CN113194015A - Internet of things intelligent household equipment safety control method and system - Google Patents

Internet of things intelligent household equipment safety control method and system Download PDF

Info

Publication number
CN113194015A
CN113194015A CN202110477070.6A CN202110477070A CN113194015A CN 113194015 A CN113194015 A CN 113194015A CN 202110477070 A CN202110477070 A CN 202110477070A CN 113194015 A CN113194015 A CN 113194015A
Authority
CN
China
Prior art keywords
internet
equipment
things
user
intelligent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110477070.6A
Other languages
Chinese (zh)
Inventor
洪璐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110477070.6A priority Critical patent/CN113194015A/en
Publication of CN113194015A publication Critical patent/CN113194015A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y10/00Economic sectors
    • G16Y10/80Homes; Buildings
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/30Control
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Automation & Control Theory (AREA)
  • Power Engineering (AREA)
  • Civil Engineering (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Business, Economics & Management (AREA)
  • Structural Engineering (AREA)
  • Economics (AREA)
  • Architecture (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention relates to the technical field of equipment safety control, and discloses an Internet of things intelligent household equipment safety control method, which comprises the following steps: collecting equipment information and a network address of the Internet of things intelligent household equipment, and storing the equipment information and the network address into a database; cleaning the equipment information and the network address stored in the database, and establishing an association mapping relation between the network address and the household equipment by using the cleaned equipment information and the network address; encrypting the association mapping relation by using an intelligent security model; the user inputs the control instruction of the intelligent household equipment into the intelligent household Internet of things system, the intelligent household Internet of things system verifies the control instruction of the intelligent household equipment, and if the verification is successful, the control instruction of the intelligent household equipment sent by the user is executed. The invention also provides a safety control system of the Internet of things intelligent household equipment. The invention realizes the safety control of the equipment.

Description

Internet of things intelligent household equipment safety control method and system
Technical Field
The invention relates to the technical field of equipment safety control, in particular to a method and a system for safety control of Internet of things intelligent household equipment.
Background
With the continuous development of modern information technology, the internet of things has entered various fields and is widely applied, wherein the smart home internet of things has also been rapidly developed and has gone into thousands of households.
The development of the internet of things brings a new security check, and because the internet of things equipment is often resource-limited, some complex operations requiring a large amount of resources are difficult to execute, so that the authentication strategy commonly used in the existing internet is difficult to be directly used in the internet of things equipment. If the safety certification problem of the equipment of the Internet of things cannot be solved, great potential safety hazard is brought. With the increasingly serious loss problem of the safety protection measures of the equipment of the Internet of things, the equipment safety problem frequently occurs, and huge economic loss is caused.
In view of this, how to manage the smart home devices and achieve safer security control of the smart home devices becomes a problem to be urgently solved by technical personnel in the field.
Disclosure of Invention
The invention provides a safety control method of Internet of things intelligent household equipment, which comprises the steps of collecting equipment information and a network address of the Internet of things intelligent household equipment, and establishing an association mapping relation between the network address and the household equipment; encrypting the association mapping relation by using an intelligent security model; the user inputs the control instruction of the intelligent household equipment into the intelligent household Internet of things system, the intelligent household Internet of things system verifies the control instruction of the intelligent household equipment, if the verification is successful, the control instruction of the intelligent household equipment sent by the user is executed, otherwise, the control instruction is not executed, and the message with inconsistent authentication is fed back to the user in a short message mode to remind the user of the existence of a safety event.
In order to achieve the purpose, the invention provides a safety control method for intelligent household equipment of the internet of things, which comprises the following steps:
collecting equipment information and a network address of the Internet of things intelligent household equipment, and storing the equipment information and the network address into a database;
cleaning the equipment information and the network address stored in the database, and establishing an association mapping relation between the network address and the household equipment by using the cleaned equipment information and the network address;
encrypting the incidence mapping relation by using an intelligent security model according to the established incidence mapping relation;
the user inputs the control instruction of the intelligent household equipment into the intelligent household Internet of things system, the intelligent household Internet of things system verifies the control instruction of the intelligent household equipment, if the verification is successful, the control instruction of the intelligent household equipment sent by the user is executed, otherwise, the control instruction is not executed, and the message with inconsistent authentication is fed back to the user in a short message mode to remind the user of the existence of a safety event.
Optionally, the collecting device information and a network address of the internet of things smart home device includes:
the intelligent household equipment mainly comprises electric household equipment, water conservancy household equipment and gas household equipment, the network address is a response message of an HTTP (hyper text transport protocol) protocol of the intelligent household equipment, and the information of the intelligent household equipment comprises the type, manufacturer and model of the intelligent household equipment;
the method comprises the following steps of collecting equipment information and network addresses of the Internet of things intelligent household equipment:
1) randomly positioning an IP address detector, mixing the detector with a plurality of subnets, and completely randomly arranging the IP addresses of the IP address space of the household equipment, thereby reducing the instantaneous load of each network and generating random sampling without deviation;
2) sending a detection packet by using an IPv4 network address, and judging whether the Internet of things network address of each household device is alive or not;
3) establishing TCP three-way handshake connection for each live internet of things network address, acquiring response messages of an HTTP (hyper text transport protocol) at ports 80, 81 and 82, storing the acquired response messages according to a JSON (Java Server pages) format, and storing the stored JSON format information into a database, wherein a main key of the JSON format is the internet of things network address, and the value is the device information corresponding to the intelligent household equipment.
Optionally, the cleaning the device information and the network address stored in the database includes:
1) deleting error data of the HTTP response message, wherein the error data comprises a response message of an error state code;
2) in one embodiment of the present invention, when two internet of things devices come from the same vendor and the same product, their response data packets may be the same, and these duplicate data packets have the same information entropy value for the fingerprint of the construction networking device, so if the same MD5 values of the two response messages are the same, it is considered that their corresponding (internet of things network address, device information of the smart home device) is redundant data, thereby deleting redundant duplicate content;
3) and setting a response message structure threshold, if the DOM tree structure of the response message is larger than the response message structure threshold, considering that the current response message is from other commercial websites or servers, and deleting the current response message.
Optionally, the establishing an association mapping relationship between the network address and the home device by using the cleaned device information and the network address includes:
and establishing a mapping relation graph of the network address and the equipment information, wherein in the mapping relation graph, besides the nodes marked as the intelligent household equipment nodes, the mapping relation graph also comprises 3 nodes, wherein the gray nodes represent the types of the intelligent household equipment and are mainly divided into electric household equipment, water conservancy household equipment and gas household equipment, the blue nodes represent the network address of the intelligent household equipment, and the red nodes represent the brand and the model of the intelligent household equipment.
Optionally, the encrypting the association mapping relationship by using the intelligent security model includes:
the intelligent security model comprises an Internet of things cloud server and K encryption servers, wherein the Internet of things cloud server is responsible for issuing an association mapping relation to the encryption servers, and the encryption servers are responsible for encrypting the association mapping relation;
the process of encrypting the association mapping relation by using the intelligent security model comprises the following steps:
establishing an intelligent security model objective function, wherein the objective function is to maximize the security of the internet of things after encryption processing of the incidence mapping relation, and the objective function is as follows:
Figure BDA0003047441090000021
Figure BDA0003047441090000022
wherein:
nhthe h-th part after the division is associated with a mapping relation;
n represents the total number of the parts needing to be encrypted in the association mapping relation;
ah,mparameter indicating that the encryption server h performs the encryption algorithm m, if a is present in one embodiment of the present inventionh,mIf "0", it means that the encryption server h does not execute the encryption algorithm m, and if "a" indicates that the encryption server h does not execute the encryption algorithm m h,m1, the encryption server h executes the encryption algorithm m;
sh,mrepresenting the security of the encryption server h to execute the encryption algorithm m;
f represents the CPU rate of the cloud server;
fhrepresents the CPU rate of the encryption server h;
bh,mrepresenting the execution efficiency of the encryption server h to execute the encryption algorithm m;
by solving the intelligent security model objective function, different encryption servers adopt different encryption algorithms to encrypt the association mapping relation, and the maximization of the overall security performance of the Internet of things is ensured.
Optionally, the verifying the smart home device control instruction by the smart home internet of things system includes:
the intelligent home Internet of things system is provided with a server and an auxiliary server, the server plays a role in selecting system encryption parameters and issuing parameters used for system operation, and in addition, when a user registers at the server, the server generates parameters for a user account and sends the parameters to intelligent home equipment through a safety channel; while the server locally retains some parameters and sends some of the parameters to the secondary server over a secure channel. When a user logs in for authentication, the auxiliary server is added to cooperate with the server to perform security authentication.
In a specific embodiment of the present invention, two servers are deployed in the same local area network, and an auxiliary server is deployed on a public network at the same time, so that the auxiliary server has a public network IP address, that is, the auxiliary server can be accessed through the internet at other places, and by setting a firewall in the local area network, only the local area network IP address of the auxiliary server is allowed to access the server through the firewall, and all other requests are rejected. By using the arrangement, only the auxiliary server can access the server, and other objects can not contact the server at all, so that the safety of the server is ensured;
when a user controls the intelligent home equipment, a control command message and a message authentication code are sent to an intelligent home Internet of things system, wherein the generation flow of the message authentication code is as follows:
1) the intelligent home Internet of things generates a key K with n bytes for each effective user, wherein n is more than 1 and less than 256;
2) initializing arrays S and T, arranging elements in S from 0 to 255 in an ascending order, namely S [0] equals 0, and S [255] equals 255, and assigning values to the elements in the array T by using a secret key K;
3) initializing i and j to be 0, setting the circulation range of i to be 1-255, taking the value of i each time, calculating j ═ j + Si + T [ j ]), and exchanging Si and Sj;
4) setting the group number of the sub-keys as m, initializing r to be 0, circularly assigning r from 1-32 m, for each r, i is (i +1) mod256, j is (j + S [ i ]) mod256, exchanging S [ i ] and S [ j ], calculating t is (S [ i ] + S [ j ]) mod256, and assigning S [ t ] to K [ r ]; grouping the K [ r ] obtained by assignment by 32 bytes to obtain m groups of encryption sub-keys; the result of encrypting the user key K by using the encryption sub-key is the message authentication code;
when a user logs in the intelligent home Internet of things system and inputs a control command message, the intelligent home Internet of things system receives the control command message and obtains a secret key K of the user by identifying fingerprint information of the user, if the secret key K of the user is not obtained, the current user is regarded as an invalid user, and the message of the invalid user is fed back to the user in a short message mode to remind the user of the existence of a safety event;
and encrypting and converting the key K to generate a message authentication code, transmitting the message authentication code and a control command message into corresponding intelligent home Internet of things equipment, decrypting and verifying the message authentication code by using the user key K by the intelligent home equipment, obtaining the control command message by the intelligent home equipment if the decryption and verification are successful, executing an intelligent home equipment control command sent by the user, otherwise, not executing the decryption, and feeding back the message with inconsistent authentication to the user in a short message manner to remind the user of the existence of a security event.
In addition, in order to achieve the above object, the present invention further provides a system for controlling security of an internet of things smart home device, where the system includes:
the household equipment information acquisition device is used for collecting equipment information and network addresses of the intelligent household equipment of the Internet of things and storing the equipment information and the network addresses into the database;
the data processor is used for cleaning the equipment information and the network address stored in the database and establishing an association mapping relation between the network address and the household equipment by using the cleaned equipment information and the network address;
and the household equipment control device is used for encrypting the incidence mapping relation by using the intelligent security model, inputting the control command of the intelligent household equipment into the intelligent household Internet of things system, verifying the control command of the intelligent household equipment by the intelligent household Internet of things system, executing the control command of the intelligent household equipment sent by the user if the verification is successful, otherwise, not executing the verification, and feeding back the message with inconsistent authentication to the user in a short message mode to remind the user of the existence of a security event.
In addition, to achieve the above object, the present invention further provides a computer-readable storage medium, where home device control program instructions are stored on the computer-readable storage medium, and the home device control program instructions may be executed by one or more processors to implement the steps of the implementation method for security control of the internet of things smart home device as described above.
Compared with the prior art, the invention provides a safety control method for intelligent household equipment of the Internet of things, which has the following advantages:
firstly, according to the established mapping relation between the network address and the equipment information, an intelligent security model is used for carrying out encryption processing on the association mapping relation, the intelligent security model comprises an Internet of things cloud server and K encryption servers, the Internet of things cloud server is responsible for issuing the association mapping relation to the encryption servers, the encryption servers are responsible for carrying out encryption processing on the association mapping relation, the Internet of things cloud server carries out segmentation processing on the association mapping relation, and different encryption servers adopt different encryption algorithms to carry out encryption processing on part of the association mapping relation; the process of encrypting the association mapping relation by using the intelligent security model comprises the following steps: establishing an intelligent security model objective function, wherein the objective function is as follows:
Figure BDA0003047441090000041
wherein: n ishThe h-th part after the division is associated with a mapping relation; n represents the total number of the parts needing to be encrypted in the association mapping relation; a ish,mA parameter indicating that the encryption server h executes the encryption algorithm m if ah,mIf "0", it means that the encryption server h does not execute the encryption algorithm m, and if "a" indicates that the encryption server h does not execute the encryption algorithm m h,m1 means encryptionThe server h executes an encryption algorithm m; sh,mRepresenting the security of the encryption server h to execute the encryption algorithm m; in the algorithm of the invention, different encryption servers adopt different encryption algorithms if ah,m=1,ah,msh,mThe security of executing the encryption algorithm m for the encryption server h is represented, the incidence mapping relation is divided, each divided part is encrypted by using different encryption servers, and the security of the cloud server of the internet of things is the security of executing the encryption algorithm m for all the encryption servers
Figure BDA0003047441090000042
If the value of the target function reaches the maximum value, the security of the current internet of things cloud server reaches the maximum value, and the encryption algorithm executed by each encryption server ensures the maximization of the overall security performance of the internet of things cloud server.
Meanwhile, the invention provides a control strategy of intelligent household equipment, firstly, an intelligent household Internet of things generates a key K of n bytes for each effective user, wherein n is more than 1 and less than 256; initializing arrays S and T, arranging elements in S from 0 to 255 in an ascending order, namely S [0] equals 0, and S [255] equals 255, and assigning values to the elements in the array T by using a secret key K; initializing i and j to be 0, setting the circulation range of i to be 1-255, taking the value of i each time, calculating j ═ j + Si + T [ j ]), and exchanging Si and Sj; setting the group number of the sub-keys as m, initializing r to be 0, circularly assigning r from 1-32 m, for each r, i is (i +1) mod256, j is (j + S [ i ]) mod256, exchanging S [ i ] and S [ j ], calculating t is (S [ i ] + S [ j ]) mod256, and assigning S [ t ] to K [ r ]; grouping the K [ r ] obtained by assignment by 32 bytes to obtain m groups of encryption sub-keys; the result of encrypting the user key K by using the encryption sub-key is the message authentication code; when a user logs in the intelligent home Internet of things system and inputs a control command message, the intelligent home Internet of things system receives the control command message and obtains a secret key K of the user by identifying fingerprint information of the user, if the secret key K of the user is not obtained, the current user is regarded as an invalid user, and the message of the invalid user is fed back to the user in a short message mode to remind the user of the existence of a safety event; and encrypting and converting the key K to generate a message authentication code, transmitting the message authentication code and a control command message into corresponding intelligent home Internet of things equipment, decrypting and verifying the message authentication code by using the user key K by the intelligent home equipment, obtaining the control command message by the intelligent home equipment if the decryption and verification are successful, executing an intelligent home equipment control command sent by the user, otherwise, not executing the decryption, and feeding back the message with inconsistent authentication to the user in a short message manner to remind the user of the existence of a security event. Compared with the prior art, the intelligent home equipment is controlled in a multi-verification mode, namely the user identity and the intelligent home Internet of things are respectively verified through messages, meanwhile, the keys in the traditional encryption algorithm have high dependency, and decryption can be achieved through an exhaustion method. ,
drawings
Fig. 1 is a schematic flow chart of a security control method for an internet of things smart home device according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an internet of things smart home device security control system according to an embodiment of the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Establishing an association mapping relation between a network address and home equipment by collecting equipment information and the network address of the Internet of things intelligent home equipment; encrypting the association mapping relation by using an intelligent security model; the user inputs the control instruction of the intelligent household equipment into the intelligent household Internet of things system, the intelligent household Internet of things system verifies the control instruction of the intelligent household equipment, if the verification is successful, the control instruction of the intelligent household equipment sent by the user is executed, otherwise, the control instruction is not executed, and the message with inconsistent authentication is fed back to the user in a short message mode to remind the user of the existence of a safety event. Referring to fig. 1, a schematic diagram of a security control method for an internet of things smart home device according to an embodiment of the present invention is shown.
In this embodiment, the method for controlling the safety of the internet-of-things smart home device includes:
s1, collecting the equipment information and the network address of the Internet of things intelligent household equipment, and storing the equipment information and the network address into a database.
Firstly, the method collects equipment information and network addresses of the Internet of things intelligent household equipment, and stores the equipment information and the network addresses into a database, in a specific embodiment of the method, the intelligent household equipment mainly comprises electric household equipment, water conservancy household equipment and gas household equipment, the network addresses are response messages of an HTTP protocol of the intelligent household equipment, and the intelligent household equipment information comprises types, manufacturers and models of the intelligent household equipment;
the method comprises the following steps of collecting equipment information and network addresses of the Internet of things intelligent household equipment:
1) randomly positioning an IP address detector, mixing the detector with a plurality of subnets, and completely randomly arranging the IP addresses of the IP address space of the household equipment, thereby reducing the instantaneous load of each network and generating random sampling without deviation;
2) sending a detection packet by using an IPv4 network address, and judging whether the Internet of things network address of each household device is alive or not;
3) establishing TCP three-way handshake connection for each live internet of things network address, acquiring response messages of an HTTP (hyper text transport protocol) at ports 80, 81 and 82, storing the acquired response messages according to a JSON (Java Server pages) format, and storing the stored JSON format information into a database, wherein a main key of the JSON format is the internet of things network address, and the value is the device information corresponding to the intelligent household equipment.
And S2, cleaning the equipment information and the network address stored in the database, and establishing an association mapping relation between the network address and the household equipment by using the cleaned equipment information and the network address.
Further, the invention cleans the equipment information and the network address stored in the database, and the clear flow is as follows:
1) deleting error data of the HTTP response message, wherein the error data comprises a response message of an error state code;
2) in one embodiment of the present invention, when two internet of things devices come from the same vendor and the same product, their response data packets may be the same, and these duplicate data packets have the same information entropy value for the fingerprint of the construction networking device, so if the same MD5 values of the two response messages are the same, it is considered that their corresponding (internet of things network address, device information of the smart home device) is redundant data, thereby deleting redundant duplicate content;
3) and setting a response message structure threshold, if the DOM tree structure of the response message is larger than the response message structure threshold, considering that the current response message is from other commercial websites or servers, and deleting the current response message.
Further, for the cleaned JSON-format file, the invention establishes a mapping relation graph of network addresses and device information, and in the mapping relation graph, the nodes are marked as intelligent household device nodes and also comprise 3 nodes, wherein the gray nodes represent the types of the intelligent household devices and are mainly divided into electric household devices, water conservancy household devices and gas household devices, the blue nodes represent the network addresses of the intelligent household devices, and the red nodes represent the brands and models of the intelligent household devices.
And S3, encrypting the association mapping relation by using an intelligent security model according to the established association mapping relation.
Further, according to the established mapping relationship between the network address and the equipment information, the intelligent security model is used for carrying out encryption processing on the association mapping relationship, the intelligent security model comprises an internet of things cloud server and K encryption servers, the internet of things cloud server is responsible for issuing the association mapping relationship to the encryption servers, and the encryption servers are responsible for carrying out encryption processing on the association mapping relationship;
the process of encrypting the association mapping relation by using the intelligent security model comprises the following steps:
establishing an intelligent security model objective function, wherein the objective function is to maximize the security of the internet of things after encryption processing of the incidence mapping relation, and the objective function is as follows:
Figure BDA0003047441090000061
Figure BDA0003047441090000062
wherein:
nhthe h-th part after the division is associated with a mapping relation;
n represents the total number of the parts needing to be encrypted in the association mapping relation;
ah,mparameter indicating that the encryption server h performs the encryption algorithm m, if a is present in one embodiment of the present inventionh,mIf "0", it means that the encryption server h does not execute the encryption algorithm m, and if "a" indicates that the encryption server h does not execute the encryption algorithm m h,m1, the encryption server h executes the encryption algorithm m;
sh,mrepresenting the security of the encryption server h to execute the encryption algorithm m;
f represents the CPU rate of the cloud server;
fhrepresents the CPU rate of the encryption server h;
bh,mrepresenting the execution efficiency of the encryption server h to execute the encryption algorithm m;
by solving the intelligent security model objective function, different encryption servers adopt different encryption algorithms to encrypt the association mapping relation, and the maximization of the overall security performance of the Internet of things is ensured.
S4, the user inputs the control instruction of the intelligent household equipment into the intelligent household Internet of things system, the intelligent household Internet of things system verifies the control instruction of the intelligent household equipment, if the verification is successful, the control instruction of the intelligent household equipment sent by the user is executed, otherwise, the control instruction is not executed, and the information with inconsistent authentication is fed back to the user in a short message mode to remind the user of the existence of a safety event.
Further, the user inputs an authentication password in the intelligent home Internet of things system for confirming the identity of the user;
if the intelligent home Internet of things system passes through the authentication password input by the user, the user can control the intelligent home equipment; in a specific embodiment of the present invention, when a user controls an intelligent home device, a control command message and a message authentication code are sent to an intelligent home internet of things system, wherein a process of generating the message authentication code is as follows:
1) the intelligent home Internet of things generates a key K with n bytes for each effective user, wherein n is more than 1 and less than 256;
2) initializing arrays S and T, arranging elements in S from 0 to 255 in an ascending order, namely S [0] equals 0, and S [255] equals 255, and assigning values to the elements in the array T by using a secret key K;
3) initializing i and j to be 0, setting the circulation range of i to be 1-255, taking the value of i each time, calculating j ═ j + Si + T [ j ]), and exchanging Si and Sj;
4) setting the group number of the sub-keys as m, initializing r to be 0, circularly assigning r from 1-32 m, for each r, i is (i +1) mod256, j is (j + S [ i ]) mod256, exchanging S [ i ] and S [ j ], calculating t is (S [ i ] + S [ j ]) mod256, and assigning S [ t ] to K [ r ]; grouping the K [ r ] obtained by assignment by 32 bytes to obtain m groups of encryption sub-keys; the result of encrypting the user key K by using the encryption sub-key is the message authentication code;
when a user logs in the intelligent home Internet of things system and inputs a control command message, the intelligent home Internet of things system receives the control command message and obtains a secret key K of the user by identifying fingerprint information of the user, if the secret key K of the user is not obtained, the current user is regarded as an invalid user, and the message of the invalid user is fed back to the user in a short message mode to remind the user of the existence of a safety event;
and encrypting and converting the key K to generate a message authentication code, transmitting the message authentication code and a control command message into corresponding intelligent home Internet of things equipment, decrypting and verifying the message authentication code by using the user key K by the intelligent home equipment, obtaining the control command message by the intelligent home equipment if the decryption and verification are successful, executing an intelligent home equipment control command sent by the user, otherwise, not executing the decryption, and feeding back the message with inconsistent authentication to the user in a short message manner to remind the user of the existence of a security event.
The intelligent home Internet of things system is provided with a server and an auxiliary server, the server plays a role in selecting system encryption parameters and issuing parameters used for system operation, and in addition, when a user registers at the server, the server generates parameters for a user account and sends the parameters to intelligent home equipment through a safety channel; while the server locally retains some parameters and sends some of the parameters to the secondary server over a secure channel. When a user logs in for authentication, the auxiliary server is added to cooperate with the server to perform security authentication.
In a specific embodiment of the present invention, two servers are deployed in the same local area network, and an auxiliary server is deployed on a public network at the same time, so that the auxiliary server has a public network IP address, that is, the auxiliary server can be accessed through the internet at other places, and by setting a firewall in the local area network, only the local area network IP address of the auxiliary server is allowed to access the server through the firewall, and all other requests are rejected. By using the deployment, only the auxiliary server can access the server, and other objects cannot contact the server at all, so that the safety of the server is ensured.
The following describes embodiments of the present invention through an algorithmic experiment and tests of the inventive treatment method. The hardware test environment of the algorithm of the invention is as follows: inter (R) core (TM) i7-6700K CPU with software Matlab2018 a; the comparison method is an Internet of things intelligent household equipment safety control method based on a Bayesian network and an Internet of things intelligent household equipment safety control method based on a decision tree.
In the algorithm experiment, the data set is 10G of home equipment information data. In the experiment, the information data of the household equipment is input into the algorithm model, and the safety of the control of the intelligent household equipment is used as an evaluation index of the feasibility of the algorithm, wherein the higher the safety of the control of the intelligent household equipment is, the higher the effectiveness and the feasibility of the algorithm are.
According to the experimental result, the safety of the Internet of things intelligent household equipment safety control method based on the Bayesian network is 82.18%, the safety of the Internet of things intelligent household equipment safety control method based on the decision tree is 84.32%, and the safety of the method provided by the invention is 87.61%.
The invention further provides a safety control system of the Internet of things intelligent household equipment. Fig. 2 is a schematic diagram of an internal structure of an internet of things smart home device security control system according to an embodiment of the present invention.
In this embodiment, the internet-of-things smart home device security control system 1 at least includes a home device information obtaining device 11, a data processor 12, a home device control device 13, a communication bus 14, and a network interface 15.
The home equipment information acquiring device 11 may be a PC (Personal Computer), a terminal equipment such as a smart phone, a tablet Computer, and a mobile Computer, or may be a server.
The data processor 12 includes at least one type of readable storage medium including flash memory, hard disks, multi-media cards, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disks, optical disks, and the like. The data processor 12 may be, in some embodiments, an internal storage unit of the internet of things smart home device security control system 1, for example, a hard disk of the internet of things smart home device security control system 1. In other embodiments, the data processor 12 may also be an external storage device of the internet of things Smart home device security control system 1, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are equipped on the internet of things Smart home device security control system 1. Further, the data processor 12 may also include both an internal storage unit and an external storage device of the internet of things smart home device security control system 1. The data processor 12 may be configured to store not only application software installed in the internet of things smart home device security control system 1 and various types of data, but also temporarily store data that has been output or is to be output.
The household device control apparatus 13 may be, in some embodiments, a Central Processing Unit (CPU), a controller, a microcontroller, a microprocessor or other data Processing chip, and is used for running program codes stored in the data processor 12 or Processing data, such as household device control program instructions.
The communication bus 14 is used to enable connection communication between these components.
The network interface 15 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), and is typically used to establish a communication link between the system 1 and other electronic devices.
Optionally, the system 1 may further comprise a user interface, which may comprise a Display (Display), an input unit such as a Keyboard (Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display may also be referred to as a display screen or a display unit, and is used for displaying information processed in the internet of things smart home device security control system 1 and displaying a visual user interface.
While fig. 2 only shows the smart home device security control system 1 with components 11-15 and the internet of things, those skilled in the art will appreciate that the structure shown in fig. 1 does not constitute a limitation of the smart home device security control system 1 and may include fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
In the embodiment of the apparatus 1 shown in fig. 2, the data processor 12 stores therein household device control program instructions; the steps of executing the home device control program instructions stored in the data processor 12 by the home device control apparatus 13 are the same as the implementation method of the security control method for the smart home devices in the internet of things, and are not described here.
Furthermore, an embodiment of the present invention further provides a computer-readable storage medium, where home device control program instructions are stored on the computer-readable storage medium, where the home device control program instructions are executable by one or more processors to implement the following operations:
collecting equipment information and a network address of the Internet of things intelligent household equipment, and storing the equipment information and the network address into a database;
cleaning the equipment information and the network address stored in the database, and establishing an association mapping relation between the network address and the household equipment by using the cleaned equipment information and the network address;
encrypting the incidence mapping relation by using an intelligent security model according to the established incidence mapping relation;
the user inputs the control instruction of the intelligent household equipment into the intelligent household Internet of things system, the intelligent household Internet of things system verifies the control instruction of the intelligent household equipment, if the verification is successful, the control instruction of the intelligent household equipment sent by the user is executed, otherwise, the control instruction is not executed, and the message with inconsistent authentication is fed back to the user in a short message mode to remind the user of the existence of a safety event.
It should be noted that the above-mentioned numbers of the embodiments of the present invention are merely for description, and do not represent the merits of the embodiments. And the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, apparatus, article, or method that includes the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (8)

1. The safety control method for the Internet of things intelligent household equipment is characterized by comprising the following steps:
collecting equipment information and a network address of the Internet of things intelligent household equipment, and storing the equipment information and the network address into a database;
cleaning the equipment information and the network address stored in the database, and establishing an association mapping relation between the network address and the household equipment by using the cleaned equipment information and the network address;
encrypting the incidence mapping relation by using an intelligent security model according to the established incidence mapping relation;
the user inputs the control instruction of the intelligent household equipment into the intelligent household Internet of things system, the intelligent household Internet of things system verifies the control instruction of the intelligent household equipment, if the verification is successful, the control instruction of the intelligent household equipment sent by the user is executed, otherwise, the control instruction is not executed, and the message with inconsistent authentication is fed back to the user in a short message mode to remind the user of the existence of a safety event.
2. The method for controlling the safety of the smart home devices in the internet of things according to claim 1, wherein the collecting the device information and the network address of the smart home devices in the internet of things comprises:
1) randomly positioning an IP address detector, mixing the detector with a plurality of subnets, and completely randomly arranging the IP addresses of the IP address space of the household equipment;
2) sending a detection packet by using an IPv4 network address, and judging whether the Internet of things network address of each household device is alive or not;
3) establishing TCP three-way handshake connection for each live internet of things network address, acquiring response messages of an HTTP (hyper text transport protocol) at ports 80, 81 and 82, storing the acquired response messages according to a JSON (Java Server pages) format, and storing the stored JSON format information into a database, wherein a main key of the JSON format is the internet of things network address, and the value is the device information corresponding to the intelligent household equipment.
3. The Internet of things intelligent household equipment safety control method according to claim 2, wherein the step of cleaning the equipment information and the network address stored in the database comprises the steps of:
1) deleting error data of the HTTP response message, wherein the error data comprises a response message of an error state code;
2) calculating the MD5 value of each response message by using a Hash algorithm, and if the same MD5 values of the two response messages are the same, taking the Internet of things network address corresponding to the response message and the equipment information data of the intelligent household equipment as redundant data, and deleting the redundant data;
3) and setting a response message structure threshold, if the DOM tree structure of the response message is larger than the response message structure threshold, considering that the current response message is from other commercial websites or servers, and deleting the current response message.
4. The Internet of things intelligent household equipment safety control method according to claim 3, wherein the establishing of the association mapping relationship between the network address and the household equipment by using the cleaned equipment information and the network address comprises:
and establishing a mapping relation graph of the network address and the equipment information, taking the intelligent household equipment as a mapping relation node, and setting the intelligent household equipment node, the intelligent household equipment network address node and the intelligent household equipment brand model node in the mapping relation node.
5. The Internet of things intelligent household equipment safety control method according to claim 4, wherein the encrypting the association mapping relationship by using the intelligent safety model comprises:
establishing an intelligent security model objective function, wherein the objective function is as follows:
Figure FDA0003047441080000011
Figure FDA0003047441080000012
wherein:
nhthe h-th part after the division is associated with a mapping relation;
n represents the total number of the parts needing to be encrypted in the association mapping relation;
ah,mparameter indicating that the encryption server h performs the encryption algorithm m, if a is present in one embodiment of the present inventionh,mIf "0", it means that the encryption server h does not execute the encryption algorithm m, and if "a" indicates that the encryption server h does not execute the encryption algorithm mh,m1, the encryption server h executes the encryption algorithm m;
sh,mrepresenting the security of the encryption server h to execute the encryption algorithm m;
f represents the CPU rate of the cloud server;
fhrepresents the CPU rate of the encryption server h;
bh,mindicating the efficiency of the encryption server h in executing the encryption algorithm m.
6. The Internet of things intelligent household equipment safety control method according to claim 5, wherein the verification of the intelligent household equipment control command by the intelligent household Internet of things system comprises the following steps:
when a user controls the intelligent home equipment, a control command message and a message authentication code are sent to an intelligent home Internet of things system, wherein the generation flow of the message authentication code is as follows:
1) the intelligent home Internet of things generates a key K with n bytes for each effective user, wherein n is more than 1 and less than 256;
2) initializing arrays S and T, arranging elements in S from 0 to 255 in an ascending order, namely S [0] equals 0, and S [255] equals 255, and assigning values to the elements in the array T by using a secret key K;
3) initializing i and i to be 0, setting the circulation range of i to be 1-255, taking the value of i each time, calculating j ═ j + Si + T [ j ]), and exchanging Si and Sj;
4) setting the group number of the sub-keys as m, initializing r to be 0, circularly assigning r from 1-32 m, for each r, i is (i +1) mod256, j is (j + S [ i ]) mod256, exchanging S [ i ] and S [ j ], calculating t is (S [ i ] + S [ j ]) mod256, and assigning S [ t ] to K [ r ]; grouping the K [ r ] obtained by assignment by 32 bytes to obtain m groups of encryption sub-keys; the result of encrypting the user key K by using the encryption sub-key is the message authentication code;
when a user logs in the intelligent home Internet of things system and inputs a control command message, the intelligent home Internet of things system receives the control command message and obtains a secret key K of the user by identifying fingerprint information of the user, if the secret key K of the user is not obtained, the current user is regarded as an invalid user, and the message of the invalid user is fed back to the user in a short message mode to remind the user of the existence of a safety event;
and encrypting and converting the key K to generate a message authentication code, transmitting the message authentication code and a control command message into corresponding intelligent home Internet of things equipment, decrypting and verifying the message authentication code by using the user key K by the intelligent home equipment, obtaining the control command message by the intelligent home equipment if the decryption and verification are successful, executing an intelligent home equipment control command sent by the user, otherwise, not executing the decryption, and feeding back the message with inconsistent authentication to the user in a short message manner to remind the user of the existence of a security event.
7. The utility model provides an thing networking smart home equipment safety control system which characterized in that, the system includes:
the household equipment information acquisition device is used for collecting equipment information and network addresses of the intelligent household equipment of the Internet of things and storing the equipment information and the network addresses into the database;
the data processor is used for cleaning the equipment information and the network address stored in the database and establishing an association mapping relation between the network address and the household equipment by using the cleaned equipment information and the network address;
and the household equipment control device is used for encrypting the incidence mapping relation by using the intelligent security model, inputting the control command of the intelligent household equipment into the intelligent household Internet of things system, verifying the control command of the intelligent household equipment by the intelligent household Internet of things system, executing the control command of the intelligent household equipment sent by the user if the verification is successful, otherwise, not executing the verification, and feeding back the message with inconsistent authentication to the user in a short message mode to remind the user of the existence of a security event.
8. A computer-readable storage medium, wherein home device control program instructions are stored on the computer-readable storage medium, and the home device control program instructions can be executed by one or more processors to implement the steps of the implementation method for security control of the internet of things smart home device as described above.
CN202110477070.6A 2021-04-29 2021-04-29 Internet of things intelligent household equipment safety control method and system Pending CN113194015A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110477070.6A CN113194015A (en) 2021-04-29 2021-04-29 Internet of things intelligent household equipment safety control method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110477070.6A CN113194015A (en) 2021-04-29 2021-04-29 Internet of things intelligent household equipment safety control method and system

Publications (1)

Publication Number Publication Date
CN113194015A true CN113194015A (en) 2021-07-30

Family

ID=76980850

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110477070.6A Pending CN113194015A (en) 2021-04-29 2021-04-29 Internet of things intelligent household equipment safety control method and system

Country Status (1)

Country Link
CN (1) CN113194015A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115438133A (en) * 2022-05-07 2022-12-06 泰瑞数创科技(北京)股份有限公司 Geographic entity geometric expression method based on semantic relation
CN116909161A (en) * 2023-09-11 2023-10-20 南昌理工学院 Smart home control method and system based on wearable equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594548A (en) * 2012-03-22 2012-07-18 山东泰信电子有限公司 Method capable of achieving data sectional encryption and decryption
CN104009838A (en) * 2014-05-07 2014-08-27 上海文广互动电视有限公司 Multimedia content piecewise encryption method
CN105141584A (en) * 2015-07-29 2015-12-09 宇龙计算机通信科技(深圳)有限公司 Smart home system equipment authentication methods, and devices
CN106415573A (en) * 2015-05-08 2017-02-15 松下知识产权经营株式会社 Authentication method, authentication system, and controller
CN106788982A (en) * 2017-02-22 2017-05-31 郑州云海信息技术有限公司 A kind of sectional encryption transmission method and device
CN108306793A (en) * 2016-10-09 2018-07-20 杭州萤石网络有限公司 Smart machine, intelligent domestic gateway, the method and system for establishing connection
CN110059487A (en) * 2017-12-22 2019-07-26 波音公司 For providing the system and method for safety in computer systems
CN110191086A (en) * 2019-04-15 2019-08-30 平安科技(深圳)有限公司 Intelligentized Furniture remote security control method, device, computer equipment and storage medium
CN110209064A (en) * 2019-06-15 2019-09-06 泉州昌荣贸易有限公司 The control method of smart home access right

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594548A (en) * 2012-03-22 2012-07-18 山东泰信电子有限公司 Method capable of achieving data sectional encryption and decryption
CN104009838A (en) * 2014-05-07 2014-08-27 上海文广互动电视有限公司 Multimedia content piecewise encryption method
CN106415573A (en) * 2015-05-08 2017-02-15 松下知识产权经营株式会社 Authentication method, authentication system, and controller
CN105141584A (en) * 2015-07-29 2015-12-09 宇龙计算机通信科技(深圳)有限公司 Smart home system equipment authentication methods, and devices
CN108306793A (en) * 2016-10-09 2018-07-20 杭州萤石网络有限公司 Smart machine, intelligent domestic gateway, the method and system for establishing connection
CN106788982A (en) * 2017-02-22 2017-05-31 郑州云海信息技术有限公司 A kind of sectional encryption transmission method and device
CN110059487A (en) * 2017-12-22 2019-07-26 波音公司 For providing the system and method for safety in computer systems
CN110191086A (en) * 2019-04-15 2019-08-30 平安科技(深圳)有限公司 Intelligentized Furniture remote security control method, device, computer equipment and storage medium
CN110209064A (en) * 2019-06-15 2019-09-06 泉州昌荣贸易有限公司 The control method of smart home access right

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
苏等: "基于代理重加密的物联网云节点授权可信更新机制", 《计算机研究与发展》 *
谭大伟: "基于关联关系图的物联网设备安全信息检测", 《中国优秀博硕士学位论文全文数据库(硕士)信息科技辑》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115438133A (en) * 2022-05-07 2022-12-06 泰瑞数创科技(北京)股份有限公司 Geographic entity geometric expression method based on semantic relation
CN115438133B (en) * 2022-05-07 2023-05-30 泰瑞数创科技(北京)股份有限公司 Geographic entity geometric expression method based on semantic relation
CN116909161A (en) * 2023-09-11 2023-10-20 南昌理工学院 Smart home control method and system based on wearable equipment
CN116909161B (en) * 2023-09-11 2023-12-12 南昌理工学院 Smart home control method and system based on wearable equipment

Similar Documents

Publication Publication Date Title
Razouk et al. A new security middleware architecture based on fog computing and cloud to support IoT constrained devices
CN105027493B (en) Safety moving application connection bus
CN110737566B (en) Host performance monitoring method and device, electronic equipment and storage medium
US20160330172A1 (en) Secure proxy to protect private data
US9641340B2 (en) Certificateless multi-proxy signature method and apparatus
CN106506440A (en) Method for verification of data integrity
CN106533669A (en) Device identification method, device and system
CN109766694B (en) Program protocol white list linkage method and device of industrial control host
CN111224952B (en) Network resource acquisition method and device for directional flow and storage medium
CN113194015A (en) Internet of things intelligent household equipment safety control method and system
CN113221184A (en) Internet of things system and device based on block chain network
CN110061967A (en) Business datum providing method, device, equipment and computer readable storage medium
CN113595967A (en) Data identification method, equipment, storage medium and device
CN111460410A (en) Server login method, device and system and computer readable storage medium
CN113518042A (en) Data processing method, device, equipment and storage medium
CN110581838B (en) Method for continuously requesting data stream, electronic device and computer equipment
CN112398861B (en) Encryption system and method for sensitive data in web configuration system
CN111597537B (en) Block chain network-based certificate issuing method, related equipment and medium
CN116366256A (en) Ethernet intelligent contract vulnerability information security sharing system and method thereof
CN112333214B (en) Safe user authentication method and system for Internet of things equipment management
CN114598724A (en) Safety protection method, device, equipment and storage medium for power internet of things
CN111835716B (en) Authentication communication method, server, device and storage medium
CN111125734B (en) Data processing method and system
Premkamal et al. Traceable CP-ABE for outsourced big data in cloud storage
CN109688158B (en) Financial execution chain authentication method, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210730

RJ01 Rejection of invention patent application after publication