CN110351257B - Distributed Internet of things security access system - Google Patents

Distributed Internet of things security access system Download PDF

Info

Publication number
CN110351257B
CN110351257B CN201910566952.2A CN201910566952A CN110351257B CN 110351257 B CN110351257 B CN 110351257B CN 201910566952 A CN201910566952 A CN 201910566952A CN 110351257 B CN110351257 B CN 110351257B
Authority
CN
China
Prior art keywords
things
internet
edge
equipment
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910566952.2A
Other languages
Chinese (zh)
Other versions
CN110351257A (en
Inventor
张福军
陆昕
鲍碧波
何伟
杜家祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Green City Technology Industry Service Group Co.,Ltd.
Original Assignee
Green City Technology Industry Service Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Green City Technology Industry Service Group Co ltd filed Critical Green City Technology Industry Service Group Co ltd
Priority to CN201910566952.2A priority Critical patent/CN110351257B/en
Publication of CN110351257A publication Critical patent/CN110351257A/en
Application granted granted Critical
Publication of CN110351257B publication Critical patent/CN110351257B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a distributed Internet of things security access system which is a distributed Internet of things system architecture and comprises a cloud platform, a side platform and terminal equipment, wherein the distributed Internet of things system architecture is used for establishing an Internet of things object model facing an application scene, the Internet of things object model comprises a protocol for analyzing the edge side of a gateway, gateway edge data processing and edge end storage, the Internet of things object model establishes a pre-authorized proxy security authentication mechanism, and the virtualization mapping, the heterogeneous protocol analysis and the terminal equipment of the Internet of things access equipment are connected with the platform and security authentication is carried out.

Description

Distributed Internet of things security access system
Technical Field
The invention relates to the field of Internet of things, in particular to a distributed Internet of things security access system.
Background
Under the background of the internet of things, various heterogeneous equipment resources coexist, so that the management of the internet of things equipment is extremely complex, and the utilization rate of the equipment resources is low. The intelligent management system has the characteristics of large equipment resource amount, high distributivity, multiple types, dynamics and heterogeneity in application scenes such as smart cities and smart parks, and how to solve the problems of difference management, autonomous collaborative management and equipment resource safety sharing of various equipment is the first problem in the construction process of the platform of the Internet of things.
The internet of things is a network system which connects devices such as sensors and controllers together by using communication technologies such as local networks or the internet to perform data interaction, forms connection between people and objects, and realizes remote management control and intellectualization. With the development of micro-electro-mechanical systems (MEMS), communication technologies, especially low-power consumption and near-field communication technologies, intelligent hardware has been widely used in various industries, and for an application system of the internet of things, a large number of heterogeneous sensing terminals, such as fire fighting system equipment, parking lot equipment, cameras, etc., need to be accessed. However, at present, the access technology of internet of things still has defects for the access of various heterogeneous terminals, and is difficult to effectively integrate various terminals, so that the access of various terminals is not flexible and convenient; the working mode of the existing internet of things access platform is a centralized management and control mode, that is, all data sent by the equipment are collected to the centralized management and control platform for processing and then distributed to each application system.
In addition, the terminal access of the internet of things has no standard protocol, and an effective security guarantee mechanism is lacked, for example, if some devices are authenticated in a one-way mode by using a shared secret key, even if the devices are not authenticated in any security measure, the interaction between the terminal and the platform end is carried out. Therefore, how to access the heterogeneous terminal devices more quickly, flexibly and safely is a first problem facing the development of the internet of things technology and related industries.
The invention discloses an internet of things access platform system and an internet of things access method (application number: CN 201310409204.6). The invention patent publication (application number: CN201310409204.6) entitled as an internet of things access platform system and an internet of things access method discloses an internet of things access platform system and an internet of things access method, wherein all access terminals are directly managed by a terminal mapping method.
Disclosure of Invention
The invention aims to provide a distributed Internet of things security access system aiming at the defects of the prior art, which can effectively perform difference management and autonomous cooperative management on various devices and realize the security sharing of device resources.
In order to achieve the purpose, the invention adopts the following technical scheme:
a distributed Internet of things security access system is a distributed Internet of things system architecture and comprises a cloud platform, a side platform and terminal equipment, wherein the distributed Internet of things system architecture is used for establishing an Internet of things physical model facing an application scene, the Internet of things physical model comprises a protocol for analyzing the edge side of a gateway, gateway edge data processing and edge end storage, a pre-authorized agent security authentication mechanism is established, and the virtualization mapping, the heterogeneous protocol analysis and the terminal equipment of the Internet of things access equipment are connected with the platform and perform security authentication.
Furthermore, the terminal device is connected to the internet of things cloud platform through being deployed at the closest gateway edge, all protocol analysis actions are carried out at the edge end of the gateway edge, the pressure of cloud centralized processing is relieved, and meanwhile the flexibility and the expandability are high.
Further, the internet of things model is used for performing abstract data description on facility equipment to form mapping of the physical facility equipment in a virtual space.
Furthermore, the internet of things model is provided with a light-weight access control module Ulink based on a rule engine and used for receiving and processing data from the edge end and the terminal equipment, and the internet of things model is also provided with a rule engine composed of a plurality of rule processing nodes and a rule chain and used for data storage, message flow processing and message distribution.
Furthermore, the edge access gateway is a Uagent technology based on a plug-in protocol adapter, and is used for providing multi-protocol and multi-interface connection support. The protocol adapter of 'plug and play' realizes the interconversion of various heterogeneous protocols and platform end standard protocols.
Further, a lightweight secure transport protocol UC for the edge terminal and the cloud platform is used for data interaction between the terminal equipment and the platform, the data interaction is based on a pre-authorized agent security authentication mechanism, and the terminal equipment is authenticated by a gateway edge agent and used for bidirectional authentication between the edge equipment and the cloud platform. And the safety and reliability of the two interactive parties are ensured.
Further, the thing model of the thing networking includes entity resource layer, abstract layer, presentation layer and application layer.
By adopting the technical scheme of the invention, the invention has the beneficial effects that: compared with the prior art, the cloud-edge-end integrated distributed Internet of things system architecture is adopted to establish the physical model, so that the virtualized mapping, the heterogeneous protocol analysis and the safety certification and connection between the terminal equipment and the platform of the networked access equipment are realized, the problems in the Internet of things platform construction process are finally solved, and the smooth and orderly promotion of the intelligent park construction is ensured.
Drawings
Fig. 1 is a schematic diagram of an internet of things model of a distributed internet of things security access system provided by the invention;
fig. 2 is a structure diagram of the attribute of a distributed internet of things security access system product provided by the invention;
fig. 3 is a schematic diagram of message flow processing and message distribution of a lightweight access control module Ulink based on a rule engine in a distributed internet of things security access system provided by the invention;
FIG. 4 is a schematic diagram of a unlink rule engine in a distributed IOT security access system according to the present invention;
FIG. 5 is a schematic diagram of Uagent technology of a distributed Internet of things secure access system plug-in protocol adapter provided in the present invention;
fig. 6 is a schematic diagram illustrating a lightweight secure transmission protocol UC of a distributed internet of things secure access system according to the present invention;
fig. 7 is an application schematic diagram of a distributed internet of things security access system.
Detailed Description
Specific embodiments of the present invention will be further described with reference to the accompanying drawings.
The distributed Internet of things security access system is a distributed Internet of things system architecture and comprises a cloud platform, a side platform and terminal equipment, wherein the distributed Internet of things system architecture is used for establishing an Internet of things physical model facing an application scene, the Internet of things physical model comprises a protocol for analyzing the edge side of a gateway, gateway edge data processing and edge end storage, the Internet of things physical model establishes a pre-authorized agent security authentication mechanism, and the Internet of things access equipment is subjected to virtualization mapping, heterogeneous protocol analysis, terminal equipment and the platform and is subjected to security authentication.
The system adopts a distributed device access model, realizes device access and management by a 'cloud-edge-end' three-level network architecture, and supports the quick access of hardware devices, an application system and a third-party device cloud platform, wherein the cloud is a cloud platform, the edge is an edge platform, and the terminal device is an end:
the cloud and the edge adopt an Internet of things mainstream communication mode (MQTT/Kafka) to realize unified access management, and define a standard communication protocol UC protocol;
the edge is used as a twin of the cloud platform, the Uagent SDK is integrated to realize equipment access, third-party application service deployment such as video behavior analysis, data storage and analysis and the like can be flexibly supported, and data can be rapidly and efficiently processed close to an object end; and the communication protocol of the main stream equipment is supported to connect non-IP intelligent equipment, including Modbus, DLT645, BACNet, ZigBee, OPC and the like.
The 'end' refers to various IP intelligent hardware terminals or edge acquisition gateways with networking functions, realizes connection with the platform through Uagent or 'edge', and supports various communication protocols such as HTTP, MQTT, TCP and the like.
The terminal equipment is accessed to the Internet of things cloud platform through being deployed at the closest gateway edge, all protocol analysis actions are carried out at the edge end of the gateway edge, the pressure of cloud centralized processing is relieved, and meanwhile, the flexibility and the expandability are high.
The Internet of things object model is used for carrying out abstract data description on facility equipment to form complete and standard mapping of the physical facility equipment in a virtual space;
there are many terminals with computing power in the application space of the internet of things, and these devices are different in the representation form of the operating system, data transmission protocol, resources and services, so that there is difference in physical structure, resulting in complexity of the resource space of the devices. In order to eliminate the heterogeneous nature of the terminal of the internet of things, a unified form is needed to model the terminal, and the difference between the terminals is shielded.
As shown in fig. 1, the object model is divided into four layers: an entity resource layer, an abstract layer, a presentation layer and an application layer.
The entity resource layer is the basis of the whole resource model, and the final operation can be implemented on the equipment entity, such as a parking lot barrier gate, an visitor plane, an access controller and a face recognition terminal.
The abstract layer is a basis for realizing device resource cooperation and unified management, abstracts entities into virtual device resource devices, and realizes autonomous cooperation management, such as names, product types, device SNs, device static attributes, device dynamic attributes, service lists and the like under devices such as a parking lot barrier gate, an access controller and the like.
The presentation layer provides a device resource storage and sharing mode by using a cloud computing technology, so that a user can quickly access device resources, such as device snapshots of a parking lot barrier gate and an access controller, data outage, early warning rules and the like.
The application layer is mainly used for interacting with an upper-layer business system, converting the requirements of the business system into operation on equipment resources, and completing business application requirements such as states of a parking lot barrier gate and an entrance guard controller barrier gate, access records, charging records, fault alarm, abnormal opening and data report tables and the like by cooperating with a plurality of equipment resources.
The abstract layer is a core and is a bridge for connecting the physical world with virtual time. Terminal devices with the same property can be abstracted into a set with the same property, and the set is defined as a product, so that the device can be regarded as an example of a product, for example, a Mate series mobile phone is a product set, and defines properties such as product configuration, product function and the like, and each Mate mobile phone produced is a device of the product set, and each mobile phone device is assigned with a different ID (such as a serial number, a MAC and the like).
As shown in fig. 2, generally, the product should have the following description:
the product model comprises a product name, a product model, a communication mode, a product type, a service list, a manufacturer, a product description, a product picture and the like, the service list comprises a data endpoint, an early warning rule and the like, the data endpoint comprises an endpoint name, a data type, a value range, a unit symbol, a read-write attribute and an endpoint description, and the early warning rule comprises an early warning mode, an early warning condition, an early warning threshold value, early warning content, an early warning level, an early warning description and the like.
The Internet of things model is provided with a light-weight access control module Ulink based on a rule engine and used for receiving and processing data from an edge terminal and a terminal device, and the Internet of things model is further provided with a rule engine composed of a plurality of rule processing nodes and a rule chain and used for data storage, message flow processing and message distribution.
As shown in fig. 3, the Ulink is used as a platform-side device access management and control module, and interacts with an edge-side agent via a UC protocol, and is responsible for device authentication, device connection, and device data processing. The equipment data processing adopts a rule engine processing mechanism, the rule engine is an effective means for constructing a workflow model based on event driving, and the unlink rule engine comprises a rule chain consisting of a plurality of rule processing nodes and realizes data storage, message stream processing and message distribution.
The rule processing node: is a set of data processing rules, is the minimum execution unit of data processing, and the rule nodes have many types, such as rule nodes for processing the up and down lines of a device, rule nodes for storing history data of the device, rule nodes for judging the end point condition of the device data, and the like.
And (3) rule chain: the data stream is processed through each rule node one by one.
In the figure, unlink access refers to unlink access, Redis is an open-source log-type and Key-Value database which is written by using ANSI C language, supports network, can be based on memory and can also be persistent, and provides API of multiple languages, MONGO is a database, and IOTconnect TOPICS issues IoTConnect open connection protocol for Aliobab.
A typical rule engine structure is shown in fig. 4, where data flows into a data stream type determiner, and then respectively goes to a snapshot data storage database (database) and a data endpoint determination data.temperature > 30, where the data endpoint determination data.temperature > 30 indicates that a production alarm is given if the determination is yes, and if the data endpoint determination data.temperature < 10 does not exist, a log is generated if the data fails; the data endpoint determines that the data is less than 10, and if the data is less than 10, the data endpoint generates an alarm, and if the data fails, a log is generated.
The edge access gateway is a Uagent technology based on a plug-in protocol adapter and is used for providing multi-protocol and multi-interface connection support. The protocol adapter of 'plug and play' realizes the interconversion of various heterogeneous protocols and platform end standard protocols.
As shown in FIG. 5, the Uagent technology of the pluggable protocol adapter is as follows:
the structure of the Uagent system can be divided into 3 main components: the device comprises a UPK device driver, a LUA protocol conversion script and a gateway message service UGMS, wherein the device driver and the protocol conversion script are connected through a U-BUS BUS system.
The UPK device driver is mainly responsible for external communication interfaces of the gateway, such as HTTP, TCP/IP, MQTT and the like, and meanwhile, the UPK packages the functions of the external devices into U-BUS objects and registers the U-BUS objects and the method into the U-BUS BUS.
The LUA protocol conversion script is responsible for analyzing and converting an application layer protocol according to an external equipment communication protocol, and is uniformly converted into a UC standard protocol. The U-BUS is the indication of each protocol conversion, and each protocol conversion corresponds to different interfaces, such as an external communication port HTTP, an external communication port TCP/IP, an external communication port MQTT, an external communication port Karfka and the like.
UGMS is responsible for interaction with a unlink platform, equipment login authentication, message distribution and the like.
The lightweight secure transmission protocol UC for the edge terminal and the cloud platform is used for data interaction between the terminal equipment and the platform, the data interaction is based on a pre-authorized agent security authentication mechanism, and the terminal equipment is authenticated by a gateway edge agent and used for bidirectional authentication between the edge equipment and the cloud platform. And the safety and reliability of the two interactive parties are ensured.
As shown in fig. 6, the internet of things platform issues a key for authority authentication for the device access party, and the non-intelligent terminal device is connected and accessed by the agent gateway Uagent using the pre-authorized key.
The internet of things platform must check the unique identifier SN of the equipment under the manufacturer ID, namely before the equipment is connected, the equipment SN to be connected must be manually or automatically recorded into the internet of things platform, the internet of things platform only allows the recorded equipment to be connected, and the equipment ctrKey is returned after the check is successful.
The device ctrKey is used for verifying the validity of the cloud issued/control instruction by the device, namely, the device side establishes and verifies whether the ctrKey is legal or not before executing the control instruction.
The UC communication protocol MQTT TOPIC theme leader is: $ uama/iot/uc
System-related class message subject: $ uama/iot/uc/sys
Data class related message topic: $ uama/iot/uc/data
Control class related message subject: $ uama/iot/uc/ctrl
General instruction frame format:
Figure BDA0002109895320000071
the format of the response frame:
Figure BDA0002109895320000072
as shown in fig. 7, an application diagram of a distributed internet of things security access system is shown. In the figure, thick lines are integrated Uagent SDK cloud standard communication protocols, and the integrated Uagent SDK cloud standard communication protocols are from an Internet of things platform unlink to a visitor machine, a magic box and a UAMA acquisition gateway. The double lines are that the Un-integrated Uagent SDK is connected with the cloud Uagent from the Internet of things platform unlink to an operation base station, a parking lot local control system and the like, and the dotted lines are that the Uagent SDK is connected with a magic box from the magic box to a camera, a UAMA acquisition gateway and the like through the local magic box.
Some devices connected through the base station include a user information transmission device, which includes a fire-fighting host, and has functions of fire-fighting control, alarm, and the like. The parking lot local control system controls the entrance and exit road gate of the parking lot. The UAMA acquisition gateway can also be connected with various devices, such as a smoke sensor, a temperature and humidity sensor and the like shown in the figure.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (3)

1. A distributed Internet of things security access system is characterized by being a distributed Internet of things system architecture and consisting of a cloud platform, an edge end and terminal equipment, wherein the distributed Internet of things system architecture is used for establishing an Internet of things object model facing an application scene, the Internet of things object model comprises a protocol for analyzing the edge side of a gateway, gateway edge data processing and edge end storage, the Internet of things object model establishes a pre-authorized proxy security authentication mechanism, and the virtualized mapping, heterogeneous protocol analysis and terminal equipment of the Internet of things access equipment are connected with the cloud platform and security authentication is carried out;
the edge access gateway is based on the Uagent technology of a plug-in protocol adapter and is used for providing multi-protocol and multi-interface connection support;
the Internet of things model comprises an entity resource layer, an abstract layer, a presentation layer and an application layer;
the entity resource layer is the basis of the whole resource model, and the final operation can be implemented on the equipment entity;
the abstract layer is the basis for realizing the cooperative and unified management of the equipment resources, and abstracts the entity into virtual equipment resource equipment to realize the autonomous cooperative management;
the presentation layer provides a device resource storage and sharing mode by using a cloud computing technology, so that a user can quickly access the device resources;
the application layer is mainly used for interacting with an upper-layer service system, converting the requirements of the service system into operation on equipment resources and coordinating a plurality of equipment resources to finish service application requirements;
the Internet of things model is provided with a light-weight access control module Ulink based on a rule engine and used for receiving and processing data from an edge terminal and a terminal device, and is also provided with the rule engine consisting of a plurality of rule processing nodes and a rule chain and used for data storage, message flow processing and message distribution;
the unlink is used as a platform end device access management and control module, realizes interaction with an edge end Uagent through a UC protocol, and is responsible for device authentication, device connection and device data processing;
the lightweight secure transmission protocol UC for the edge terminal and the cloud platform is used for data interaction between the terminal equipment and the cloud platform, the data interaction is based on a pre-authorized agent security authentication mechanism, and the terminal equipment is authenticated by a gateway edge agent and used for bidirectional authentication between the edge equipment and the cloud platform.
2. The distributed internet of things security access system of claim 1, wherein the terminal device accesses to the internet of things cloud platform by being deployed at a closest gateway edge, and all protocol parsing actions are performed at an edge end of the gateway edge.
3. The distributed internet of things secure access system of claim 1, wherein the internet of things physical model is used to abstract data descriptions of facility devices to form a mapping of physical facility devices in a virtual space.
CN201910566952.2A 2019-06-27 2019-06-27 Distributed Internet of things security access system Active CN110351257B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910566952.2A CN110351257B (en) 2019-06-27 2019-06-27 Distributed Internet of things security access system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910566952.2A CN110351257B (en) 2019-06-27 2019-06-27 Distributed Internet of things security access system

Publications (2)

Publication Number Publication Date
CN110351257A CN110351257A (en) 2019-10-18
CN110351257B true CN110351257B (en) 2021-03-23

Family

ID=68176709

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910566952.2A Active CN110351257B (en) 2019-06-27 2019-06-27 Distributed Internet of things security access system

Country Status (1)

Country Link
CN (1) CN110351257B (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110995736B (en) * 2019-12-13 2021-11-30 中国兵器装备集团自动化研究所有限公司 Universal industrial Internet of things equipment management system
CN111145415A (en) * 2019-12-29 2020-05-12 武汉迈威通信股份有限公司 Temporary site-based multi-dimensional identity recognition system
CN111538850B (en) * 2020-03-31 2022-07-01 国电南瑞南京控制系统有限公司 Multi-element sensing data rapid access method based on cloud platform
CN111526075A (en) * 2020-04-15 2020-08-11 珠海格力电器股份有限公司 Intelligent device control method, storage medium and electronic device
CN113572799B (en) * 2020-04-29 2023-04-07 北京金山云网络技术有限公司 Method and device for accessing equipment to control platform and server
CN111835826A (en) * 2020-06-09 2020-10-27 国网信息通信产业集团有限公司 Cloud edge cooperative linkage system suitable for smart internet of things system
CN112003890A (en) * 2020-07-13 2020-11-27 北京国电通网络技术有限公司 Transformer substation storage battery management information access method and device and electronic equipment
CN111935241B (en) * 2020-07-16 2022-03-04 桂林电子科技大学 Edge service intelligent cooperation method based on data distribution network
CN111885150B (en) * 2020-07-21 2022-12-23 安徽南瑞继远电网技术有限公司 Ubiquitous power Internet of things multi-protocol adaptation system and method thereof
CN111818079B (en) * 2020-07-21 2023-04-18 上海鼎格信息科技有限公司 Connection method and control system of industrial equipment
CN112114533B (en) * 2020-08-26 2024-05-03 深圳奇迹智慧网络有限公司 Internet of things data processing method and device, computer equipment and storage medium
CN112100261B (en) * 2020-09-14 2024-04-09 南京国睿信维软件有限公司 Object model modeling method based on heterogeneous data source connection
CN112688912A (en) * 2020-11-23 2021-04-20 福建网能科技开发有限责任公司 Internet of things universal gateway protocol automatic analysis system supporting JavaScript configuration
CN112668223B (en) * 2020-12-25 2022-09-27 山东大学 Electromechanical equipment simulation method and system based on digital twin lightweight model
CN112737935B (en) * 2020-12-29 2023-07-25 欧普照明股份有限公司 Gateway-based data processing method, edge gateway and control system
CN112738281B (en) * 2021-03-31 2021-06-22 深圳佳兆业科技集团有限公司 Service calling system
CN114039997A (en) * 2021-10-22 2022-02-11 阿里云计算有限公司 Data processing method and device
CN114095535B (en) * 2021-11-16 2024-02-06 河钢数字技术股份有限公司 Method for automatically mapping time sequence variable of physical equipment into digital model
CN114187669A (en) * 2021-11-26 2022-03-15 河南艾欧电子科技有限公司 Information processing method, information processing apparatus, computer-readable storage medium, and electronic apparatus
CN114157524B (en) * 2021-11-29 2023-04-21 云知声(上海)智能科技有限公司 Multi-equipment one-stop implementation device and method for intelligent space
CN114244706B (en) * 2021-11-30 2022-07-29 慧之安信息技术股份有限公司 Edge device access method and system based on rule type protocol conversion engine
CN114281787B (en) * 2021-12-27 2022-07-26 众和空间(北京)科技有限责任公司 Internet of things equipment integration system based on mapping file
CN114374602B (en) * 2021-12-30 2024-05-14 河南紫联物联网技术有限公司 Master control equipment configuration method and device, cloud server and storage medium
CN114567620B (en) * 2022-03-10 2023-09-22 河钢数字技术股份有限公司 Digital model and physical equipment matching system and method based on MQTT protocol

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201327521Y (en) * 2008-12-19 2009-10-14 南京因泰莱配电自动化设备有限公司 Online monitoring device of transformer
CN102480480B (en) * 2010-11-26 2015-01-07 中国科学院软件研究所 Resource scheduling method under ubiquitous computing environment
US8826316B2 (en) * 2012-10-22 2014-09-02 The Nielsen Company (Us), Llc Systems and methods for configuring media devices utilizing audio codes or signatures
CN106790590A (en) * 2016-12-28 2017-05-31 珠海国芯云科技有限公司 Terminal communication of internet of things managing and control system and its method based on cloud platform
CN106911762A (en) * 2017-01-16 2017-06-30 西安电子科技大学 A kind of framework calculated based on mist in SDN and its processing method
CN107071027A (en) * 2017-04-19 2017-08-18 济南浪潮高新科技投资发展有限公司 A kind of restructural mist node and the Internet of things system based on the mist node
CN107770263B (en) * 2017-10-16 2019-12-10 电子科技大学 safe access method and system for Internet of things terminal based on edge calculation
CN108418718B (en) * 2018-03-06 2020-07-10 曲阜师范大学 Data processing delay optimization method and system based on edge calculation
CN108632259A (en) * 2018-04-17 2018-10-09 济南浪潮高新科技投资发展有限公司 A kind of mist calculate node device authentication system and method based on block chain
CN109067859B (en) * 2018-07-20 2021-03-16 北京航空航天大学 Cross-domain collaborative service-oriented double-layer cloud architecture system and implementation method
CN109617796A (en) * 2018-11-15 2019-04-12 江苏东洲物联科技有限公司 A kind of edge calculations gateway of rule-based engine
CN109639797A (en) * 2018-12-12 2019-04-16 深圳市中电数通智慧安全科技股份有限公司 A kind of wisdom safety monitoring system

Also Published As

Publication number Publication date
CN110351257A (en) 2019-10-18

Similar Documents

Publication Publication Date Title
CN110351257B (en) Distributed Internet of things security access system
EP3111433B1 (en) Wireless sensor network
US10854059B2 (en) Wireless sensor network
US11315024B2 (en) Cognitive computing systems and services utilizing internet of things environment
US8798051B2 (en) Information and communication processing system, method, and network node
CN110971614A (en) Internet of things adaptation method and system, computer equipment and storage medium
CN110417783B (en) Data transmission method and device based on Internet of things, storage medium and terminal
CN110855680B (en) Internet of things equipment docking method and device
CN114741060B (en) Business system development method and device based on middle platform
WO2022151815A1 (en) Method and apparatus for determining security state of terminal device
CN113542074B (en) Method and system for visually managing east-west network flow of kubernets cluster
CN113037545A (en) Network simulation method, device, equipment and storage medium
CN114896751A (en) Equipment operation management method, device and equipment, and storage medium
CN112256498A (en) Fault processing method and device
CN115225406A (en) Security protection linkage information sharing system in wisdom garden
US10957132B2 (en) Authenticating access to a physical space
CN112291264B (en) Security control method, device, server and storage medium
WO2024088025A1 (en) Automated 5gc network element management method and apparatus based on multi-dimensional data
CN114885012B (en) System access method and system of Internet of things platform
US20220329529A1 (en) 5g filters for virtual network functions
CN108632236B (en) Data processing method and device for video network
CN115984481A (en) Visual industrial digital simulation management system
CN114205563A (en) Comprehensive security system
Yang et al. Modeling of Internet of Things service platform based on X language
CN112291263A (en) Data blocking method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210209

Address after: 311100 10th floor, building 1, 258 Xiqin street, Wuchang Street, Yuhang District, Hangzhou City, Zhejiang Province

Applicant after: Green City Technology Industry Service Group Co.,Ltd.

Address before: No. 1503, 1505-1508, 15th floor, block a, Huaxing Times Square, 478 Wensan Road, Xihu District, Hangzhou City, Zhejiang Province, 310000

Applicant before: Green Man Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A Distributed Internet of Things Security Access System

Granted publication date: 20210323

Pledgee: Guotou Taikang Trust Co.,Ltd.

Pledgor: Green City Technology Industry Service Group Co.,Ltd.

Registration number: Y2024980011350