CN110691088B - Block chain-based Internet of things equipment authentication method - Google Patents

Block chain-based Internet of things equipment authentication method Download PDF

Info

Publication number
CN110691088B
CN110691088B CN201910935524.2A CN201910935524A CN110691088B CN 110691088 B CN110691088 B CN 110691088B CN 201910935524 A CN201910935524 A CN 201910935524A CN 110691088 B CN110691088 B CN 110691088B
Authority
CN
China
Prior art keywords
internet
things
data
block chain
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910935524.2A
Other languages
Chinese (zh)
Other versions
CN110691088A (en
Inventor
翟柱新
邹钟璐
黄志才
李为
黄贺平
朱辉青
瞿振
袁志坚
陈皓宁
全源
温思行
袁咏诗
陈寿瑜
邓建中
冯奕军
陈小群
徐浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Power Grid Co Ltd
Dongguan Power Supply Bureau of Guangdong Power Grid Co Ltd
Original Assignee
Guangdong Power Grid Co Ltd
Dongguan Power Supply Bureau of Guangdong Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Power Grid Co Ltd, Dongguan Power Supply Bureau of Guangdong Power Grid Co Ltd filed Critical Guangdong Power Grid Co Ltd
Priority to CN201910935524.2A priority Critical patent/CN110691088B/en
Publication of CN110691088A publication Critical patent/CN110691088A/en
Application granted granted Critical
Publication of CN110691088B publication Critical patent/CN110691088B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The embodiment of the invention discloses an Internet of things equipment authentication method based on a block chain, which comprises the following specific steps: establishing a mixed model of mist computing, a cloud server and a block chain for carrying out data processing on heterogeneous data generated by Internet of things equipment connected to the Internet of things; processing heterogeneous data generated by the Internet of things equipment through fog calculation to form authentication data; the cloud computing sends a data entity of the authentication data to a cloud server for data storage, sends an index and a Hash value of the authentication data to a block chain uplink, then performs whole-network publishing on an Internet of things, and simultaneously records a public and private key pair for identifying the identity of the Internet of things equipment on the chain of the block chain; other internet of things equipment connected to the internet of things checks and signs the internet of things equipment providing a public and private key pair in a block chain to acquire access and use rights of data, and cooperation among multiple manufacturers and interconnection and intercommunication under the condition of protecting privacy of equipment information are realized.

Description

Block chain-based Internet of things equipment authentication method
Technical Field
The embodiment of the invention relates to the technical field of Internet of things, in particular to an Internet of things equipment authentication method based on a block chain.
Background
The traditional internet of things IOT faces many problems, such as a large number of access devices lacking a unified standard and being unable to integrate them into one entity.
Although the development of IOT is greatly promoted by combining IOT and cloud computing, the centralized disadvantage of cloud computing itself limits the development in many aspects, such as: IOT relies heavily on centralized organizations and companies that provide cloud computing services, which can result in the possibility of data tampering and data being controlled by those organizations that have too much rights.
For another example, in a medical data sharing model based on a block chain, a merkel tree is used to record stored information, which can solve the problem of data sharing in a medical institution, but since medical data is homogeneous, the data needs to be shared, and most of internet of things devices in the internet of things devices are heterogeneous, which lacks the authentication of data communication and data privacy protection problems caused by the heterogeneous devices in the internet of things scene.
Disclosure of Invention
Therefore, the embodiment of the invention provides an internet of things equipment authentication method based on a block chain, which is based on the non-falsifiable characteristic of a block chain technology, realizes unified authentication of internet of things data, effectively realizes cooperation among multiple manufacturers and interconnection and intercommunication under the condition of equipment information privacy protection, and solves the problems of heterogeneous physical network equipment and non-intercommunication of a unified authentication platform.
In order to achieve the above object, an embodiment of the present invention provides the following:
an Internet of things equipment authentication method based on a block chain comprises the following specific steps:
s100, establishing a mixed model of fog computing, a cloud server and a block chain for carrying out data processing on heterogeneous data generated by Internet of things equipment connected to the Internet of things, wherein the fog computing is used as an intermediate layer for connecting the Internet of things equipment with the block chain and the cloud server in the mixed model;
s200, the Internet of things equipment performs data cleaning processing on heterogeneous data generated by the Internet of things equipment on an access layer of the Internet of things through fog calculation, and performs Hash transformation on the cleaned data to form authentication data;
s300, the data entity of the authentication data is sent to a cloud server for data storage through fog calculation, the index of the authentication data and a Hash value generated through Hash transformation are sent to a block chain, the index of the authentication data and the Hash value are chained in the block chain, then whole-network publication is conducted on the Internet of things, and meanwhile, a public and private key pair for identifying the identity of the Internet of things equipment is recorded on the chain of the block chain by the Internet of things equipment;
s400, other Internet of things equipment connected to the Internet of things checks the Internet of things equipment providing the public and private key pair in the block chain to acquire the access and use rights of the data.
As a preferred scheme of the present invention, in S200, the fog computing uses an interplanetary file system IPFS principle to send a data entity of the authentication data to a cloud server for data storage, the cloud computing is a computing algorithm deployed on the cloud server, and the fog computing can also send the data entity of the authentication data to an off-link node of a block chain, where the off-link node is connected to an internet of things.
As a preferred scheme of the present invention, in S200, the fog calculation uses an index of authentication data and a Hash value as a public-private key pair for identifying the internet of things device, chains the public-private key pair in a blockchain after processing the public-private key pair, and verifies whether the data is tampered with through the Hash value.
As a preferred scheme of the present invention, in S400, a signature verification of a data access transaction formed between two pieces of internet-of-things equipment connected to the internet of things is performed on a light node disposed on a connection link between the internet-of-things equipment and a block chain, and the light node is only used to verify a data access authorization access transaction between the internet-of-things equipment connected to the internet of things.
As a preferred scheme of the present invention, the device identification number of the internet of things device is a public key thereof, the internet of things generates a unique corresponding private key for the public key of each internet of things device through an elliptic curve encryption algorithm, and simultaneously encrypts information of the internet of things device by using the public and private key pair, and links the public and private key pair of the internet of things device formed by the public key and the private key in a block chain.
As a preferred scheme of the present invention, in S300, the method for using the public and private key pair to encrypt information of the internet of things device, and chaining the public and private key pair of the internet of things device formed by the public key and the private key in the blockchain includes:
s301, the Internet of things device iot1 generates a unique public and private key pair LOTI (pubkey, prvkey);
s302, the Internet of things device iot1 implements SHA256 on information needing to be encrypted, and hsah (info) is generated; generating a hash (info) value, and then signing the hash (info) by using a private key prvkey to generate h (hsah (info), prvkey);
and S303, registering the uplink in the block chain of the data after the signature is generated, and publishing the data on the Internet of things in a whole network to show that the ownership of the data belongs to the Internet of things equipment iot 1.
As a preferred scheme of the invention, when other internet of things devices need to call data of the internet of things device iot1 in a block chain, the public key of the internet of things device iot1 verifies the signature of the data, the verification of the signature shows that the data belongs to iot1, and the block chain provides data use authorization;
failure to verify the signature indicates that the data does not belong to iot1, and the blockchain does not provide data use authorization.
As a preferred scheme of the invention, a high-performance computing mode trigger identification channel is arranged on the Internet of things equipment;
when data generated by the Internet of things equipment can be digested by fog computing, the data are in a low-performance computing mode, the identification channel is closed, and a block chain is not accessed to a cloud computing model of the fog computing and cloud server;
when the IOT equipment is in a high-performance computing mode, the identification channel is opened, and data generated by the IOT equipment is computed and stored by using a hybrid model of cloud computing, fog computing and block chain simultaneous access.
The embodiment of the invention has the following advantages:
(1) the block chain is helpful to prevent the management and storage of company control information with overlarge rights, so as to achieve the aim of decentralization;
another benefit is that the decentralization of the blockchain can also improve the fault tolerance of the system, thereby improving the scalability of the system.
(2) Authentication and identification, blockchains can be used to identify each device connected to the IOT, since the data placed on the blockchain has the property of being non-tamperable, we place information on the chain that uniquely identifies the device, and blockchains can provide authentication and authorization functions.
(3) Autonomy, the equipment in the IOT can autonomously perform corresponding tasks under the blockchain technology, a third-party trust mechanism is not needed, and the intelligent contract in the blockchain can enable the equipment in the IOT to comply with corresponding rules and autonomously complete the corresponding tasks.
(4) The credible connection can better verify the authenticity of the information of the IOT equipment because the data on the block chain cannot be changed, and at a more critical point, the information collected by the sensor can be tracked to know the information generation source and the specific process.
(5) The security is that the communication information between the devices is stored like a bit coin storage transaction and is verified through an intelligent contract, so that the security of information transmission can be improved.
(5) The code is not changeable, data can not be tampered by putting the code on the chain, the device manufacturer can put the code in the block chain with confidence, and the middleware in the device can be updated safely.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
The structure, proportion, size and the like shown in the drawings are only used for matching with the content disclosed in the specification, so that the person skilled in the art can understand and read the description, and the description is not used for limiting the limit condition of the implementation of the invention, so the method has no technical essence, and any structural modification, proportion relation change or size adjustment still falls within the scope of the technical content disclosed by the invention without affecting the effect and the achievable purpose of the invention.
Fig. 1 is a block diagram of a data interaction mode of the internet of things based on a block chain in the embodiment of the present invention;
fig. 2 is a schematic diagram of information uplink of an internet of things device in an embodiment of the present invention.
Detailed Description
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The technical scheme of the invention is further explained by the specific implementation mode in combination with the attached drawings.
The present invention is described in terms of particular embodiments, other advantages and features of the invention will become apparent to those skilled in the art from the following disclosure, and it is to be understood that the described embodiments are merely exemplary of the invention and that it is not intended to limit the invention to the particular embodiments disclosed. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, the invention provides a method for authenticating internet of things equipment based on a block chain, which designs interaction modes such as the block chain, fog computing, cloud computing and the like, and a data computing and storing mechanism, and comprises the following specific steps:
s100, establishing a mixed model of fog computing, a cloud server and a block chain for carrying out data processing on heterogeneous data generated by Internet of things equipment connected to the Internet of things, wherein the fog computing is used as an intermediate layer for connecting the Internet of things equipment with the block chain and the cloud server in the mixed model;
s200, the Internet of things equipment performs data cleaning processing on heterogeneous data generated by the Internet of things equipment on an access layer of the Internet of things through fog calculation, and performs Hash transformation on the cleaned data to form authentication data;
s300, the data entity of the authentication data is sent to a cloud server for data storage through fog calculation, the index of the authentication data and a Hash value generated through Hash transformation are sent to a block chain, the index of the authentication data and the Hash value are chained in the block chain, then whole-network publication is conducted on the Internet of things, and meanwhile, a public and private key pair for identifying the identity of the Internet of things equipment is recorded on the chain of the block chain by the Internet of things equipment;
s400, other Internet of things equipment connected to the Internet of things checks the Internet of things equipment providing the public and private key pair in the block chain to acquire the access and use rights of the data.
The blockchain can be used to identify each device connected to the internet of things because the data placed on the blockchain has the property of being non-tampered with, and we place information on the chain that uniquely identifies the device.
The blockchain may provide authentication and authorization functions.
In S200, the fog computing uses an interplanetary file system IPFS principle to send the data entity of the authentication data to a cloud server for data storage, the cloud computing is a computing algorithm deployed on the cloud server, and meanwhile, the fog computing can also send the data entity of the authentication data to an off-link node of a block chain, and the off-link node is connected to an internet of things.
The equipment in the Internet of things can independently perform corresponding tasks under the block chain technology, a third-party trust mechanism is not needed, and the intelligent contract in the block chain can enable the equipment in the Internet of things to comply with corresponding rules and independently complete the corresponding tasks.
Because the data can not be tampered by putting the codes on the chain, the device manufacturer can put the codes into the block chain at ease, and the middle layer in the internet of things device can be updated safely.
The fog computing plays a great role in the IOT, because the devices in the IOT (internet of things) need to be processed in real time, in S200, part of data generated by the internet of things devices is processed by the fog computing on the nodes of the internet of things devices, and the other part of data is handed to the cloud server for cloud computing, and finally, all data processing results are stored in a large scale by the cloud server.
In the data processing mode, one part of data interaction occurs between the blockchain and the devices of the internet of things, and the other part of data interaction occurs between the devices connected to the internet of things.
The blockchain is equivalent to a distributed database, and whether data is put on the blockchain chain is judged by established data rules.
And deploying a light node with a single function on the Internet of things equipment, and performing transaction verification on the Internet of things equipment and the blockchain communication through the light node.
The embedded device and the block chain are combined together, bitcoin and Ethernet full nodes can be installed on the devices, but the storage capacity required by the full nodes needs dozens of GB, which is obviously impossible.
When data access is carried out among the devices without the Internet of things connected to the Internet of things, the data access ownership authentication of the equipment with the Internet of things is verified on the chain of the block chain, if the data access ownership authentication passes the verification of the ownership authentication, the ownership is considered to be possessed, and otherwise, the ownership authentication cannot pass.
The combination of cloud computing and the Internet of things can well solve the defects of the Internet of things in computing and storage, and the blockchain can well solve the over-centralized characteristic of the cloud computing;
and blockchains may provide very secure and trusted storage. And the fog calculation also provides a real-time data processing function well, and is well combined with the Internet of things.
As shown in fig. 2, in S200, the fog calculation uses the index of the authentication data and the Hash value as a public-private key pair for identifying the internet of things device, processes the public-private key pair, chains up in the blockchain, and verifies whether the data is tampered with through the Hash value.
In S400, a signature of a data access authorization access transaction formed between two pieces of internet-of-things equipment connected to the internet of things is checked on a light node disposed on a connection link between the internet-of-things equipment and a block chain, and the light node is only used to verify the data access authorization access transaction between the internet-of-things equipment connected to the internet of things.
The equipment identification number of the equipment of the Internet of things is a public key of the equipment of the Internet of things, the Internet of things generates a unique corresponding private key for the public key of each piece of equipment of the Internet of things through an elliptic curve encryption algorithm, and meanwhile, the public and private key pair is used for encrypting the information of the equipment of the Internet of things and links the public and private key pair of the equipment of the Internet of things, which is formed by the public key and the private key, in a block chain.
In S300, the method for uplink recording of data in the internet of things device includes:
s301, the Internet of things device iot1 generates a unique public and private key pair LOTI (pubkey, prvkey);
s302, the Internet of things device iot1 implements SHA256 on information needing to be encrypted, and hsah (info) is generated; generating a hash (info) value, and then signing the hash (info) by using a private key prvkey to generate h (hsah (info), prvkey);
and S303, registering the uplink in the block chain for the data after the signature is generated, and publishing the data in the whole network to indicate that the right of the data belongs to the Internet of things equipment iot 1.
When other internet of things equipment needs to call the data of the internet of things equipment iot1 in the blockchain, the public key of the internet of things equipment iot1 verifies the signature of the data, the verification of the signature shows that the data belongs to iot1, and the blockchain provides data use authorization;
failure to verify the signature indicates that the data does not belong to iot1, and the blockchain does not provide data use authorization.
Communication information between the Internet of things devices is stored like a bit coin storage transaction, and verification is performed through an intelligent contract of the block chain, so that the safety of information transmission can be improved.
Setting a high-performance computing mode trigger identification channel on the Internet of things equipment;
when data generated by the Internet of things equipment can be digested by fog computing, the data are in a low-performance computing mode, the identification channel is closed, and a block chain is not accessed to a cloud computing model of the fog computing and cloud server;
when the IOT equipment is in a high-performance computing mode, the identification channel is opened, and data generated by the IOT equipment is computed and stored by using a hybrid model of cloud computing, fog computing and block chain simultaneous access.
Although the invention has been described in detail above with reference to a general description and specific examples, it will be apparent to one skilled in the art that modifications or improvements may be made thereto based on the invention. Accordingly, such modifications and improvements are intended to be within the scope of the invention as claimed.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. An Internet of things equipment authentication method based on a block chain is characterized by comprising the following specific steps:
s100, establishing a mixed model of fog computing, a cloud server and a block chain for carrying out data processing on heterogeneous data generated by Internet of things equipment connected to the Internet of things, wherein the fog computing is used as an intermediate layer for connecting the Internet of things equipment with the block chain and the cloud server in the mixed model;
s200, the Internet of things equipment performs data cleaning processing on heterogeneous data generated by the Internet of things equipment in an access layer of the Internet of things through fog calculation, and performs Hash transformation on the cleaned data to form authentication data;
s300, the data entity of the authentication data is sent to a cloud server for data storage through fog calculation, the index of the authentication data and a Hash value generated through Hash transformation are sent to a block chain, the index of the authentication data and the Hash value are chained in the block chain, then whole-network publication is conducted on the Internet of things, and meanwhile, a public and private key pair for identifying the identity of the Internet of things equipment is recorded on the chain of the block chain by the Internet of things equipment;
s400, other Internet of things equipment connected to the Internet of things checks the Internet of things equipment providing the public and private key pair in the block chain to acquire the access and use rights of the data.
2. The method for authenticating the equipment of the internet of things based on the block chain as claimed in claim 1, wherein in S200, the fog computing uses an interplanetary file system IPFS principle to send the data entity of the authentication data to a cloud server for data storage, the cloud computing is a computing algorithm deployed on the cloud server, and meanwhile, the fog computing can also send the data entity of the authentication data to an off-link node of the block chain, and the off-link node is connected to the internet of things.
3. The method as claimed in claim 2, wherein in S200, the fog calculation uses the index of the authentication data and the Hash value as a public and private key pair for identifying the internet of things device, links the public and private key pair in the blockchain after processing, and verifies whether the data is tampered with through the Hash value.
4. The method for authenticating the equipment of the internet of things based on the blockchain as claimed in claim 1, wherein in S400, a signature of a data access transaction formed between two pieces of equipment of the internet of things connected to the internet of things is verified on a light node disposed on a connection link between the equipment of the internet of things and the blockchain, and the light node is only used for verifying a data access authorization access transaction between the equipment of the internet of things connected to the internet of things.
5. The method as claimed in claim 1, wherein the device identification number of the internet of things device is a public key thereof, the internet of things generates a unique corresponding private key for the public key of each internet of things device through an elliptic curve encryption algorithm, and simultaneously encrypts information of the internet of things device by using the public and private key pair, and links up the public and private key pair of the internet of things device formed by the public key and the private key in the blockchain.
6. The method of claim 5, wherein in S300, the public and private key pair is used to encrypt information of the internet of things device, and the method for chaining the public and private key pair of the internet of things device formed by the public key and the private key in the blockchain comprises:
s301, the Internet of things device iot1 generates a unique public and private key pair LOTI (pubkey, prvkey);
s302, the Internet of things device iot1 implements SHA256 on information needing to be encrypted, and hsah (info) is generated; generating a hash (info) value, and then signing the hash (info) by using a private key prvkey to generate h (hsah (info), prvkey);
and S303, registering the uplink in the block chain of the data after the signature is generated, and publishing the data on the Internet of things in a whole network to show that the ownership of the data belongs to the Internet of things equipment iot 1.
7. The device authentication method for the IOT based on the blockchain as claimed in claim 6, wherein when other IOT devices need to call data of the IOT device iot1 in the blockchain, the data is signed and verified by a public key of the IOT device iot1, the signature verification indicates that the data belongs to iot1, and the blockchain provides data use authorization;
failure to verify the signature indicates that the data does not belong to iot1, and the blockchain does not provide data use authorization.
8. The method for authenticating the equipment of the internet of things based on the block chain as claimed in claim 1, wherein a high-performance computing mode trigger identifier channel is set on the equipment of the internet of things;
when data generated by the Internet of things equipment can be digested by fog computing, the data are in a low-performance computing mode, the identification channel is closed, and a block chain is not accessed to a cloud computing model of the fog computing and cloud server;
when the IOT equipment is in a high-performance computing mode, the identification channel is opened, and data generated by the IOT equipment is computed and stored by using a hybrid model of cloud computing, fog computing and block chain simultaneous access.
CN201910935524.2A 2019-09-29 2019-09-29 Block chain-based Internet of things equipment authentication method Active CN110691088B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910935524.2A CN110691088B (en) 2019-09-29 2019-09-29 Block chain-based Internet of things equipment authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910935524.2A CN110691088B (en) 2019-09-29 2019-09-29 Block chain-based Internet of things equipment authentication method

Publications (2)

Publication Number Publication Date
CN110691088A CN110691088A (en) 2020-01-14
CN110691088B true CN110691088B (en) 2021-07-23

Family

ID=69111039

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910935524.2A Active CN110691088B (en) 2019-09-29 2019-09-29 Block chain-based Internet of things equipment authentication method

Country Status (1)

Country Link
CN (1) CN110691088B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111478948B (en) * 2020-03-20 2023-02-17 深圳市芯链科技有限公司 Block chain access method, internet of things equipment and storage medium
CN111541668A (en) * 2020-04-16 2020-08-14 华北电力大学 Energy Internet of things information safe transmission and storage method based on block chain
CN111859456A (en) * 2020-07-30 2020-10-30 重庆倍来电新能源有限公司 Fully trusted data system solution
CN112054897B (en) * 2020-08-13 2021-08-03 武汉大学 Outsourcing Internet of things data for protecting privacy based on block chain and integrity verification method for backup of outsourcing Internet of things data
CN112118245B (en) * 2020-09-10 2023-01-10 中国联合网络通信集团有限公司 Key management method, system and equipment
CN112600707B (en) * 2020-12-14 2023-06-27 四川虹微技术有限公司 Internet of things equipment authentication method and device, electronic equipment and storage medium
CN112839041B (en) * 2021-01-05 2022-09-23 国网浙江省电力有限公司嘉兴供电公司 Block chain-based power grid identity authentication method, device, medium and equipment
CN113067703B (en) * 2021-03-19 2022-09-20 上海摩联信息技术有限公司 Terminal equipment data uplink method and system
CN114745379B (en) * 2022-03-21 2023-07-11 北京卓视智通科技有限责任公司 Block chain and fog calculation based Internet of things equipment system and method
CN115001709B (en) * 2022-05-31 2024-03-12 赵瑞 Trusted acquisition and privacy protection method suitable for digital medical data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632259A (en) * 2018-04-17 2018-10-09 济南浪潮高新科技投资发展有限公司 A kind of mist calculate node device authentication system and method based on block chain
CN108737348A (en) * 2017-04-21 2018-11-02 中国科学院信息工程研究所 A kind of internet of things equipment access control method of the intelligent contract based on block chain
CN109327457A (en) * 2018-11-09 2019-02-12 广州大学 A kind of internet of things equipment identity identifying method and system based on block chain
CN109639714A (en) * 2019-01-02 2019-04-16 浙江师范大学 A kind of Internet of Things identity registration and verification method based on block chain
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190141026A1 (en) * 2017-11-07 2019-05-09 General Electric Company Blockchain based device authentication
US10607484B2 (en) * 2017-12-28 2020-03-31 Intel Corporation Privacy-preserving distributed visual data processing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108737348A (en) * 2017-04-21 2018-11-02 中国科学院信息工程研究所 A kind of internet of things equipment access control method of the intelligent contract based on block chain
CN108632259A (en) * 2018-04-17 2018-10-09 济南浪潮高新科技投资发展有限公司 A kind of mist calculate node device authentication system and method based on block chain
CN109327457A (en) * 2018-11-09 2019-02-12 广州大学 A kind of internet of things equipment identity identifying method and system based on block chain
CN109639714A (en) * 2019-01-02 2019-04-16 浙江师范大学 A kind of Internet of Things identity registration and verification method based on block chain
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain

Also Published As

Publication number Publication date
CN110691088A (en) 2020-01-14

Similar Documents

Publication Publication Date Title
CN110691088B (en) Block chain-based Internet of things equipment authentication method
CN110535833B (en) Data sharing control method based on block chain
US11405373B2 (en) Blockchain-based secured multicast communications
CN109583885A (en) Bout controls rewritable block chain
CN106296359A (en) Credible electric power networks transaction platform based on block chain technology
CN114499895B (en) Data trusted processing method and system fusing trusted computing and block chain
CN111010430B (en) Cloud computing security data sharing method based on double-chain structure
CN202663444U (en) Cloud safety data migration model
CN111324881A (en) Data security sharing system and method fusing Kerberos authentication server and block chain
CN109428892A (en) Multistage rewritable block chain
CN112532718A (en) Block chain based offshore equipment data sharing system, method and medium
JP2023524715A (en) Identity provisioning across networks
CN109102401A (en) Method and apparatus for running intelligent contract in block chain network
CN117040896A (en) Internet of things management method and Internet of things management platform
CN113486082B (en) Outsourcing data access control system based on block chain
CN113556393B (en) Multi-type intermodal data exchange system and method based on block chain
CN111869165B (en) Method and control system for controlling and/or monitoring a device
De Benedictis et al. Toward the adoption of secure cyber digital twins to enhance cyber-physical systems security
CN110266653A (en) A kind of method for authenticating, system and terminal device
CN113946877A (en) Data security calculation method, system, computer equipment, storage medium and terminal
Alexander et al. Cybersecurity, information assurance, and big data based on blockchain
Feng et al. Autonomous Vehicles' Forensics in Smart Cities
CN115865336A (en) Privacy protection cross-link data sharing and verification tracing method and system based on multi-link relay
Iftekhar et al. Anti-tamper protection for Internet of Things system using Hyperledger Fabric blockchain technology
CN105915547A (en) Method for realizing control and leakage prevention of data out of service system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant