CN104767749A - Information processing method based on wireless Internet of Things - Google Patents

Information processing method based on wireless Internet of Things Download PDF

Info

Publication number
CN104767749A
CN104767749A CN201510151750.3A CN201510151750A CN104767749A CN 104767749 A CN104767749 A CN 104767749A CN 201510151750 A CN201510151750 A CN 201510151750A CN 104767749 A CN104767749 A CN 104767749A
Authority
CN
China
Prior art keywords
wireless terminal
wireless
information
data
data message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510151750.3A
Other languages
Chinese (zh)
Other versions
CN104767749B (en
Inventor
王美婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinhua Lingxi Intelligent Technology Co ltd
Zhejiang Shanghua Electronic Technology Co ltd
Original Assignee
CHENGDU YICHEN DEXUN TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU YICHEN DEXUN TECHNOLOGY Co Ltd filed Critical CHENGDU YICHEN DEXUN TECHNOLOGY Co Ltd
Priority to CN201510151750.3A priority Critical patent/CN104767749B/en
Publication of CN104767749A publication Critical patent/CN104767749A/en
Application granted granted Critical
Publication of CN104767749B publication Critical patent/CN104767749B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides an information processing method based on the wireless Internet of Things. The wireless Internet of Things comprises a plurality of wireless sensor nodes, a resource information forwarding server and a plurality of P2P wireless terminals. Each wireless sensor node collects object or service data information in the wireless Internet of Things and sends the collected data information to the resource information forwarding server. The resource information forwarding server conducts recognition processing and safety filtering on the received data information received from the wireless sensor nodes and forwards the data information to one P2P wireless terminal. Each P2P wireless terminal receives and stores the data information forwarded by the resource information forwarding server and can read the data information stored in the other P2P wireless terminals.

Description

A kind of information processing method based on wireless Internet of Things
Technical field
The present invention relates to technology of Internet of things field, particularly relate to a kind of information processing method based on wireless Internet of Things.
Background technology
Internet of Things is expansion and the extension of the Internet, and this network is the information network that " all things on earth " of connecting into is controlled, safe in this world, can be applicable to all trades and professions.Usually, the equipment that Internet of Things is understood to all trades and professions is more organized into network, i.e. end Network, these end Network are connected to the Internet by suitable mode again, realize the communication any time, between any people from place and thing, between thing and thing in network, realize acquisition of information, equipment control etc.
The end Network of wireless Internet of Things is different with traditional the Internet architecture.Be provided with a large amount of gateways and router in traditional the Internet, communicated with router by gateway between network node.In the end wireless network of wireless Internet of Things, wireless network node equipment may be all very little, and by wireless connections between wireless network node, power, the disposal ability of wireless node apparatus are all very limited, network size dynamic change.In addition, under a lot of applicable cases, in end wireless network, the reliability that radio node communicates, accuracy and security requirement are very high, and can suitably relax the requirement such as validity, real-time of transfer of data.
So far, not yet have a kind of comparatively efficiently, accurately for the information processing method of wireless Internet of Things.
Summary of the invention
The present invention is exactly for the weak point in above-mentioned background technology, and a kind of information processing method based on wireless Internet of Things proposed, it has higher fail safe and efficiency.The object of the invention is to be achieved by the following technical measures.
Based on an information processing method for wireless Internet of Things, described wireless Internet of Things comprises multiple wireless sensor node, a resource information forwarding server and multiple P2P wireless terminal, it is characterized in that:
Each wireless sensor node gathers the data message of article or service in described wireless Internet of Things, and the data message of collection is sent to resource information forwarding server;
Described resource information forwarding server carries out identifying processing to the data message received from described wireless sensor node and fail safe is filtered, and described data message is forwarded to a P2P wireless terminal;
Each P2P wireless terminal reception also stores the data message that described resource information forwarding server forwards; Further, described P2P wireless terminal can read the data message stored in other P2P wireless terminals.
Further, before gathered data message is sent to described resource information forwarding server by each wireless sensor node, also need to carry out authentication between this wireless sensor node and described resource information forwarding server; Suppose that the name of computer or other computing terminals be directly connected with this wireless sensor node is called R1, the name of described resource information forwarding server is called R2, then authentication process itself is as follows:
Step U1, R2 generate a random number Q, send it to R1;
Step U2, R1 generate private key Ks and two PKI Ka and Kb after receiving the random number Q of R2 generation;
Wherein, (Ka) 2+ (Kb) 2=Q 2;
Then, PKI Ka and Kb is returned to R2 by R1;
Step U3, R2 verify it after receiving PKI Ka and Kb;
If (Ka) 2+ (Kb) 2≠ Q 2, then authentication failure, stops communication;
Otherwise Ka and Kb that use public-key respectively is encrypted Q, enciphered data E (Ka) and E (Kb) is sent to R1;
Step U4, R1 utilize private key Ks to the enciphered data E received (Ka) and E (Kb) deciphering, if decrypted result is all Q, then authentication is passed through, and shows can carry out normal transfer of data between R1 and R2; Otherwise authentication failure, stops communication.
Further, complete authentication between described wireless sensor node and described resource information forwarding server after, the data message of collection is sent to described resource information forwarding server by described wireless sensor node in the following manner, particularly:
For described wireless sensor node:
This wireless sensor node, before the data message of collection is sent to described resource information forwarding server, performs following operation:
Step M1, is divided into three sections by described data message, is respectively subdata information info1, subdata information info2 and subdata information info3, and the length of above-mentioned three cross-talk data messages is respectively k1 byte, k2 byte, k3 byte; Above-mentioned three cross-talk data messages are arranged joint in order and can obtain described data message;
Wherein, k2>k1+k3, and k3>k1;
Step M2, arranges joint in order by subdata information info1 and subdata information info3, obtains checking data information;
Step M3, calculates the MD5 value of described checking data information, obtains referential integrity check value H1;
Step M4, is sent to described resource information forwarding server jointly by described data message and control information;
Wherein, described control information comprises the value of referential integrity check value H1 and k1 and k3;
For described resource information forwarding server:
This resource information forwarding server receives from after the data message of described wireless sensor node and control information, performs following operation:
Step N1, extracts initial k1 byte and the last position k3 byte of described data message, arranges joint in order, obtain information to be verified;
Step N2, calculates the MD5 value of described information to be verified, obtains actual integrity check value H2;
Step N3, compares the referential integrity check value H1 calculated in the control information of described actual integrity check value H2 and the reception obtained; If both are identical, then described data message passes through completeness check; Otherwise, abandon described data message, and send transfer instruction again to described wireless sensor node.
Further, each P2P wireless terminal self has an adjacent visit information list, for by visiting other P2P wireless terminals with the P2P wireless terminal that it is directly connected;
Described adjacent visit information list comprises following content:
(1) address of the P2P wireless terminal be directly connected with current P2P wireless terminal;
(2) current P2P wireless terminal and with the network bandwidth between its P2P wireless terminal be directly connected;
(3) current P2P wireless terminal and with the average connection setup time between its P2P wireless terminal be directly connected;
(4) current P2P wireless terminal and with the successful connection probability between its P2P wireless terminal be directly connected;
(5) current P2P wireless terminal and with the data transfer integrity probability between its P2P wireless terminal be directly connected;
When an initial P2P wireless terminal b1 to need in accesses network a target P 2P wireless terminal bn with its indirect connection, perform following operation:
Steps A 1, is set to described initial P2P wireless terminal b1 by current P2P wireless terminal initializes;
Steps A 2, inquires about all P2P wireless terminals be directly connected with it in the adjacent visit information list of current P2P wireless terminal b1;
If find described target P 2P wireless terminal bn, then return;
Otherwise, successively current P2P wireless terminal is set to each the P2P wireless terminal be directly connected with described initial P2P wireless terminal b1; Correspondingly, steps A 3 is performed to each current P2P wireless terminal that described initial P2P wireless terminal b1 is directly connected;
Steps A 3, the adjacent visit information list of the P2P wireless terminal adopting recursive algorithm inquiry to be directly connected with current P2P wireless terminal, if find described target P 2P wireless terminal bn, then recurrence returns.
Further, if there is k bar access path L1 between initial P2P wireless terminal b1 and target P 2P wireless terminal bn, L2 ..., Lk, wherein, k be greater than 1 positive integer, then select the step of best access path as follows:
Step B1, calculates access path L1, L2 respectively ..., the summation W ' 1, W ' 2 of the network bandwidth between every two P2P wireless terminals in Lk ..., W ' k;
According to every bar access path L1, L2 ..., the linking number in Lk, calculates the averaging network bandwidth W1 of every bar access path, W2 ..., Wk;
Wherein, the P2P wireless terminal quantity that the linking number in an access path is defined as in this access path deducts 1;
Step B2, calculates access path L1, L2 respectively ..., the summation T ' 1, T ' 2 of average connection setup time between every two P2P wireless terminals in Lk ..., T ' k;
According to every bar access path L1, L2 ..., the linking number in Lk, calculates total connection setup time T1, the T2 of every bar access path ..., Tk;
Step B3, respectively by access path L1, L2 ..., the successful connection probability multiplication in Lk between every two P2P wireless terminals, what obtain every bar access path connects into power C1, C2 ..., Ck;
Step B4, respectively by access path L1, L2 ..., the data transfer integrity probability multiplication in Lk between every two P2P wireless terminals, obtains the transfer of data percentage of head rice I 1, I2 of every bar access path ..., Ik;
Step 5, according to the data obtained in above-mentioned steps, calculates access path L1, L2 respectively ..., the assessment parameter Ф 1, Ф 2 of Lk ..., Ф k, the access path selecting assessment parameter value maximum is as best access path; Particularly, the computing formula of the assessment parameter Ф i of access path Li is as follows:
Фi=lg(Wi+1)/lg(Ti+1)*(3Ci+2Ii) 2
Wherein, i is positive integer, and 1≤i≤k.
Further, after determining described target P 2P wireless terminal bn, carry out transfer of data between described initial P2P wireless terminal b1 and target P 2P wireless terminal bn before, also comprise authentication process itself, specific as follows:
Step V1, bn generate a random number R, send it to b1;
Step V2, b1 generate private key Ks and two PKI Kp1 and Kp2 after receiving the random number R of bn generation;
Wherein, (Kp1) 2+ (Kp2) 2=R 2;
Then, PKI Kp1 and Kp2 is returned to bn by b1;
Step V3, bn verify it after receiving PKI Kp1 and Kp2, if (Kp1) 2+ (Kp2) 2≠ R 2, then authentication failure, stops communication; Otherwise Kp1 and Kp2 that use public-key respectively is encrypted R, enciphered data E (Kp1) and E (Kp2) is sent to b1;
Step V4, b1 utilize private key Ks to the enciphered data E received (Kp1) and E (Kp2) deciphering, if decrypted result is all R, then authentication is passed through, and shows can carry out normal transfer of data between b1 and bn; Otherwise authentication failure, stops communication.
Further, performing in the authentication process itself between described initial P2P wireless terminal b1 and target P 2P wireless terminal bn, in order to Information Security object, need to perform completeness check to the data message transmitted between the two; The name of tentation data transmit leg is called R1, and the name of data receiver is called R2, then above-mentioned integrity check process is as follows:
Described data receiver R1 performs following operation:
Step I1, is divided into three sections by data message to be sent, is respectively subdata information info1, subdata information info2 and subdata information info3, and the length of above-mentioned three cross-talk data is respectively k1 byte, k2 byte, k3 byte; Above-mentioned three cross-talk data messages are arranged in order the data message engaging and can transmit;
Wherein, k2>k1+k3, and k3=[log 2(k1)], symbol [] represents the computing of intercepting integer part;
Step I2, arranges joint in order by subdata information info1 and subdata information info3, obtains checking data information;
Step I3, calculates the MD5 value of described checking data information, obtains referential integrity check value H1;
Step I4, is sent to described data receiver R2 jointly by described data message and control information;
Wherein, described control information comprises the value of referential integrity check value H1 and k1 and k3;
After described data receiver R2 receives described data message and control information, perform following operation:
Step J1, extracts initial k1 byte and the last position k3 byte of described data message, arranges joint in order, obtain information to be verified;
Step J2, calculates the MD5 value of described information to be verified, obtains actual integrity check value H2;
Step J3, compares the referential integrity check value H1 calculated in the control information of described actual integrity check value H2 and the reception obtained; If both are identical, then described data message passes through completeness check; Otherwise, described data message is abandoned, and sends transfer instruction again to described data receiver R1.
Compared with prior art, there is following advantage in technical scheme of the present invention:
The first, technical scheme of the present invention has used the safe practice of identity-based checking and data integrity verifying, substantially increases the safety and reliability of transfer of data between data acquisition end in wireless Internet of Things, server end and P2P wireless terminal;
The second, technical scheme of the present invention, for the selection course of routed path distributed in wireless Internet of Things, combines various factors, makes the Path selection in wireless Internet of Things more reasonable.
Accompanying drawing explanation
Below in conjunction with accompanying drawing, technical scheme of the present invention is further detailed.In the accompanying drawings, identical functional module is represented with identical Reference numeral.Described accompanying drawing only for illustrating the object of preferred implementation, and does not think limitation of the present invention.
Fig. 1 shows system construction drawing according to an embodiment of the invention.
Embodiment
By hereafter detailed description of the preferred embodiment, various other advantage and benefit will become cheer and bright for those of ordinary skill in the art.Described description is only the general introduction of technical solution of the present invention, in order to better understand technological means of the present invention, and can be implemented according to the content of specification, and in order to above and other objects of the present invention, feature and advantage can be become apparent.
Fig. 1 is the system construction drawing according to the embodiment of the present invention.
With reference to shown in Fig. 1, a kind of information processing method based on wireless Internet of Things, described wireless Internet of Things comprises multiple wireless sensor node, a resource information forwarding server and multiple P2P wireless terminal, it is characterized in that:
Each wireless sensor node gathers the data message of article or service in described wireless Internet of Things, and the data message of collection is sent to resource information forwarding server;
Described resource information forwarding server carries out identifying processing to the data message received from described wireless sensor node and fail safe is filtered, and described data message is forwarded to a P2P wireless terminal;
Each P2P wireless terminal reception also stores the data message that described resource information forwarding server forwards; Further, described P2P wireless terminal can read the data message stored in other P2P wireless terminals.
Further, before gathered data message is sent to described resource information forwarding server by each wireless sensor node, also need to carry out authentication between this wireless sensor node and described resource information forwarding server; Suppose that the name of computer or other computing terminals be directly connected with this wireless sensor node is called R1, the name of described resource information forwarding server is called R2, then authentication process itself is as follows:
Step U1, R2 generate a random number Q, send it to R1;
Step U2, R1 generate private key Ks and two PKI Ka and Kb after receiving the random number Q of R2 generation;
Wherein, (Ka) 2+ (Kb) 2=Q 2;
Then, PKI Ka and Kb is returned to R2 by R1;
Step U3, R2 verify it after receiving PKI Ka and Kb;
If (Ka) 2+ (Kb) 2≠ Q 2, then authentication failure, stops communication;
Otherwise Ka and Kb that use public-key respectively is encrypted Q, enciphered data E (Ka) and E (Kb) is sent to R1;
Step U4, R1 utilize private key Ks to the enciphered data E received (Ka) and E (Kb) deciphering, if decrypted result is all Q, then authentication is passed through, and shows can carry out normal transfer of data between R1 and R2; Otherwise authentication failure, stops communication.
Further, complete authentication between described wireless sensor node and described resource information forwarding server after, the data message of collection is sent to described resource information forwarding server by described wireless sensor node in the following manner, particularly:
For described wireless sensor node:
This wireless sensor node, before the data message of collection is sent to described resource information forwarding server, performs following operation:
Step M1, is divided into three sections by described data message, is respectively subdata information info1, subdata information info2 and subdata information info3, and the length of above-mentioned three cross-talk data messages is respectively k1 byte, k2 byte, k3 byte; Above-mentioned three cross-talk data messages are arranged joint in order and can obtain described data message;
Wherein, k2>k1+k3, and k3>k1;
Step M2, arranges joint in order by subdata information info1 and subdata information info3, obtains checking data information;
Step M3, calculates the MD5 value of described checking data information, obtains referential integrity check value H1;
Step M4, is sent to described resource information forwarding server jointly by described data message and control information;
Wherein, described control information comprises the value of referential integrity check value H1 and k1 and k3;
For described resource information forwarding server:
This resource information forwarding server receives from after the data message of described wireless sensor node and control information, performs following operation:
Step N1, extracts initial k1 byte and the last position k3 byte of described data message, arranges joint in order, obtain information to be verified;
Step N2, calculates the MD5 value of described information to be verified, obtains actual integrity check value H2;
Step N3, compares the referential integrity check value H1 calculated in the control information of described actual integrity check value H2 and the reception obtained; If both are identical, then described data message passes through completeness check; Otherwise, abandon described data message, and send transfer instruction again to described wireless sensor node.
Further, each P2P wireless terminal self has an adjacent visit information list, for by visiting other P2P wireless terminals with the P2P wireless terminal that it is directly connected;
Described adjacent visit information list comprises following content:
(1) address of the P2P wireless terminal be directly connected with current P2P wireless terminal;
(2) current P2P wireless terminal and with the network bandwidth between its P2P wireless terminal be directly connected;
(3) current P2P wireless terminal and with the average connection setup time between its P2P wireless terminal be directly connected;
(4) current P2P wireless terminal and with the successful connection probability between its P2P wireless terminal be directly connected;
(5) current P2P wireless terminal and with the data transfer integrity probability between its P2P wireless terminal be directly connected;
When an initial P2P wireless terminal b1 to need in accesses network a target P 2P wireless terminal bn with its indirect connection, perform following operation:
Steps A 1, is set to described initial P2P wireless terminal b1 by current P2P wireless terminal initializes;
Steps A 2, inquires about all P2P wireless terminals be directly connected with it in the adjacent visit information list of current P2P wireless terminal b1;
If find described target P 2P wireless terminal bn, then return;
Otherwise, successively current P2P wireless terminal is set to each the P2P wireless terminal be directly connected with described initial P2P wireless terminal b1; Correspondingly, steps A 3 is performed to each current P2P wireless terminal that described initial P2P wireless terminal b1 is directly connected;
Steps A 3, the adjacent visit information list of the P2P wireless terminal adopting recursive algorithm inquiry to be directly connected with current P2P wireless terminal, if find described target P 2P wireless terminal bn, then recurrence returns.
Further, if there is k bar access path L1 between initial P2P wireless terminal b1 and target P 2P wireless terminal bn, L2 ..., Lk, wherein, k be greater than 1 positive integer, then select the step of best access path as follows:
Step B1, calculates access path L1, L2 respectively ..., the summation W ' 1, W ' 2 of the network bandwidth between every two P2P wireless terminals in Lk ..., W ' k;
According to every bar access path L1, L2 ..., the linking number in Lk, calculates the averaging network bandwidth W1 of every bar access path, W2 ..., Wk;
Wherein, the P2P wireless terminal quantity that the linking number in an access path is defined as in this access path deducts 1;
Step B2, calculates access path L1, L2 respectively ..., the summation T ' 1, T ' 2 of average connection setup time between every two P2P wireless terminals in Lk ..., T ' k;
According to every bar access path L1, L2 ..., the linking number in Lk, calculates total connection setup time T1, the T2 of every bar access path ..., Tk;
Step B3, respectively by access path L1, L2 ..., the successful connection probability multiplication in Lk between every two P2P wireless terminals, what obtain every bar access path connects into power C1, C2 ..., Ck;
Step B4, respectively by access path L1, L2 ..., the data transfer integrity probability multiplication in Lk between every two P2P wireless terminals, obtains the transfer of data percentage of head rice I 1, I2 of every bar access path ..., Ik;
Step 5, according to the data obtained in above-mentioned steps, calculates access path L1, L2 respectively ..., the assessment parameter Ф 1, Ф 2 of Lk ..., Ф k, the access path selecting assessment parameter value maximum is as best access path; Particularly, the computing formula of the assessment parameter Ф i of access path Li is as follows:
Фi=lg(Wi+1)/lg(Ti+1)*(3Ci+2Ii) 2
Wherein, i is positive integer, and 1≤i≤k.
Further, after determining described target P 2P wireless terminal bn, carry out transfer of data between described initial P2P wireless terminal b1 and target P 2P wireless terminal bn before, also comprise authentication process itself, specific as follows:
Step V1, bn generate a random number R, send it to b1;
Step V2, b1 generate private key Ks and two PKI Kp1 and Kp2 after receiving the random number R of bn generation;
Wherein, (Kp1) 2+ (Kp2) 2=R 2;
Then, PKI Kp1 and Kp2 is returned to bn by b1;
Step V3, bn verify it after receiving PKI Kp1 and Kp2, if (Kp1) 2+ (Kp2) 2≠ R 2, then authentication failure, stops communication; Otherwise Kp1 and Kp2 that use public-key respectively is encrypted R, enciphered data E (Kp1) and E (Kp2) is sent to b1;
Step V4, b1 utilize private key Ks to the enciphered data E received (Kp1) and E (Kp2) deciphering, if decrypted result is all R, then authentication is passed through, and shows can carry out normal transfer of data between b1 and bn; Otherwise authentication failure, stops communication.
Further, performing in the authentication process itself between described initial P2P wireless terminal b1 and target P 2P wireless terminal bn, in order to Information Security object, need to perform completeness check to the data message transmitted between the two; The name of tentation data transmit leg is called R1, and the name of data receiver is called R2, then above-mentioned integrity check process is as follows:
Described data receiver R1 performs following operation:
Step I1, is divided into three sections by data message to be sent, is respectively subdata information info1, subdata information info2 and subdata information info3, and the length of above-mentioned three cross-talk data is respectively k1 byte, k2 byte, k3 byte; Above-mentioned three cross-talk data messages are arranged in order the data message engaging and can transmit;
Wherein, k2>k1+k3, and k3=[log 2(k1)], symbol [] represents the computing of intercepting integer part;
Step I2, arranges joint in order by subdata information info1 and subdata information info3, obtains checking data information;
Step I3, calculates the MD5 value of described checking data information, obtains referential integrity check value H1;
Step I4, is sent to described data receiver R2 jointly by described data message and control information;
Wherein, described control information comprises the value of referential integrity check value H1 and k1 and k3;
After described data receiver R2 receives described data message and control information, perform following operation:
Step J1, extracts initial k1 byte and the last position k3 byte of described data message, arranges joint in order, obtain information to be verified;
Step J2, calculates the MD5 value of described information to be verified, obtains actual integrity check value H2;
Step J3, compares the referential integrity check value H1 calculated in the control information of described actual integrity check value H2 and the reception obtained; If both are identical, then described data message passes through completeness check; Otherwise, described data message is abandoned, and sends transfer instruction again to described data receiver R1.
In sum; be only the present invention's preferably embodiment, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; the change that can expect easily or replacement, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of claim.

Claims (7)

1., based on an information processing method for wireless Internet of Things, described wireless Internet of Things comprises multiple wireless sensor node, a resource information forwarding server and multiple P2P wireless terminal, it is characterized in that:
Each wireless sensor node gathers the data message of article or service in described wireless Internet of Things, and the data message of collection is sent to resource information forwarding server;
Described resource information forwarding server carries out identifying processing to the data message received from described wireless sensor node and fail safe is filtered, and described data message is forwarded to a P2P wireless terminal;
Each P2P wireless terminal reception also stores the data message that described resource information forwarding server forwards; Further, described P2P wireless terminal can read the data message stored in other P2P wireless terminals.
2. method according to claim 1, is characterized in that:
Before gathered data message is sent to described resource information forwarding server by each wireless sensor node, also need to carry out authentication between this wireless sensor node and described resource information forwarding server; Suppose that the name of computer or other computing terminals be directly connected with this wireless sensor node is called R1, the name of described resource information forwarding server is called R2, then authentication process itself is as follows:
Step U1, R2 generate a random number Q, send it to R1;
Step U2, R1 generate private key Ks and two PKI Ka and Kb after receiving the random number Q of R2 generation;
Wherein, (Ka) 2+ (Kb) 2=Q 2;
Then, PKI Ka and Kb is returned to R2 by R1;
Step U3, R2 verify it after receiving PKI Ka and Kb;
If (Ka) 2+ (Kb) 2≠ Q 2, then authentication failure, stops communication;
Otherwise Ka and Kb that use public-key respectively is encrypted Q, enciphered data E (Ka) and E (Kb) is sent to R1;
Step U4, R1 utilize private key Ks to the enciphered data E received (Ka) and E (Kb) deciphering, if decrypted result is all Q, then authentication is passed through, and shows can carry out normal transfer of data between R1 and R2; Otherwise authentication failure, stops communication.
3. method according to claim 2, is characterized in that:
Complete authentication between described wireless sensor node and described resource information forwarding server after, the data message of collection is sent to described resource information forwarding server by described wireless sensor node in the following manner, particularly:
For described wireless sensor node:
This wireless sensor node, before the data message of collection is sent to described resource information forwarding server, performs following operation:
Step M1, is divided into three sections by described data message, is respectively subdata information info1, subdata information info2 and subdata information info3, and the length of above-mentioned three cross-talk data messages is respectively k1 byte, k2 byte, k3 byte; Above-mentioned three cross-talk data messages are arranged joint in order and can obtain described data message;
Wherein, k2>k1+k3, and k3>k1;
Step M2, arranges joint in order by subdata information info1 and subdata information info3, obtains checking data information;
Step M3, calculates the MD5 value of described checking data information, obtains referential integrity check value H1;
Step M4, is sent to described resource information forwarding server jointly by described data message and control information;
Wherein, described control information comprises the value of referential integrity check value H1 and k1 and k3;
For described resource information forwarding server:
This resource information forwarding server receives from after the data message of described wireless sensor node and control information, performs following operation:
Step N1, extracts initial k1 byte and the last position k3 byte of described data message, arranges joint in order, obtain information to be verified;
Step N2, calculates the MD5 value of described information to be verified, obtains actual integrity check value H2;
Step N3, compares the referential integrity check value H1 calculated in the control information of described actual integrity check value H2 and the reception obtained; If both are identical, then described data message passes through completeness check; Otherwise, abandon described data message, and send transfer instruction again to described wireless sensor node.
4. method according to claim 3, is characterized in that:
Each P2P wireless terminal self has an adjacent visit information list, for by visiting other P2P wireless terminals with the P2P wireless terminal that it is directly connected;
Described adjacent visit information list comprises following content:
(1) address of the P2P wireless terminal be directly connected with current P2P wireless terminal;
(2) current P2P wireless terminal and with the network bandwidth between its P2P wireless terminal be directly connected;
(3) current P2P wireless terminal and with the average connection setup time between its P2P wireless terminal be directly connected;
(4) current P2P wireless terminal and with the successful connection probability between its P2P wireless terminal be directly connected;
(5) current P2P wireless terminal and with the data transfer integrity probability between its P2P wireless terminal be directly connected;
When an initial P2P wireless terminal b1 to need in accesses network a target P 2P wireless terminal bn with its indirect connection, perform following operation:
Steps A 1, is set to described initial P2P wireless terminal b1 by current P2P wireless terminal initializes;
Steps A 2, inquires about all P2P wireless terminals be directly connected with it in the adjacent visit information list of current P2P wireless terminal b1;
If find described target P 2P wireless terminal bn, then return;
Otherwise, successively current P2P wireless terminal is set to each the P2P wireless terminal be directly connected with described initial P2P wireless terminal b1; Correspondingly, steps A 3 is performed to each current P2P wireless terminal that described initial P2P wireless terminal b1 is directly connected;
Steps A 3, the adjacent visit information list of the P2P wireless terminal adopting recursive algorithm inquiry to be directly connected with current P2P wireless terminal, if find described target P 2P wireless terminal bn, then recurrence returns.
5. method according to claim 4, is characterized in that:
If there is k bar access path L1 between initial P2P wireless terminal b1 and target P 2P wireless terminal bn, L2 ..., Lk, wherein, k be greater than 1 positive integer, then select the step of best access path as follows:
Step B1, calculates access path L1, L2 respectively ..., the summation W ' 1, W ' 2 of the network bandwidth between every two P2P wireless terminals in Lk ..., W ' k;
According to every bar access path L1, L2 ..., the linking number in Lk, calculates the averaging network bandwidth W1 of every bar access path, W2 ..., Wk;
Wherein, the P2P wireless terminal quantity that the linking number in an access path is defined as in this access path deducts 1;
Step B2, calculates access path L1, L2 respectively ..., the summation T ' 1, T ' 2 of average connection setup time between every two P2P wireless terminals in Lk ..., T ' k;
According to every bar access path L1, L2 ..., the linking number in Lk, calculates total connection setup time T1, the T2 of every bar access path ..., Tk;
Step B3, respectively by access path L1, L2 ..., the successful connection probability multiplication in Lk between every two P2P wireless terminals, what obtain every bar access path connects into power C1, C2 ..., Ck;
Step B4, respectively by access path L1, L2 ..., the data transfer integrity probability multiplication in Lk between every two P2P wireless terminals, obtains the transfer of data percentage of head rice I1 of every bar access path, I2 ..., Ik;
Step 5, according to the data obtained in above-mentioned steps, calculates access path L1, L2 respectively ..., the assessment parameter Ф 1, Ф 2 of Lk ..., Ф k, the access path selecting assessment parameter value maximum is as best access path; Particularly, the computing formula of the assessment parameter Ф i of access path Li is as follows:
Фi=lg(Wi+1)/lg(Ti+1)*(3Ci+2Ii) 2
Wherein, i is positive integer, and 1≤i≤k.
6. method according to claim 5, is characterized in that:
After determining described target P 2P wireless terminal bn, carry out transfer of data between described initial P2P wireless terminal b1 and target P 2P wireless terminal bn before, also comprise authentication process itself, specific as follows:
Step V1, bn generate a random number R, send it to b1;
Step V2, b1 generate private key Ks and two PKI Kp1 and Kp2 after receiving the random number R of bn generation;
Wherein, (Kp1) 2+ (Kp2) 2=R 2;
Then, PKI Kp1 and Kp2 is returned to bn by b1;
Step V3, bn verify it after receiving PKI Kp1 and Kp2, if (Kp1) 2+ (Kp2) 2≠ R 2, then authentication failure, stops communication; Otherwise Kp1 and Kp2 that use public-key respectively is encrypted R, enciphered data E (Kp1) and E (Kp2) is sent to b1;
Step V4, b1 utilize private key Ks to the enciphered data E received (Kp1) and E (Kp2) deciphering, if decrypted result is all R, then authentication is passed through, and shows can carry out normal transfer of data between b1 and bn; Otherwise authentication failure, stops communication.
7. method according to claim 6, is characterized in that:
Performing in the authentication process itself between described initial P2P wireless terminal b1 and target P 2P wireless terminal bn, in order to Information Security object, need to perform completeness check to the data message transmitted between the two; The name of tentation data transmit leg is called R1, and the name of data receiver is called R2, then above-mentioned integrity check process is as follows:
Described data receiver R1 performs following operation:
Step I1, is divided into three sections by data message to be sent, is respectively subdata information info1, subdata information info2 and subdata information info3, and the length of above-mentioned three cross-talk data is respectively k1 byte, k2 byte, k3 byte; Above-mentioned three cross-talk data messages are arranged in order the data message engaging and can transmit;
Wherein, k2>k1+k3, and k3=[log 2(k1)], symbol [] represents the computing of intercepting integer part;
Step I2, arranges joint in order by subdata information info1 and subdata information info3, obtains checking data information;
Step I3, calculates the MD5 value of described checking data information, obtains referential integrity check value H1;
Step I4, is sent to described data receiver R2 jointly by described data message and control information;
Wherein, described control information comprises the value of referential integrity check value H1 and k1 and k3;
After described data receiver R2 receives described data message and control information, perform following operation:
Step J1, extracts initial k1 byte and the last position k3 byte of described data message, arranges joint in order, obtain information to be verified;
Step J2, calculates the MD5 value of described information to be verified, obtains actual integrity check value H2;
Step J3, compares the referential integrity check value H1 calculated in the control information of described actual integrity check value H2 and the reception obtained; If both are identical, then described data message passes through completeness check; Otherwise, described data message is abandoned, and sends transfer instruction again to described data receiver R1.
CN201510151750.3A 2015-04-01 2015-04-01 A kind of information processing method based on wireless Internet of Things Expired - Fee Related CN104767749B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510151750.3A CN104767749B (en) 2015-04-01 2015-04-01 A kind of information processing method based on wireless Internet of Things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510151750.3A CN104767749B (en) 2015-04-01 2015-04-01 A kind of information processing method based on wireless Internet of Things

Publications (2)

Publication Number Publication Date
CN104767749A true CN104767749A (en) 2015-07-08
CN104767749B CN104767749B (en) 2017-11-03

Family

ID=53649356

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510151750.3A Expired - Fee Related CN104767749B (en) 2015-04-01 2015-04-01 A kind of information processing method based on wireless Internet of Things

Country Status (1)

Country Link
CN (1) CN104767749B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027523A (en) * 2016-05-20 2016-10-12 深圳市永兴元科技有限公司 Data collection method of distributed data system and distributed data system
CN113422786A (en) * 2021-08-24 2021-09-21 机械科学研究总院江苏分院有限公司 Communication system and communication method based on Internet of things equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951695A (en) * 2010-08-09 2011-01-19 李守林 Internet of things based public food sanitation safety protection service system and working method thereof
US20120108230A1 (en) * 2005-08-19 2012-05-03 Nexstep, Inc. Consumer electronic registration, control and support concierge device and method
US20120197852A1 (en) * 2011-01-28 2012-08-02 Cisco Technology, Inc. Aggregating Sensor Data
CN102932790A (en) * 2012-10-31 2013-02-13 江苏博智软件科技有限公司 Mobile-communication-network-based security authentication method of Internet of Things
CN103634325A (en) * 2013-12-16 2014-03-12 重庆邮电大学 Intelligent domestic Internet of Things security control method and system
CN104065754A (en) * 2014-07-14 2014-09-24 昆明联诚科技股份有限公司 Wireless sensor network based on P2P technology and construction method thereof
CN104426726A (en) * 2013-09-11 2015-03-18 郑州朗鑫智能电子科技有限公司 Intelligent home system for protecting privacy and information safety of user
CN104468614A (en) * 2014-12-25 2015-03-25 无锡成电科大科技发展有限公司 Smart home Internet of Things security control system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120108230A1 (en) * 2005-08-19 2012-05-03 Nexstep, Inc. Consumer electronic registration, control and support concierge device and method
CN101951695A (en) * 2010-08-09 2011-01-19 李守林 Internet of things based public food sanitation safety protection service system and working method thereof
US20120197852A1 (en) * 2011-01-28 2012-08-02 Cisco Technology, Inc. Aggregating Sensor Data
CN102932790A (en) * 2012-10-31 2013-02-13 江苏博智软件科技有限公司 Mobile-communication-network-based security authentication method of Internet of Things
CN104426726A (en) * 2013-09-11 2015-03-18 郑州朗鑫智能电子科技有限公司 Intelligent home system for protecting privacy and information safety of user
CN103634325A (en) * 2013-12-16 2014-03-12 重庆邮电大学 Intelligent domestic Internet of Things security control method and system
CN104065754A (en) * 2014-07-14 2014-09-24 昆明联诚科技股份有限公司 Wireless sensor network based on P2P technology and construction method thereof
CN104468614A (en) * 2014-12-25 2015-03-25 无锡成电科大科技发展有限公司 Smart home Internet of Things security control system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027523A (en) * 2016-05-20 2016-10-12 深圳市永兴元科技有限公司 Data collection method of distributed data system and distributed data system
CN106027523B (en) * 2016-05-20 2019-01-25 深圳市永兴元科技股份有限公司 The collecting method and distributed data system of distributed data system
CN113422786A (en) * 2021-08-24 2021-09-21 机械科学研究总院江苏分院有限公司 Communication system and communication method based on Internet of things equipment

Also Published As

Publication number Publication date
CN104767749B (en) 2017-11-03

Similar Documents

Publication Publication Date Title
CN109257342B (en) Block chain cross-chain authentication method, system, server and readable storage medium
CN104144419B (en) Identity authentication method, device and system
US11804967B2 (en) Systems and methods for verifying a route taken by a communication
CN111182525B (en) Method and device for storing data
CN102868702B (en) System login device and system login method
CN110830251B (en) Method for safely transmitting electricity consumption information in ubiquitous power Internet of things environment
CN104735065A (en) Data processing method, electronic device and server
US20220006648A1 (en) Contract apparatus and method of blockchain using digital contents orginal key
CN103841111A (en) Method for preventing data from being submitted repeatedly and server
CN107342964A (en) A kind of message parsing method and equipment
CN104869567B (en) A kind of information processing method based on Intelligent terminal for Internet of things
CN110191467A (en) A kind of method for authenticating of internet of things equipment, unit and storage medium
CN104767749A (en) Information processing method based on wireless Internet of Things
CN104700137B (en) A kind of information processing method based on Internet of Things
CN107609425B (en) Safe Top-k query method and device for double-layer sensor network
CN117768214A (en) Network data security information transmission system
CN102077542B (en) Secure digital communications
CN104303452A (en) Method and device for generating cryptographically protected redundant data packets
Iqbal et al. Low-cost and secure communication system for SCADA system of remote microgrids
Wen et al. EAPA: An efficient authentication protocol against pollution attack for smart grid
CN104579557A (en) Data integrity transmission method among multiple nodes
CN105357185A (en) Shared account login verification method, device and system
CN101656661B (en) Method, system and equipment for implementing transmission of trusted information
US20130110913A1 (en) Apparatus and method for providing distributed cloud service
CN105407182B (en) Data communications method, apparatus and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Li Wenbai

Inventor after: Lin Feilong

Inventor after: Li Huxiong

Inventor after: Lu Jianfeng

Inventor after: Pan Zhusheng

Inventor before: Wang Meiting

TA01 Transfer of patent application right

Effective date of registration: 20170920

Address after: 321000 Zhejiang province Jinhua City Yingbin Road No. 688

Applicant after: ZHEJIANG NORMAL University

Address before: West high tech Zone Fucheng Road in Chengdu city of Sichuan province 610000 399 No. 6 Building 1 unit 6 floor No. 6

Applicant before: CHENGDU YICHEN DEXUN TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20200609

Address after: 311700 room 402, floor 4, No.118, Pingshan Road, Qiandaohu Town, Chun'an County, Hangzhou City, Zhejiang Province

Patentee after: Zhejiang Shanghua Electronic Technology Co.,Ltd.

Address before: Room 2-102, building 19, Guangrun Hancheng (Building 8, tingfengge), No. 2500, Liyu East Road, duohu street, Jindong District, Jinhua City, Zhejiang Province

Patentee before: Jinhua Lingxi Intelligent Technology Co.,Ltd.

Effective date of registration: 20200609

Address after: Room 2-102, building 19, Guangrun Hancheng (Building 8, tingfengge), No. 2500, Liyu East Road, duohu street, Jindong District, Jinhua City, Zhejiang Province

Patentee after: Jinhua Lingxi Intelligent Technology Co.,Ltd.

Address before: 321000 No. 688 Yingbin Road, Zhejiang, Jinhua

Patentee before: ZHEJIANG NORMAL University

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20171103

Termination date: 20210401