROM), Erasable PROM (EPROM), Electrically Erasable PROM (EEPROM), electrically rewritable ROM (EAROM), or flash memory or a combination of two or more of these.
The processor 601 implements any of the flight device management methods described in the embodiments above by reading and executing computer program instructions stored in the memory 602.
In one example, the device may also include a communication interface 603 and a bus 610. As shown in fig. 6, the processor 601, the memory 602, and the communication interface 603 are connected via a bus 610 to complete communication therebetween.
The communication interface 603 is mainly used for implementing communication between modules, apparatuses, units and/or devices in the embodiments of the present application.
Bus 610 includes hardware, software, or both to couple the devices' components to one another. By way of example, and not limitation, a bus may include an Accelerated Graphics Port (AGP) or other graphics bus, an Enhanced Industry Standard Architecture (EISA) bus, a Front Side Bus (FSB), a Hypertransport (HT) interconnect, an Industry Standard Architecture (ISA) bus, an infiniband interconnect, a Low Pin Count (LPC) bus, a memory bus, a Micro Channel Architecture (MCA) bus, a Peripheral Component Interconnect (PCI) bus, a PCI-Express (PCI-X) bus, a Serial Advanced Technology Attachment (SATA) bus, a video electronics standards association local (VLB) bus, or other suitable bus or a combination of two or more of these. Bus 610 may include one or more buses, where appropriate. Although specific buses are described and shown in the embodiments of the application, any suitable buses or interconnects are contemplated by the application.
The device can execute the flight device management method in the embodiment of the application, so as to realize the flight device management method in combination with the embodiment shown in fig. 2.
An embodiment of the present application further provides a computer-readable storage medium, where the computer storage medium has computer program instructions stored thereon; when executed by the processor, the computer program instructions implement the processes of the embodiments of the flight device management method, and can achieve the same technical effects, and are not described herein again to avoid repetition.
It is to be understood that the present application is not limited to the particular arrangements and instrumentality described above and shown in the attached drawings. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present application are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications, and additions or change the order between the steps after comprehending the spirit of the present application.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the present application are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information. Examples of a machine-readable medium include electronic circuits, semiconductor memory devices, ROM, flash memory, Erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, Radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
It should also be noted that the exemplary embodiments mentioned in this application describe some methods or systems based on a series of steps or devices. However, the present application is not limited to the order of the above-described steps, that is, the steps may be performed in the order mentioned in the embodiments, may be performed in an order different from the order in the embodiments, or may be performed simultaneously.
Aspects of the present disclosure are described above with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, enable the implementation of the functions/acts specified in the flowchart and/or block diagram block or blocks. Such a processor may be, but is not limited to, a general purpose processor, a special purpose processor, an application specific processor, or a field programmable logic circuit. It will also be understood that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware for performing the specified functions or acts, or combinations of special purpose hardware and computer instructions.
As described above, only the specific embodiments of the present application are provided, and it can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the module and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. It should be understood that the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the present application, and these modifications or substitutions should be covered within the scope of the present application.

Claims (11)

1. A flight equipment management method is applied to flight equipment, and comprises the following steps:
before the flying equipment takes off, the flying equipment sends a take-off request to supervisory equipment, wherein the take-off request comprises first authentication information, so that the supervisory equipment authenticates the flying equipment according to the first authentication information and sends take-off information to the flying equipment after the authentication is passed;
the flying equipment receives the takeoff information and executes takeoff action;
after taking off, the flight equipment acquires information sending conditions;
when the information sending condition meets a preset condition, the flight equipment sends real-time flight information and second authentication information to the supervision equipment, so that the supervision equipment generates control information according to the real-time flight information and the second authentication information;
the flight equipment receives the control information sent by the supervision equipment;
and the flight equipment executes the flight action corresponding to the control information.
2. The method of claim 1, wherein the preset condition comprises at least one of:
the information sending condition is that the flight equipment receives an information reporting instruction sent by the supervision equipment; or,
the information sending condition is that the difference between the time when the flight device sends the authentication information to the supervision device last time and the preset time is larger than a preset difference, and the authentication information is the first authentication information or the second authentication information.
3. The method of claim 1, wherein the flying device performs a flying action corresponding to the control information, comprising:
the flight equipment immediately lands;
or the flying equipment flies away from the preset area within a preset time period.
4. A flight device management method is applied to a supervision device, and comprises the following steps:
the monitoring device receives a takeoff request sent by flight equipment, wherein the takeoff request comprises first authentication information;
the monitoring device authenticates the flight device according to the first authentication information;
when the authentication is passed, the monitoring equipment sends takeoff information to the flying equipment so that the flying equipment can execute takeoff action;
under the condition that the information sending condition of the flight equipment meets a preset condition, the monitoring equipment receives real-time flight information and second authentication information sent by the flight equipment, wherein the real-time flight information and the second authentication information are transmitted by the flight equipment;
the monitoring equipment generates control information according to the real-time flight information and the second authentication information;
the supervisory device sends the control information to the flying device so that the flying device can execute the flying action corresponding to the control information.
5. The method of claim 4, wherein the first authentication information includes first docket information and first flight plan information of the flight device;
the supervising device authenticates the flight device according to the first authentication information, and the method comprises the following steps:
the supervision equipment searches the first record information and the first flight plan information in a preset database;
if the first recorded information and the first flight plan information are found, the authentication is passed;
and if the first record information and the first flight plan information are not found, the authentication is not passed.
6. The method of claim 4, wherein the real-time flight information includes a real-time location and a timestamp, and the second authentication information includes second docketing information and second flight plan information of the flight device;
the supervisory equipment generates control information according to the real-time flight information and the second authentication information, and the control information comprises the following steps:
the monitoring equipment searches the second record information and the second flight plan information in a preset database, and if the second record information and the second flight plan information are not searched, the monitoring equipment generates control information;
or, the monitoring device judges whether the real-time position is within a preset position range, and if the real-time position is not within the preset position range, the monitoring device generates control information;
or, the monitoring device determines whether the timestamp belongs to a preset time period, and if the timestamp does not belong to the preset time period, the monitoring device generates control information.
7. The method of claim 4, wherein after the supervisory device generates control information based on the real-time flight information and the second authentication information, the method further comprises:
the supervisory device stores the real-time flight information, the second authentication information, and the control information in a blockchain.
8. A flying apparatus, comprising:
the first sending module is used for sending a take-off request to the monitoring equipment before the flying equipment takes off, wherein the take-off request comprises first authentication information, so that the monitoring equipment authenticates the flying equipment according to the first authentication information and sends take-off information to the flying equipment after the authentication is passed;
the first execution module is used for receiving the takeoff information and executing takeoff action;
the acquiring module is used for acquiring information sending conditions after takeoff;
the second sending module is used for sending real-time flight information and second authentication information to the monitoring equipment when the information sending condition meets a preset condition so that the monitoring equipment can generate control information according to the real-time flight information and the second authentication information;
the first receiving module is used for receiving the control information sent by the monitoring equipment;
and the second execution module is used for executing the flight action corresponding to the control information.
9. A surveillance device, comprising:
the second receiving module is used for receiving a takeoff request sent by the flight equipment, and the takeoff request comprises first authentication information;
the authentication module is used for authenticating the flight equipment according to the first authentication information;
the third sending module is used for sending takeoff information to the flying equipment when the authentication is passed so that the flying equipment can execute takeoff action;
the third receiving module is used for receiving the real-time flight information and the second authentication information sent by the flight equipment under the condition that the information sending condition of the flight equipment meets the preset condition;
the generating module is used for generating control information according to the real-time flight information and the second authentication information;
and the fourth sending module is used for sending the control information to the flying equipment so that the flying equipment can execute the flying action corresponding to the control information.
10. An apparatus, characterized in that the apparatus comprises: a processor and a memory storing computer program instructions; the processor, when executing the computer program instructions, implements a flight device management method as claimed in any one of claims 1-3 or claims 4-7.
11. A computer storage medium having computer program instructions stored thereon that, when executed by a processor, implement a flight device management method as claimed in any one of claims 1 to 3 or claims 4 to 7.
CN202010856332.5A 2020-08-24 2020-08-24 Flight equipment management method, device, equipment and storage medium Active CN114093201B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010856332.5A CN114093201B (en) 2020-08-24 2020-08-24 Flight equipment management method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010856332.5A CN114093201B (en) 2020-08-24 2020-08-24 Flight equipment management method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114093201A true CN114093201A (en) 2022-02-25
CN114093201B CN114093201B (en) 2023-08-15

