CN109870968B - Intelligent security system - Google Patents

Intelligent security system Download PDF

Info

Publication number
CN109870968B
CN109870968B CN201910218362.0A CN201910218362A CN109870968B CN 109870968 B CN109870968 B CN 109870968B CN 201910218362 A CN201910218362 A CN 201910218362A CN 109870968 B CN109870968 B CN 109870968B
Authority
CN
China
Prior art keywords
internet
things
dimension
security
label
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910218362.0A
Other languages
Chinese (zh)
Other versions
CN109870968A (en
Inventor
罗孝琼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Yun Kang intelligent Polytron Technologies Inc
Original Assignee
Anhui Yun Kang Intelligent Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Yun Kang Intelligent Polytron Technologies Inc filed Critical Anhui Yun Kang Intelligent Polytron Technologies Inc
Priority to CN201910218362.0A priority Critical patent/CN109870968B/en
Publication of CN109870968A publication Critical patent/CN109870968A/en
Application granted granted Critical
Publication of CN109870968B publication Critical patent/CN109870968B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/048Monitoring; Safety
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to an intelligent security system which comprises an Internet of things device, an edge computing device, an authentication server and a security management platform, wherein the edge computing device is arranged between the Internet of things device and the security management platform. The edge computing device comprises a communication module, a controller and a strategy execution unit; the policy execution unit is controlled by the controller to implement the security rules on each piece of Internet of things equipment; the authentication server distributes the dimension labels to the Internet of things equipment through a label unit of the authentication server in a mode of being associated with the categories; the controller is used for storing and distributing the safety rules; the authentication server is further configured to receive an authentication key from a TLS endpoint of the internet of things device and determine whether the category of internet of things device is assigned a dimension label; and the strategy execution unit manages the communication of the equipment of the Internet of things according to the safety rule. The method and the system can perform communication management on the Internet of things equipment based on the safety rules related to the Internet of things security service, so that the safety of the system is improved.

Description

Intelligent security system
The invention relates to divisional application of an intelligent security system based on the Internet of things, wherein the original application number is 201811000037.9, the original application date is 30 days in 2018, 08 months and 30 days.
Technical Field
The invention relates to the technical field of Internet of things and security, in particular to an intelligent security system.
Background
The internet of things exchanges and communicates detected information according to an agreed protocol through information sensing equipment such as radio frequency identification, an infrared sensor and a Global Positioning System (GPS) so as to realize functions such as intelligent identification, monitoring, positioning and management.
The existing security protection technical scheme of the internet of things is as follows: the Internet of things equipment arranged at the target position transmits the detected data to a server of a security control center in real time or periodically, and managers check and analyze related data through a management client or realize functions such as fire service and video monitoring through a related reminding function set by security software. For a security system with a large security management range and a large data volume, a cloud computing center is adopted to process mass data uploaded by Internet of things equipment in a centralized manner.
However, the existing security technical scheme of the internet of things has the following defects:
1. according to different types of security services of the Internet of things, the existing Internet of things equipment related to the security services has the characteristics of large quantity and types. However, the existing internet of things equipment generally has the problems of low safety level and low safety standard compatibility, so that the existing internet of things equipment becomes a potential safety hazard of the whole internet of things security system. For example, most of existing internet of things devices adopt a weak access mechanism, so that the internet of things devices have security defects and vulnerabilities, thereby affecting the security of the whole security system. Further, the internet of things devices are not usually deployed in the environment of the internet of things security control center, so that the traditional security service for protecting the security control center cannot protect the internet of things devices.
2. Due to the fine and intelligent management requirements of the security system on the fields of fire service, entrance guard service, video monitoring service and the like, the quantity of internet of things devices related to security and the data volume needing to be processed are rapidly increased, if the data are directly uploaded to a management server of a cloud or a security control center, a large amount of storage space is required to be provided, and the situation of network blockage is easy to occur.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides an intelligent security system based on the Internet of things, which comprises Internet of things equipment, edge computing equipment, an authentication server and a security management platform, wherein the security management platform comprises a management server, a management client and alarm equipment;
the authentication server allocates the dimension labels to the Internet of things equipment through the label unit of the authentication server in a manner of being associated with the categories, so that each dimension label corresponds to one category of Internet of things equipment; the dimension label has a public key certificate, and is associated with the class of the internet of things equipment and the internet of things security service;
the edge computing device comprises a communication module, a controller and a policy enforcement unit, wherein the controller is used for storing and distributing security rules, each security rule corresponds to a type of internet of things device, and the security rules define access rules of the internet of things devices;
the authentication server is further configured to receive an authentication key from a TLS endpoint of the internet of things device and determine whether the category of internet of things device is assigned a dimension label; the policy execution unit is used for managing communication of the Internet of things equipment according to the security rules.
According to a preferred embodiment, the dimension tag associated with the fire service comprises a smoke sensor, a temperature sensor and an infrared sensor; the dimension labels related to the entrance guard service comprise a fingerprint sensor, a smart card and an RFID radio frequency card; dimension tags associated with video surveillance services include cameras, and digital media processors.
According to a preferred embodiment, if newly added internet-of-things equipment belongs to the internet-of-things equipment category to which the dimension label is assigned, the label unit assigns the existing dimension label to the internet-of-things equipment;
if the newly added internet of things device does not belong to the internet of things device category assigned with the dimension label, the label unit generates a new dimension label based on an authentication key of the internet of things device, wherein the authentication key comprises an MAC address and a universal unique identifier.
According to a preferred embodiment, the tag unit generates a public key certificate for the new dimension tag, and the controller assigns a security rule to the new dimension tag.
According to a preferred embodiment, the policy enforcement unit verifies a certificate of the first device and extracts the identifier and the dimension tag from the certificate of the first device; the strategy execution unit retrieves the dimension label of the second device and compares the dimension label of the second device with the dimension label of the first device; if the dimension labels are matched, the strategy execution unit allows the first equipment and the second equipment to communicate; the first device and the second device comprise an internet of things device, a management client and a management server.
According to a preferred embodiment, an intelligent internet of things gateway is further arranged between the internet of things device and the edge computing device, the intelligent internet of things gateway is provided with a computing unit and a memory, the intelligent internet of things gateway adopts decision logic to prioritize data streams according to data types and data contents, and then transmits data higher than a preset priority to the edge computing device.
The invention has the following beneficial effects:
1. the security service range of the internet of things supported by the security system is wide, the types of the security service are multiple, different security rules can be executed according to the types of the security service of the internet of things, and the security of the security system is obviously improved.
2. The edge computing technology is adopted, data collected by the Internet of things equipment is subjected to preliminary processing at the network edge of the Internet of things equipment through the edge computing equipment, so that bandwidth resource waste caused by the fact that all data generated by the Internet of things equipment are uploaded to a management server in a centralized mode is avoided, occupation of bandwidth is reduced, and the efficiency of data classified transmission is improved.
Drawings
Fig. 1 schematically shows a structural block diagram of the security system of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings in conjunction with the following detailed description. It should be understood that the description is intended to be exemplary only, and is not intended to limit the scope of the present invention. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present invention.
As shown in fig. 1, the intelligent security system based on the internet of things of the present invention includes an internet of things device, an edge computing device, an authentication server, and a security management platform. The security management platform comprises a management server, a management client and an alarm device. The Internet of things equipment comprises a temperature sensor, a smoke sensor, a fingerprint sensor, a camera, a smart card, a card reader and the like. The management client comprises a smart phone, a tablet computer, a desktop computer, a notebook computer and the like. The warning device comprises a buzzer, an LED lamp, a display and the like.
The edge computing device is arranged between the Internet of things device and the security management platform, the edge computing device is used for managing communication of various types of Internet of things devices associated with the Internet of things security service and analyzing and processing data collected by the Internet of things devices, and the edge computing device supports a TLS protocol. The edge computing device may be a device with computing capabilities and communication capabilities, such as a server, computer, etc. The 'edge' concept of the edge computing equipment in the invention is positioned at the network edge side of the Internet of things equipment, so that classified communication management of the Internet of things equipment and processing of data acquired by the Internet of things equipment are facilitated. The data that the edge computing device gathered to thing networking equipment is preliminary processed specifically includes that the data that the thing networking equipment was gathered is analyzed and is filtered according to the demand of thing networking security protection service to reduce the burden of network bandwidth.
The security service of the Internet of things comprises fire service, entrance guard service and video monitoring service. Illustratively, dimension tags related to fire services include smoke sensors, temperature sensors, and infrared sensors; the dimension labels related to the entrance guard service comprise a fingerprint sensor, a smart card and an RFID radio frequency card; dimension tags associated with video surveillance services include cameras, and digital media processors.
The authentication server distributes the dimension labels to the Internet of things equipment through the label unit according to the type association mode, so that each dimension label corresponds to one type of Internet of things equipment. The dimension label has a public key certificate, and the dimension label is associated with the class of the internet of things device and the internet of things security service.
The edge computing device comprises a communication module, a controller and a policy execution unit, wherein the controller is used for storing and distributing security rules, each security rule corresponds to one type of Internet of things device, and the security rules define access rules of the Internet of things devices;
the authentication server is further configured to receive an authentication key from a TLS endpoint of the internet of things device and determine whether the category of internet of things device is assigned a dimension label; the policy execution unit is used for managing communication of the Internet of things equipment according to the security rules.
Preferably, if the newly added internet of things device belongs to the internet of things device category to which the dimension label is assigned, the label unit assigns the existing dimension label to the internet of things device. If the newly added Internet of things equipment does not belong to the Internet of things equipment category assigned with the dimension label, the label unit generates a new dimension label based on an authentication key of the Internet of things equipment, wherein the authentication key comprises an MAC address and a universal unique identifier. Accordingly, the tag unit generates a public key certificate for the new dimension tag, and the controller assigns a security rule to the new dimension tag.
Preferably, the policy enforcement unit verifies the certificate of the first device and extracts the identifier and the dimension tag from the certificate of the first device; the strategy execution unit retrieves the dimension label of the second device and compares the dimension label of the second device with the dimension label of the first device; if the dimension labels are matched, the strategy execution unit allows the first equipment and the second equipment to communicate; the first device and the second device comprise an internet of things device, a management client and a management server.
According to the invention, the edge computing technology is adopted, the edge computing equipment is arranged at the network edge of the Internet of things equipment related to security, so that not only can the data acquired by the Internet of things equipment be primarily processed to reduce the bandwidth requirement and the cloud storage burden, but also the classified communication management can be carried out on the Internet of things equipment by combining the TLS protocol with the specific category requirement of the Internet of things security service, thereby obviously improving the communication security of the security system. In addition, the method and the device can support communication management of newly-added Internet of things equipment, and have good expansibility.
The working principle of the present invention is explained in detail below:
in an edge computing device, a controller may store a plurality of security rules in its policy engine, and may generate and distribute the security rules.
The authentication server receives an authentication key from the TLS endpoint in each internet of things device, and the authentication server can determine whether the class of the internet of things device has been assigned a dimension label. If the dimension tag is associated with an Internet of things device, the authentication server returns a certificate with the ID and tag to the TLS endpoint associated with the particular Internet of things device.
Each policy enforcement unit is controlled by the controller to enforce security rules on each internet of things device or service. Each policy enforcement unit includes a TLS agent for downloading/enforcing TLS policies. Each internet of things device or internet of things service is configured to perform TLS communication through the policy enforcement unit.
In a security system, a back-office manager may first register an authentication key/credential for each new internet of things device that is part of the internet of things security system infrastructure so that the system can then detect each device based on the authentication key/credential. The authentication server comprises a label unit, and the label unit can generate a new dimension label or distribute the existing dimension label to the Internet of things equipment or service according to needs.
The system distributes a dimension label for each category of Internet of things equipment, and the label unit can also generate and issue a public key certificate; the authentication server may further include a security rule storage unit that manages security rules enforced by the policy enforcement unit and stores system security rules transmitted by a back-end manager.
When a new internet of things device is added to the security system, the administrator can configure the newly added internet of things device. The configured method is classified according to whether the TLS protocol is supported.
For internet of things devices that support TLS, the authentication server may receive an authentication key from each internet of things device, which may be used to identify an ID and a dimension tag assigned by the internet of things device. For example, in one embodiment, the authentication key may be a MAC address or a Universally Unique Identifier (UUID) assigned to each internet of things device. If the internet of things device is not part of an existing internet of things device class in the system, the authentication server may generate a certificate with the ID and a dimensional label of the internet of things device.
Optionally, the policy enforcement unit may also perform filtering and monitoring, and the policy enforcement unit is configured to be used for the new internet of things device when the new internet of things device is identified and an unprotected tag is assigned to the new internet of things device. Communication between the internet of things devices is controlled by the TLS endpoint and the policy enforcement unit based on the security rules of the particular internet of things device.
For devices that do not support TLS, the internet of things gateway may be connected to the edge computing device through the internet of things gateway, where the internet of things gateway may have a bridge therein, and the internet of things gateway may perform TLS communications on behalf of devices with non-TLS capabilities using TLS endpoints. The internet of things gateway and the network bridge can be implemented by software running on a Linux machine with a communication connection function.
The registration method of the Internet of things equipment comprises the following specific steps: the authentication server comprises a database for storing an authentication key, an ID and a dimension tag of the Internet of things equipment. And the background manager sends a request to the authentication server to request the equipment registration form, and after receiving the registration form, the background manager sends a new authentication key, ID and dimension label of the Internet of things equipment. The authentication server then stores the data about the new internet of things device and confirms that the new internet of things device can be authenticated and used in the system. If the new internet of things device or service does not have a valid certificate, the new internet of things device may initiate the process of requesting a certificate by sending the authentication key and the public encryption key to the authentication server. The authentication server then retrieves the ID and dimension label associated with the received authentication key and generates and returns a certificate for the new internet of things device or service.
The policy execution unit has a port forwarding setting, and when performing communication management, the policy execution unit extracts an ID and a dimension tag from a certificate, and determines whether to permit communication based on a security rule. The policy execution unit obtains a require parameter from the policy file. If one of the initiator tags is contained in the require parameter, communication is allowed, otherwise communication is prevented.
In a preferred embodiment, an intelligent internet of things gateway is further arranged between the internet of things device and the edge computing device, and the intelligent internet of things gateway can automatically discover nearby internet of things devices and is connected to the nearby internet of things devices through a wired or wireless communication channel. The communication connection mode supported by the intelligent Internet of things gateway comprises a cellular network, Zigbee, Bluetooth, WiFi and NFC.
The intelligent internet of things gateway has sufficient computing power, memory and storage capacity, and artificial intelligence to analyze local data to enable local level decisions. The intelligent Internet of things gateway is provided with a computing unit and a memory, and the decision logic adopted by the intelligent Internet of things gateway comprises artificial intelligence, video analysis, a rule engine and a decision tree.
Rather than retaining all data and sending it to the edge computing unit, the intelligent internet of things gateway employs decision logic to prioritize data flows according to data type and data content and create reduced data flows, with only selected or highest priority data for transmission.
For example, the intelligent internet of things gateway may analyze video data captured from a camera in the internet of things device to determine whether image content has changed from time T1 to time T2. The intelligent internet of things gateway employs a rules engine containing rules that assign low importance to video data at time T1 if "the image content of video camera 1 at time T2 is identical to the image content of video camera 1 at time T1". Depending on the available bandwidth, data that has been identified as of low importance may be omitted from the transmission or transmitted with reduced resolution. Similarly, a similar analysis may be performed on the sensor data. For example, the low importance data may instead be stored locally. Thus, the amount of data reduced from the total data to be transmitted to the edge computing device may depend on the availability of bandwidth to upload the data. In this way, the local intelligent internet of things gateway is used to selectively optimize data so that less bandwidth is required to transmit the data without losing important information.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (7)

1. An intelligent security system is characterized by comprising an Internet of things device, an edge computing device, an authentication server and a security management platform, wherein the edge computing device is arranged between the Internet of things device and the security management platform;
the edge computing device comprises a communication module, a controller and a strategy execution unit, wherein the controller and the strategy execution unit are both connected to the communication module, and the controller and the strategy execution unit are in communication connection; the policy execution unit is controlled by the controller to implement the security rules on each piece of Internet of things equipment; the policy enforcement unit comprises a TLS agent for downloading/implementing the TLS policy, and the IOT device is configured to enforce TLS communication through the policy enforcement unit;
the authentication server allocates the dimension labels to the Internet of things equipment through the label unit of the authentication server in a manner of being associated with the categories, so that each dimension label corresponds to one category of Internet of things equipment;
the controller is used for storing and distributing safety rules, wherein each safety rule corresponds to a type of Internet of things equipment, and the safety rules define access rules of the Internet of things equipment;
the authentication server is further configured to receive an authentication key from a TLS endpoint of the internet of things device and determine whether the category of internet of things device is assigned a dimension label; the authentication key is used for identifying an ID and a dimension label distributed by the equipment of the Internet of things; the strategy execution unit is provided with port forwarding setting, and when communication management is carried out, the strategy execution unit extracts an ID and a dimension label from a certificate; the policy execution unit is used for managing communication of the Internet of things equipment according to the security rules.
2. The intelligent security system of claim 1, wherein the edge computing device is configured to manage communication of various types of internet of things devices associated with internet of things security services, and analyze and process data collected by the internet of things devices, wherein the internet of things security services include fire protection services, access control services, and video monitoring services; the dimension label has a public key certificate, and the dimension label is associated with the class of the internet of things device and the internet of things security service.
3. The intelligent security system of claim 2, wherein the security management platform comprises a management server, a management client and an alarm device, the management server is respectively in communication connection with the management client and the alarm device, and the management client is in communication connection with the alarm device.
4. The smart security system of claim 3, wherein the dimension tags associated with fire services comprise smoke sensors, temperature sensors, and infrared sensors; the dimension labels related to the entrance guard service comprise a fingerprint sensor, a smart card and an RFID radio frequency card; dimension tags associated with video surveillance services include cameras, and digital media processors.
5. The intelligent security system according to claim 4, wherein if a newly added Internet of things device belongs to the Internet of things device category to which the dimension label has been assigned, the label unit assigns the existing dimension label to the Internet of things device;
if the newly added internet of things device does not belong to the internet of things device category assigned with the dimension label, the label unit generates a new dimension label based on an authentication key of the internet of things device, wherein the authentication key comprises an MAC address and a universal unique identifier.
6. The smart security system of claim 5, wherein the tag unit generates a public key certificate for a new dimensional tag, and the controller assigns security rules to the new dimensional tag.
7. The intelligent security system according to claim 6, wherein the policy enforcement unit verifies a certificate of the first device and extracts the identifier and the dimension tag from the certificate of the first device; the strategy execution unit retrieves the dimension label of the second device and compares the dimension label of the second device with the dimension label of the first device; if the dimension labels are matched, the strategy execution unit allows the first equipment and the second equipment to communicate; the first device and the second device comprise an internet of things device, a management client and a management server.
CN201910218362.0A 2018-08-30 2018-08-30 Intelligent security system Active CN109870968B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910218362.0A CN109870968B (en) 2018-08-30 2018-08-30 Intelligent security system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910218362.0A CN109870968B (en) 2018-08-30 2018-08-30 Intelligent security system
CN201811000037.9A CN109143948B (en) 2018-08-30 2018-08-30 Intelligent safety and defence system based on Internet of Things

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201811000037.9A Division CN109143948B (en) 2018-08-30 2018-08-30 Intelligent safety and defence system based on Internet of Things

Publications (2)

Publication Number Publication Date
CN109870968A CN109870968A (en) 2019-06-11
CN109870968B true CN109870968B (en) 2020-01-17

Family

ID=64829147

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201811000037.9A Active CN109143948B (en) 2018-08-30 2018-08-30 Intelligent safety and defence system based on Internet of Things
CN201910218362.0A Active CN109870968B (en) 2018-08-30 2018-08-30 Intelligent security system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201811000037.9A Active CN109143948B (en) 2018-08-30 2018-08-30 Intelligent safety and defence system based on Internet of Things

Country Status (1)

Country Link
CN (2) CN109143948B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110650084B (en) * 2019-08-26 2022-03-01 山东省科学院自动化研究所 Intelligent gateway, networking system and data processing method for industrial Internet of things
CN110930663A (en) * 2019-08-30 2020-03-27 苏州风正帆智能科技有限公司 Automatic thing networking security protection system of reporting to police
CN111083238A (en) * 2019-12-31 2020-04-28 广东安警技术开发有限公司 Urban fire-fighting remote monitoring system based on Internet of things
CN111565218B (en) * 2020-04-08 2023-03-10 深圳数联天下智能科技有限公司 Data processing method and electronic equipment
CN112200283B (en) * 2020-10-30 2021-06-29 中国科学院自动化研究所 Credible high-capacity identification carrier code assigning and reading system and method based on edge calculation
CN112565257A (en) * 2020-12-03 2021-03-26 国网安徽省电力有限公司检修分公司 Security process management system based on power grid special and edge Internet of things agent
CN112702395A (en) * 2020-12-11 2021-04-23 南京大衍数字科技有限公司 Intelligent community safety monitoring system based on edge calculation
CN112738216B (en) * 2020-12-28 2022-09-09 北京金山云网络技术有限公司 Equipment adaptation method, device, equipment and computer readable storage medium
CN115174641A (en) * 2022-09-08 2022-10-11 小白智能科技(长春)股份有限公司 Internet of things management system and method for monitoring enterprise security system all time

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7539856B2 (en) * 2003-05-27 2009-05-26 Microsoft Corporation Distributed authentication in a protocol-based sphere of trust in which a given external connection outside the sphere of trust may carry communications from multiple sources
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
US9838454B2 (en) * 2014-04-23 2017-12-05 Cisco Technology, Inc. Policy-based payload delivery for transport protocols
CN104680213A (en) * 2015-02-12 2015-06-03 无锡识凌科技有限公司 Control method of rapid connection and data transmission among devices
CN105610900B (en) * 2015-12-11 2018-10-16 中国农业科学院果树研究所 A kind of agricultural greenhouse indoor environment monitoring system based on embedded Internet of Things gateway
CN107395676B (en) * 2017-06-16 2021-01-26 深圳市盛路物联通讯技术有限公司 Method and system for managing equipment in edge network
CN107770263B (en) * 2017-10-16 2019-12-10 电子科技大学 safe access method and system for Internet of things terminal based on edge calculation
CN107992949A (en) * 2017-11-09 2018-05-04 北京许继电气有限公司 Industrial data analysis method and system
CN108173872A (en) * 2018-01-24 2018-06-15 成都福兰特电子技术股份有限公司 A kind of access control method of the Government Affair Information System based on data share exchange

Also Published As

Publication number Publication date
CN109143948A (en) 2019-01-04
CN109870968A (en) 2019-06-11
CN109143948B (en) 2019-05-17

Similar Documents

Publication Publication Date Title
CN109870968B (en) Intelligent security system
US11463241B2 (en) Transmitting or receiving blockchain information
CN113574838B (en) System and method for filtering internet traffic through client fingerprint
US11405391B2 (en) Apparatus and methods for micro-segmentation of an enterprise internet-of-things network
CN109246209B (en) Forestry Internet of Things secure communication management method
US20230161898A1 (en) Accessing information based on privileges
EP2951947B1 (en) Method and system for automatically managing secure communications in multiple communications jurisdiction zones
CN105684391A (en) Automated generation of label-based access control rules
Tandon et al. Optimizing smart parking system by using fog computing
KR102178305B1 (en) Security system for controlling IoT network access
CN114465823B (en) Industrial Internet terminal encrypted flow data security detection method, device and equipment
CN110933048B (en) Method and equipment for identifying abnormal application operation based on message
EP3338408B1 (en) Local compute resources and access terms
CN105531977A (en) Mobile device connection control for synchronization and remote data access
CN108282453A (en) Internet of things reading device, safe access method and control center equipment
KR20160006915A (en) The Management Method and Apparatus for the Internet of Things
US10419318B2 (en) Determining attributes using captured network probe data in a wireless communications system
CN108965477B (en) Forestry Internet of things system
CN109067765B (en) Communication management method for Internet of Things security system
US10574744B2 (en) System and method for managing peer-to-peer information exchanges
US11140001B2 (en) Method for providing data packets from a CAN bus, control device and system having a CAN bus
AU2021252607A1 (en) SafeXShare : Data sharing filter mechanism
KR20210103128A (en) Data analysis service method and data analysis service system using the method
Saqib et al. A Concise Review on Internet of Things: Architecture, Enabling Technologies, Challenges, and Applications
CN113965426B (en) Access method, device and equipment of Internet of things equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20191220

Address after: 236000 workshop 1-3, a-6, industrial investment Fuyang small and medium enterprise park, No. 16, Hefei Avenue, Fuyang modern industrial park, Yingzhou District, Fuyang City, Anhui Province

Applicant after: Anhui Yun Kang intelligent Polytron Technologies Inc

Address before: 610000 No. 134, No. 2 Tanghu East Road, Dongsheng Street, Shuangliu District, Chengdu City, Sichuan Province

Applicant before: Sichuan Chuang Ke Zhi Jia Technology Co., Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant