CN113518056A - Safe transmission method for link of Internet of things - Google Patents

Safe transmission method for link of Internet of things Download PDF

Info

Publication number
CN113518056A
CN113518056A CN202010273283.2A CN202010273283A CN113518056A CN 113518056 A CN113518056 A CN 113518056A CN 202010273283 A CN202010273283 A CN 202010273283A CN 113518056 A CN113518056 A CN 113518056A
Authority
CN
China
Prior art keywords
internet
things
key
terminal
supervision platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010273283.2A
Other languages
Chinese (zh)
Inventor
彭杉
郑鸣
余继伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Huiyu Information Technology Co ltd
Original Assignee
Wuhan Huiyu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Huiyu Information Technology Co ltd filed Critical Wuhan Huiyu Information Technology Co ltd
Priority to CN202010273283.2A priority Critical patent/CN113518056A/en
Publication of CN113518056A publication Critical patent/CN113518056A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a safe transmission method for a link of an Internet of things, which comprises the following steps: step1, applying for communication connection and bringing in a unique identifier; step2, auditing the request, generating a key uniquely corresponding to the terminal of the Internet of things, and storing: step3, issuing a key after the verification is passed: step4, storing the key; step5, collecting data and encrypting the data by using a secret key; step6, uploading the encrypted data segment to an Internet of things supervision platform; step7, receiving data, analyzing the data by using the corresponding key, and storing the data. According to the invention, the connection request is directly sent to the Internet of things supervision platform through the Internet of things terminal, the Internet of things supervision platform audits the request, and sends an encryption key to the Internet of things terminal after the audit is passed, and meanwhile, the Internet of things supervision platform can update the key to the Internet of things terminal actively or passively in an indefinite time, so that the condition that external personnel cannot crack transmitted information for a long time is ensured, and further communication data leakage can be prevented.

Description

Safe transmission method for link of Internet of things
Technical Field
The invention relates to the technical field of Internet of things, in particular to a safe transmission method for a link of the Internet of things.
Background
The internet of things is an important component of a new generation of information technology and an important development stage of an 'informatization' era, and a series of internet of things such as intelligent factories, intelligent homes, intelligent transportation and the like gradually enter the work and life of people along with the development of communication technology. The Internet of things is accessed through various possible networks, so that ubiquitous connection between objects and people is realized, and intelligent sensing, identification and management of the objects and the process are realized. The system is developed on the basis of the Internet, and binds physical devices with the existing IT and back-end platform and application together to integrate different applications and systems.
In an internet of things system, any physical device may be misappropriated due to hardware security constraints. The terminal of the internet of things has a wide spread range and is a weak node in the whole network security. The Internet of things security model can ensure information security, such as user privacy protection and identity embezzlement reduction, and can also improve communication reliability.
Currently, common terminal encryption technologies for the internet of things include symmetric encryption and asymmetric encryption. In the symmetric encryption method, the same key is used for encryption and decryption; in the asymmetric encryption method, encryption and decryption use different keys, and the keys for encryption and decryption appear in pairs.
For example, chinese patent CN105610872B discloses an internet of things terminal encryption method, which includes: constructing a key organization structure tree, wherein the key organization structure tree comprises a root node key pair corresponding to an internet of things terminal, a core key pair corresponding to the internet of things terminal, and a signature of the core key pair obtained by signing a public key of the core key pair by using the root node key pair, and the core key pair at least comprises a terminal signature key pair and a link communication key pair; writing the key organization structure tree into the Internet of things terminal and the Internet of things background server; generating authentication information of the Internet of things terminal by using the key organization structure tree; and writing the authentication information into the Internet of things terminal and the Internet of things background authentication system. For example, chinese patent CN209514621U discloses a link encryption device based on an SOC chip, which includes an SOC chip module, a flash memory module, an ethernet uplink interface module, an ethernet downlink interface module, and a USB host interface module. The SOC chip-based link encryption equipment or board card is high in starting speed, once the equipment is configured, a secret key and a security policy are set at two ends of original transceiving equipment in a local or remote mode, data encryption transmission is achieved, the original transceiving equipment is transparent, the link encryption equipment can update files from a remote operation and maintenance port at regular time through the remote operation and maintenance port, the survival condition of the equipment is reported, an identity authentication mechanism is used for preventing attack or deception from the port, fragmentation and assembly of an IP packet are supported, a 5-tuple configuration security policy is supported, each equipment has an independent ID number and a security policy file bound with the ID number, and the security of the transmitted files is further guaranteed.
However, in the above prior art, a single key is used for communication, and when an attacker monitors and detects a link, the key information in the link can be intercepted, so as to further forge an identity or send attack data by using the link. That is, the security of the encryption method in the prior art is low, and therefore how to provide a more secure encryption method becomes a technical problem to be solved in the field.
Disclosure of Invention
The invention aims to solve the defects in the prior art and provides a safe transmission method for a link of the Internet of things.
The Internet of things terminal is connected with sensing equipment through the peripheral sensing interface, reads data of the sensing equipment, processes the data through the central processing module, and sends the data to an appointed central processing platform of an Ethernet through the external communication interface according to a network protocol, namely the Internet of things monitoring platform, and comprises the following steps:
step1, applying for communication connection, and bringing in a unique identifier:
the method comprises the steps that an Internet of things terminal sends a request for directly carrying out communication connection with the Internet of things terminal to an Internet of things supervision platform, wherein the request carries Internet of things terminal information comprising an identification of the Internet of things terminal;
step2, auditing the request, generating a key uniquely corresponding to the terminal of the Internet of things, and storing: after receiving the request, the Internet of things supervision platform audits the request in the Internet of things supervision platform, if the audit is passed, a key corresponding to the Internet of things terminal is generated, and the key is stored in the Internet of things supervision platform; if not, directly rejecting the request;
step3, issuing a key after the verification is passed:
the Internet of things supervision platform issues the generated key to the Internet of things terminal;
step4, store key:
the terminal of the Internet of things receives and stores the key;
step5, collecting data, and encrypting by using a secret key:
the terminal of the Internet of things encrypts data collected from each interface by using a secret key to generate an encrypted data section;
step6, uploading the encrypted data segment to an Internet of things supervision platform:
the terminal of the Internet of things uploads the generated encrypted data segment to a supervision platform of the Internet of things;
step7, receiving data, analyzing the data by using the corresponding key, and storing:
and after the internet of things supervision platform receives the encrypted data segment, analyzing data by using a key corresponding to the internet of things terminal, and storing the analyzed data into the internet of things supervision platform according to types.
Preferably, the method further includes a process of actively updating the key by the internet of things supervision platform, where the process includes the following steps:
step8, generating a new key corresponding to the terminal of the Internet of things:
the internet of things supervision platform regenerates a new key corresponding to the internet of things terminal at every fixed or random time;
step9, issuing a new key:
the Internet of things supervision platform issues the generated new key to the Internet of things terminal;
step10, storing new key:
after receiving the new key, the terminal of the Internet of things updates and stores the original key;
step11, collecting data, and encrypting by using a new key:
the terminal of the Internet of things encrypts the data acquired by each interface by using a new key to generate an encrypted data segment;
step12, uploading the data encrypted by the new key to an Internet of things supervision platform:
the terminal of the Internet of things uploads the generated encrypted data segment to a supervision platform of the Internet of things;
step13, receiving data, analyzing the data by using the new key, and storing:
and after the Internet of things supervision platform receives the encrypted data segment, analyzing data by using a new key corresponding to the Internet of things terminal, and storing the analyzed data into the Internet of things supervision platform according to types.
Preferably, the method further includes a process of passively updating the key according to an application request of the terminal of the internet of things, where the process includes the following steps:
step14, application for update key:
the terminal of the Internet of things sends a request for applying a new key to the supervision platform of the Internet of things;
step15, updating a key corresponding to the terminal of the Internet of things, and storing:
the Internet of things supervision platform verifies the request, and after the verification is passed, the key corresponding to the Internet of things terminal is updated, and a new key is generated and stored;
step16, issuing a new key:
the Internet of things supervision platform issues the generated new key to the Internet of things terminal;
step17, storing new key:
and after receiving the new key, the terminal of the Internet of things updates and stores the original key.
Preferably, the sensing device is an RFID card reader, an infrared sensor or an environmental sensor.
Preferably, the sending mode of the external communication interface is one of a GPRS module, an ethernet interface or a WIFI mode.
Preferably, in Step2, the key may be generated by presetting a key for direct access on the terminal of the internet of things.
Preferably, in Step5, the encryption method of the key may also be MD5 encryption or RSA encryption.
Compared with the prior art, the invention has the following beneficial effects:
in the invention, the Internet of things terminal directly initiates a connection request to the Internet of things supervision platform, the Internet of things supervision platform audits the request, and sends an encryption key to the Internet of things terminal after the audit is passed, and meanwhile, the Internet of things supervision platform actively or passively updates the key to the Internet of things terminal in an indefinite time, so that the condition that external personnel cannot crack transmitted information for a long time is ensured, and communication data leakage can be prevented. According to the method and the device, the internet of things terminal is set to actively apply for updating the secret key to the internet of things monitoring platform, so that when the internet of things terminal finds that certain data of the internet of things terminal is leaked or stolen, the internet of things terminal actively applies for updating the secret key and related signature information of the secret key and time-varying secret key to the internet of things monitoring platform, and communication data leakage is prevented. Compared with the existing simple software encryption mode which is widely adopted, the encryption mode of the invention is more reliable, loss can be timely recovered when secret leakage is found, and further, larger loss can not be caused, therefore, the invention has important significance in the field of data communication safety. In addition, in the invention, the action of updating the key actively or passively occupies a low proportion in the whole data interaction process, so that the whole transmission efficiency is not obviously influenced.
Drawings
FIG. 1 is a flow chart of data interaction of the present invention;
FIG. 2 is a flowchart of the Internet of things supervision platform passively updating keys of the present invention;
FIG. 3 is a process diagram of the Internet of things supervision platform actively updating keys of the present invention;
fig. 4 is a processing process diagram of the internet of things supervision platform timer according to the present invention.
Detailed Description
The invention is further illustrated with reference to the accompanying drawings and specific embodiments.
Referring to fig. 1, a flow chart of data interaction of the present invention is shown.
The Internet of things terminal is connected with sensing equipment through the peripheral sensing interface, reads data of the sensing equipment, processes the data through the central processing module, and sends the data to an appointed central processing platform of an Ethernet through the external communication interface according to a network protocol, namely the Internet of things monitoring platform, and comprises the following steps:
step1, applying for communication connection, and bringing in a unique identifier:
the method comprises the steps that an Internet of things terminal sends a request for directly carrying out communication connection with the Internet of things terminal to an Internet of things supervision platform, wherein the request carries Internet of things terminal information comprising an identification of the Internet of things terminal;
step2, auditing the request, generating a key uniquely corresponding to the terminal of the Internet of things, and storing: after receiving the request, the Internet of things supervision platform audits the request in the Internet of things supervision platform, if the audit is passed, a key corresponding to the Internet of things terminal is generated, and the key is stored in the Internet of things supervision platform; if not, directly rejecting the request;
step3, issuing a key after the verification is passed:
the Internet of things supervision platform issues the generated key to the Internet of things terminal;
step4, store key:
the terminal of the Internet of things receives and stores the key;
step5, collecting data, and encrypting by using a secret key:
the terminal of the Internet of things encrypts data collected from each interface by using a secret key to generate an encrypted data section; ' Qiyi
Step6, uploading the encrypted data segment to an Internet of things supervision platform:
the terminal of the Internet of things uploads the generated encrypted data segment to a supervision platform of the Internet of things;
step7, receiving data, analyzing the data by using the corresponding key, and storing:
and after the internet of things supervision platform receives the encrypted data segment, analyzing data by using a key corresponding to the internet of things terminal, and storing the analyzed data into the internet of things supervision platform according to types.
The sensing equipment is an RFID card reader, an infrared sensor or an environmental sensor, and the sending mode of the external communication interface is one of a GPRS module, an Ethernet interface or a WIFI mode.
In the present invention, the key is generated by the internet of things supervision platform, which is only an example, and the present invention is not limited thereto, and the key may also be generated in other ways, for example: the key for direct access can be preset on the terminal of the internet of things. As for the encryption method, the encryption method may be specified by the internet of things monitoring platform, or the encryption may be performed according to a default encryption method of both the internet of things terminal and the internet of things monitoring platform, such as: MD5 encryption, RSA encryption.
Referring to fig. 1, in this embodiment, a process of actively updating a key by an internet of things supervision platform is further included, where the process includes the following steps:
step8, generating a new key corresponding to the terminal of the Internet of things:
the internet of things supervision platform regenerates a new key corresponding to the internet of things terminal at every fixed or random time;
step9, issuing a new key:
the Internet of things supervision platform issues the generated new key to the Internet of things terminal;
step10, storing new key:
after receiving the new key, the terminal of the Internet of things updates and stores the original key;
step11, collecting data, and encrypting by using a new key:
the terminal of the Internet of things encrypts the data acquired by each interface by using a new key to generate an encrypted data segment;
step12, uploading the data encrypted by the new key to an Internet of things supervision platform:
the terminal of the Internet of things uploads the generated encrypted data segment to a supervision platform of the Internet of things;
step13, receiving data, analyzing the data by using the new key, and storing:
and after the Internet of things supervision platform receives the encrypted data segment, analyzing data by using a new key corresponding to the Internet of things terminal, and storing the analyzed data into the Internet of things supervision platform according to types.
Referring to fig. 2, in this embodiment, a process of passively updating a key according to an application request of an internet of things terminal is further included, where the process includes the following steps:
step14, application for update key:
the terminal of the Internet of things sends a request for applying a new key to the supervision platform of the Internet of things;
step15, updating a key corresponding to the terminal of the Internet of things, and storing:
the Internet of things supervision platform verifies the request, and after the verification is passed, the key corresponding to the Internet of things terminal is updated, and a new key is generated and stored;
step16, issuing a new key:
the Internet of things supervision platform issues the generated new key to the Internet of things terminal;
step17, storing new key:
and after receiving the new key, the terminal of the Internet of things passively updates and stores the original key.
Referring to fig. 3 and 4, in this embodiment, a process of actively updating a key by an internet of things supervision platform will be described in detail. The method comprises the following steps that S2.1 is a timer in an internet of things supervision platform, a time length can be set in the internet of things supervision platform, when the time is up, the timer initiates an action of updating a terminal key of the internet of things, the S2.2 updates the key, the S2.3 sends the key, and the S2.4 stores the key for analyzing subsequent reported data.
The specific processing process of the Internet of things supervision platform timer is as follows:
first, it is determinedLower limit of time interval length L1, upper limit of time interval length L2 and initial random time number T0
Then, using T0Taking a module from the 3;
if the remainder is 0, for T0Generation of temporary random time number TT using square-sum algorithm0
The generation method comprises the following steps: get T0The number of (2) s (the most significant bit is 0 when not even), and T is added0Squaring to obtain 4s bit integer (if less than 4s bit, high bit is complemented by 0), and then taking the middle 2s bit of the 4s bit.
Code description: TT0=((T0*T0)<<s)>>2s。
If the remainder is 1, for T0Performing shift XOR algorithm to generate temporary random time number TT0
The generation method comprises the following steps: will T0And T0Left shift by 13 bits to carry out XOR operation to obtain V1(ii) a Will V1And V1Right shift 17 bits to carry out XOR operation to obtain V2(ii) a Will V2And V2Left shift 5 bits to carry out XOR operation to obtain TT0
Code description:
V1=T0^(T0<<13);
V2=V1^(V1>>17);
TT0=V2^(V2<<5);
if the remainder is 2, generating a temporary random time number TT according to a linear congruence algorithm0
The generation method comprises the following steps: for T0And performing linear calculation and then taking a module.
Code description: TT0=(T0*16807L)%((1<<31)-1);
Using T last1=TT0mod(L2-L1)+L1Let T be1Is controlled at L1And L2For the next time the timer is coming.
At the same time, T1And also as an input parameter for the next generation of random time.
And so on, when the random time is calculated to TiThen (c) is performed.
Then, using TiTaking a module from the 3;
if the remainder is 0, for TiGeneration of temporary random time number TT using square-sum algorithmi
Code description: TTi=((Ti*Ti)<<s)>>2s。
If the remainder is 1, take TiThe number of bits of (1) is 2s (the most significant bit is 0 when not even), and for TiPerforming shift XOR algorithm to generate temporary random time number TTi
Code description:
V1=Ti^(Ti<<13;
V2=V1^(V1>>17);
TTi=V2^(V2<<5);
if the remainder is 2, generating a temporary random time number TT according to a linear congruence algorithmi
Code description: TTi=(Ti*16807L)%((1<<31)-1);
Finally, T is usedi+1=TTimod(L2-L1)+L1Let T bei+1Is controlled at L1And L2For the next time the timer is coming.
At the same time, Ti+1And also as an input parameter for the next generation of random time.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (7)

1. The Internet of things terminal is connected with sensing equipment through the peripheral sensing interface, reads data of the sensing equipment, processes the data through the central processing module, and sends the data to an appointed central processing platform of an Ethernet through the external communication interface according to a network protocol, namely, the Internet of things monitoring platform is characterized by comprising the following steps:
step1, applying for communication connection, and bringing in a unique identifier:
the method comprises the steps that an Internet of things terminal sends a request for directly carrying out communication connection with the Internet of things terminal to an Internet of things supervision platform, wherein the request carries Internet of things terminal information comprising an identification of the Internet of things terminal;
step2, auditing the request, generating a key uniquely corresponding to the terminal of the Internet of things, and storing: after receiving the request, the Internet of things supervision platform audits the request in the Internet of things supervision platform, if the audit is passed, a key corresponding to the Internet of things terminal is generated, and the key is stored in the Internet of things supervision platform; if not, directly rejecting the request;
step3, issuing a key after the verification is passed:
the Internet of things supervision platform issues the generated key to the Internet of things terminal;
step4, store key:
the terminal of the Internet of things receives and stores the key;
step5, collecting data, and encrypting by using a secret key:
the terminal of the Internet of things encrypts data collected from each interface by using a secret key to generate an encrypted data section;
step6, uploading the encrypted data segment to an Internet of things supervision platform:
the terminal of the Internet of things uploads the generated encrypted data segment to a supervision platform of the Internet of things;
step7, receiving data, analyzing the data by using the corresponding key, and storing:
and after the internet of things supervision platform receives the encrypted data segment, analyzing data by using a key corresponding to the internet of things terminal, and storing the analyzed data into the internet of things supervision platform according to types.
2. The method for the link secure transmission of the internet of things according to claim 1, further comprising a process of actively updating the key by the internet of things supervision platform, wherein the process comprises the following steps:
step8, generating a new key corresponding to the terminal of the Internet of things:
the internet of things supervision platform regenerates a new key corresponding to the internet of things terminal at every fixed or random time;
step9, issuing a new key:
the Internet of things supervision platform issues the generated new key to the Internet of things terminal;
step10, storing new key:
after receiving the new key, the terminal of the Internet of things updates and stores the original key;
step11, collecting data, and encrypting by using a new key:
the terminal of the Internet of things encrypts the data acquired by each interface by using a new key to generate an encrypted data segment;
step12, uploading the data encrypted by the new key to an Internet of things supervision platform:
the terminal of the Internet of things uploads the generated encrypted data segment to a supervision platform of the Internet of things;
step13, receiving data, analyzing the data by using the new key, and storing:
and after the Internet of things supervision platform receives the encrypted data segment, analyzing data by using a new key corresponding to the Internet of things terminal, and storing the analyzed data into the Internet of things supervision platform according to types.
3. The method for the secure transmission of the link of the internet of things according to claim 1, further comprising a process of passively updating the key according to an application request of the terminal of the internet of things, comprising the following steps:
step14, application for update key:
the terminal of the Internet of things sends a request for applying a new key to the supervision platform of the Internet of things;
step15, updating a key corresponding to the terminal of the Internet of things, and storing:
the Internet of things supervision platform verifies the request, and after the verification is passed, the key corresponding to the Internet of things terminal is updated, and a new key is generated and stored;
step16, issuing a new key:
the Internet of things supervision platform issues the generated new key to the Internet of things terminal;
step17, storing new key:
and after receiving the new key, the terminal of the Internet of things updates and stores the original key.
4. The method for the link security transmission of the internet of things according to claim 1, wherein the sensing device is an RFID card reader, an infrared sensor or an environmental sensor.
5. The method for link security transmission of the internet of things according to claim 1, wherein the external communication interface is in one of a GPRS module, an ethernet interface and a WIFI mode.
6. The method for secure transmission of an internet of things link according to claim 1, wherein in Step2, the key is generated in a manner that a direct access key is preset on the terminal of the internet of things.
7. The method as claimed in claim 1, wherein in Step5, the encryption method of the key may be MD5 encryption or RSA encryption.
CN202010273283.2A 2020-04-09 2020-04-09 Safe transmission method for link of Internet of things Pending CN113518056A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010273283.2A CN113518056A (en) 2020-04-09 2020-04-09 Safe transmission method for link of Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010273283.2A CN113518056A (en) 2020-04-09 2020-04-09 Safe transmission method for link of Internet of things

Publications (1)

Publication Number Publication Date
CN113518056A true CN113518056A (en) 2021-10-19

Family

ID=78060709

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010273283.2A Pending CN113518056A (en) 2020-04-09 2020-04-09 Safe transmission method for link of Internet of things

Country Status (1)

Country Link
CN (1) CN113518056A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040061903A1 (en) * 2002-07-09 2004-04-01 Toru Fujita Printer and image processing device for the same
CN101583124A (en) * 2009-06-10 2009-11-18 大唐微电子技术有限公司 Authentication method and system of subscriber identity module and terminal
WO2016100200A1 (en) * 2014-12-18 2016-06-23 Afero, Inc. Internet of things platforms, apparatuses, and methods
CN106658493A (en) * 2016-10-17 2017-05-10 东软集团股份有限公司 Key management method, device and system
CN107563751A (en) * 2017-08-09 2018-01-09 江苏通付盾科技有限公司 User authen method, device, computing device and computer-readable storage medium
CN108173808A (en) * 2017-11-30 2018-06-15 华东师范大学 A kind of lightweight dynamic key data encryption device and method
CN108400869A (en) * 2018-01-26 2018-08-14 海尔优家智能科技(北京)有限公司 A kind of encryption communication method, terminal, equipment, cloud device and medium
CN110430218A (en) * 2019-08-23 2019-11-08 深圳和而泰家居在线网络科技有限公司 Data transmission security control method and device, computer equipment and Internet of things system
CN110572828A (en) * 2019-10-24 2019-12-13 山东省计算中心(国家超级计算济南中心) internet of things security authentication method, system and terminal based on state cryptographic algorithm

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040061903A1 (en) * 2002-07-09 2004-04-01 Toru Fujita Printer and image processing device for the same
CN101583124A (en) * 2009-06-10 2009-11-18 大唐微电子技术有限公司 Authentication method and system of subscriber identity module and terminal
WO2016100200A1 (en) * 2014-12-18 2016-06-23 Afero, Inc. Internet of things platforms, apparatuses, and methods
CN106658493A (en) * 2016-10-17 2017-05-10 东软集团股份有限公司 Key management method, device and system
CN107563751A (en) * 2017-08-09 2018-01-09 江苏通付盾科技有限公司 User authen method, device, computing device and computer-readable storage medium
CN108173808A (en) * 2017-11-30 2018-06-15 华东师范大学 A kind of lightweight dynamic key data encryption device and method
CN108400869A (en) * 2018-01-26 2018-08-14 海尔优家智能科技(北京)有限公司 A kind of encryption communication method, terminal, equipment, cloud device and medium
CN110430218A (en) * 2019-08-23 2019-11-08 深圳和而泰家居在线网络科技有限公司 Data transmission security control method and device, computer equipment and Internet of things system
CN110572828A (en) * 2019-10-24 2019-12-13 山东省计算中心(国家超级计算济南中心) internet of things security authentication method, system and terminal based on state cryptographic algorithm

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陈蕾;: "信息加密中的随机数" *

Similar Documents

Publication Publication Date Title
CN106411528B (en) Lightweight authentication key negotiation method based on implicit certificate
CN109903433B (en) Access control system and access control method based on face recognition
US9219722B2 (en) Unclonable ID based chip-to-chip communication
CN111435913B (en) Identity authentication method and device for terminal of Internet of things and storage medium
KR101753859B1 (en) Server and method for managing smart home environment thereby, method for joining smart home environment and method for connecting communication session with smart device
CN105162772A (en) IoT equipment authentication and key agreement method and device
US11303453B2 (en) Method for securing communication without management of states
CN113595744B (en) Network access method, device, electronic equipment and storage medium
US9954853B2 (en) Network security
WO2014105914A1 (en) Security enclave device to extend a virtual secure processing environment to a client device
CN103916363A (en) Communication security management method and system for encryption machine
US10419212B2 (en) Methods, systems, apparatuses, and devices for securing network communications using multiple security protocols
US10999073B2 (en) Secure network communication method
CN103152326A (en) Distributed authentication method and authentication system
CN105262668A (en) Firewall configuration for cloud computing network
CN111314334A (en) Intelligent block chain platform system based on Internet of things and operation method
CN112669104B (en) Data processing method of leasing equipment
CN103139201A (en) Network strategy acquiring method and data center switchboard
CN109088731B (en) Internet of things cloud communication method and device
CN113518056A (en) Safe transmission method for link of Internet of things
CN106972928B (en) Bastion machine private key management method, device and system
CN102629928A (en) Implementation method for safety link of internet lottery ticket system based on public key
KR101894062B1 (en) Distribution intelligence system with ip based security method
CN112333214B (en) Safe user authentication method and system for Internet of things equipment management
US11251943B2 (en) Sharing a secret between an isolated device and a network connected device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned
AD01 Patent right deemed abandoned

Effective date of abandoning: 20240112