Family

ID=80295441

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010856332.5A Active CN114093201B (en) 2020-08-24 2020-08-24 Flight equipment management method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114093201B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114745710A (en) * 2022-04-13 2022-07-12 中国联合网络通信集团有限公司 Airspace admission method, device and system
CN117295062A (en) * 2023-11-23 2023-12-26 南京傲翼飞控智能科技有限公司 Bluetooth 5.0-based unmanned aerial vehicle body ID remote identification system and identification method

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2667273A1 (en) * 2012-05-24 2013-11-27 The Boeing Company Method for providing a description of aircraft intent using a decomposition of flight intent into constrained flight segments
CN104980210A (en) * 2015-06-26 2015-10-14 陈昊 Unmanned aerial vehicle matched with authentication communication mechanism, ground station matched with authentication communication mechanism and authentication method
CN105206116A (en) * 2015-10-10 2015-12-30 杨珊珊 Unmanned aerial vehicle flight range verification device and verification method thereof
CN105913691A (en) * 2016-06-06 2016-08-31 北京威胜通达科技有限公司 Flight space declaration service method
CN106249753A (en) * 2016-09-05 2016-12-21 广州极飞科技有限公司 Method, control device and the unmanned plane that unmanned plane is controlled
CN107180561A (en) * 2017-07-04 2017-09-19 中国联合网络通信集团有限公司 A kind of unmanned plane during flying monitoring and managing method, platform and system
CN107409051A (en) * 2015-03-31 2017-11-28 深圳市大疆创新科技有限公司 For generating the Verification System and method of air traffic control
CN107531324A (en) * 2015-03-31 2018-01-02 深圳市大疆创新科技有限公司 System and method for moving geography fence
CN107610533A (en) * 2017-10-09 2018-01-19 深圳市道通科技股份有限公司 A kind of method and apparatus for monitoring unmanned plane
CN107615358A (en) * 2015-03-31 2018-01-19 深圳市大疆创新科技有限公司 For identifying the Verification System and method of authorized participant
CN107871404A (en) * 2016-09-28 2018-04-03 中兴通讯股份有限公司 A kind of UAV Intelligent managing device, method and system based on Internet of Things
CN108183770A (en) * 2017-12-29 2018-06-19 南京奇蛙智能科技有限公司 A kind of automatic clearance management method of unmanned plane
CN108700894A (en) * 2018-05-22 2018-10-23 北京小米移动软件有限公司 Unmanned aerial vehicle (UAV) control method, apparatus, base station and unmanned plane
JP2018165931A (en) * 2017-03-28 2018-10-25 株式会社ゼンリンデータコム Control device for drone, control method for drone and control program for drone
US20190333395A1 (en) * 2018-04-27 2019-10-31 Seamatica Aerospace Ltd. Method and system for communicating unicast/multicast messages using automatic dependent surveillance - broadcast (ads-b) protocol
CN110677847A (en) * 2019-09-29 2020-01-10 郑州天迈科技股份有限公司 NDIS dialing method for public transport vehicle-mounted machine

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2667273A1 (en) * 2012-05-24 2013-11-27 The Boeing Company Method for providing a description of aircraft intent using a decomposition of flight intent into constrained flight segments
CN107409051A (en) * 2015-03-31 2017-11-28 深圳市大疆创新科技有限公司 For generating the Verification System and method of air traffic control
CN107531324A (en) * 2015-03-31 2018-01-02 深圳市大疆创新科技有限公司 System and method for moving geography fence
CN107615358A (en) * 2015-03-31 2018-01-19 深圳市大疆创新科技有限公司 For identifying the Verification System and method of authorized participant
CN104980210A (en) * 2015-06-26 2015-10-14 陈昊 Unmanned aerial vehicle matched with authentication communication mechanism, ground station matched with authentication communication mechanism and authentication method
CN105206116A (en) * 2015-10-10 2015-12-30 杨珊珊 Unmanned aerial vehicle flight range verification device and verification method thereof
CN105913691A (en) * 2016-06-06 2016-08-31 北京威胜通达科技有限公司 Flight space declaration service method
CN106249753A (en) * 2016-09-05 2016-12-21 广州极飞科技有限公司 Method, control device and the unmanned plane that unmanned plane is controlled
CN107871404A (en) * 2016-09-28 2018-04-03 中兴通讯股份有限公司 A kind of UAV Intelligent managing device, method and system based on Internet of Things
JP2018165931A (en) * 2017-03-28 2018-10-25 株式会社ゼンリンデータコム Control device for drone, control method for drone and control program for drone
CN107180561A (en) * 2017-07-04 2017-09-19 中国联合网络通信集团有限公司 A kind of unmanned plane during flying monitoring and managing method, platform and system
CN107610533A (en) * 2017-10-09 2018-01-19 深圳市道通科技股份有限公司 A kind of method and apparatus for monitoring unmanned plane
CN108183770A (en) * 2017-12-29 2018-06-19 南京奇蛙智能科技有限公司 A kind of automatic clearance management method of unmanned plane
US20190333395A1 (en) * 2018-04-27 2019-10-31 Seamatica Aerospace Ltd. Method and system for communicating unicast/multicast messages using automatic dependent surveillance - broadcast (ads-b) protocol
CN108700894A (en) * 2018-05-22 2018-10-23 北京小米移动软件有限公司 Unmanned aerial vehicle (UAV) control method, apparatus, base station and unmanned plane
CN110677847A (en) * 2019-09-29 2020-01-10 郑州天迈科技股份有限公司 NDIS dialing method for public transport vehicle-mounted machine

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张凌浩等: "基于MAVLink协议的无人机***安全通信方案", 《计算机应用》, vol. 40, no. 8, pages 2286 - 2292 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114745710A (en) * 2022-04-13 2022-07-12 中国联合网络通信集团有限公司 Airspace admission method, device and system
CN114745710B (en) * 2022-04-13 2023-04-18 中国联合网络通信集团有限公司 Airspace admission method, device and system
CN117295062A (en) * 2023-11-23 2023-12-26 南京傲翼飞控智能科技有限公司 Bluetooth 5.0-based unmanned aerial vehicle body ID remote identification system and identification method
CN117295062B (en) * 2023-11-23 2024-02-27 南京傲翼飞控智能科技有限公司 Bluetooth 5.0-based unmanned aerial vehicle body ID remote identification system and identification method

Also Published As

Publication number Publication date
CN114093201B (en) 2023-08-15

Similar Documents

Publication Publication Date Title
US20160087804A1 (en) Method and system for issuing csr certificate for vehicle-to-anything communication
Raya et al. Securing vehicular ad hoc networks
Raya et al. The security of vehicular ad hoc networks
KR101883437B1 (en) Policy for secure packet transmission using required node paths and cryptographic signatures
EP2942921B1 (en) System and method for filtering digital certificates
EP3384629B1 (en) System and method for tamper-resistant device usage metering
CN111431848B (en) Method for collecting and managing event data of a vehicle
JP6669138B2 (en) Attack monitoring system and attack monitoring method
WO2020199134A1 (en) Methods and systems for provisioning of certificates for vehicle-based communication
CN108810155B (en) Method and system for evaluating reliability of vehicle position information of Internet of vehicles
KR102217144B1 (en) Authorization of user equipment to mobile communication networks previously licensed by a reliable transportation authority
CN114093201B (en) Flight equipment management method, device, equipment and storage medium
EP3518159A1 (en) Method and system for chain of custody verification
CN112788042A (en) Method for determining equipment identifier of Internet of things and Internet of things equipment
Tedeschi et al. ARID: Anonymous remote identification of unmanned aerial vehicles
Dellios et al. Information security compliance over intelligent transport systems: Is it possible?
Ahmad et al. A novel context-based risk assessment approach in vehicular networks
Bhargava et al. A Systematic Approach for Attack Analysis and Mitigation in V2V Networks.
Pirker et al. Global and secured uav authentication system based on hardware-security
CN113795008B (en) V2X signature verification method and device, electronic equipment and readable storage medium
US10979897B2 (en) Ranking identity and security posture for automotive devices
US12003966B2 (en) Local misbehavior prevention system for cooperative intelligent transportation systems
US11663908B2 (en) Method and system for misbehavior detection report management routing
Yakan et al. A novel ai security application function of 5G core network for V2X c-its facilities layer
Maple Key security challenges for cloud-assisted connected and autonomous vehicles

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant