CN113840282A - Internet of things information transmission method and device, storage medium and electronic equipment - Google Patents

Internet of things information transmission method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN113840282A
CN113840282A CN202111134723.7A CN202111134723A CN113840282A CN 113840282 A CN113840282 A CN 113840282A CN 202111134723 A CN202111134723 A CN 202111134723A CN 113840282 A CN113840282 A CN 113840282A
Authority
CN
China
Prior art keywords
internet
things
target
information
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111134723.7A
Other languages
Chinese (zh)
Inventor
何虎威
刘洋
李文
刘涵
丁海虹
刘云鹏
刘爱辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp filed Critical China Construction Bank Corp
Priority to CN202111134723.7A priority Critical patent/CN113840282A/en
Publication of CN113840282A publication Critical patent/CN113840282A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Abstract

The application provides an Internet of things information transmission method and device, a storage medium and electronic equipment, wherein the method comprises the following steps: the internet of things platform stores a decryption key negotiated with target internet of things equipment in advance, the internet of things equipment encrypts the acquired internet of things information based on the encryption key negotiated in advance under the condition of establishing connection with a receiving end, the encrypted internet of things information is sent to the receiving end, the receiving end acquires a target decryption password corresponding to the target internet of things equipment through the internet of things platform, the encrypted internet of things information is decrypted by the target decryption key, and the internet of things information is obtained.

Description

Internet of things information transmission method and device, storage medium and electronic equipment
Technical Field
The application relates to the technical field of internet of things, in particular to an internet of things information transmission method and device, a storage medium and electronic equipment.
Background
With the development of science and technology, the technology of internet of things is more and more widely used in the life of people. The internet of things is a network which connects any equipment with the internet according to an agreed protocol through information sensing equipment such as radio frequency identification, an infrared sensor, a global positioning system, a laser scanner and the like to transmit information so as to realize intelligent identification, positioning, tracking, monitoring and management.
In the prior art, the transmission of the information of the internet of things is performed through VPN (Virtual Private Network) adaptation, and then the information is transmitted under the adaptation condition, however, in the environment of a mass terminal of the internet of things (including an internet of things device and a receiving end), the adaptation of the VPN is required to be performed every time the information of the internet of things is transmitted, a large amount of resources are consumed, and the efficiency is low.
Disclosure of Invention
The application provides an Internet of things information transmission method and device, a storage medium and electronic equipment, and aims to solve the problems that a large amount of resources need to be consumed and the efficiency is low in the existing Internet of things transmission.
In order to achieve the above object, the present application provides the following technical solutions:
an Internet of things information transmission method is applied to a receiving end, and comprises the following steps:
sending a key acquisition request to an Internet of things platform; the key obtaining request comprises equipment information of target Internet of things equipment;
acquiring feedback information sent by the Internet of things platform; the feedback information at least comprises a target decryption key, and the target decryption key is obtained based on a decryption key negotiated in advance by the Internet of things platform and the target Internet of things equipment;
sending a connection request to the target Internet of things device, so that the target Internet of things device encrypts the Internet of things information acquired by the target Internet of things device based on a pre-negotiated encryption key under the condition of establishing connection with the receiving end, and transmits the encrypted Internet of things information;
and acquiring the encrypted Internet of things information, and decrypting the encrypted Internet of things information based on the target decryption key to obtain the Internet of things information.
In the above method, optionally, the feedback information further includes an authorization token.
Optionally, the sending a connection request to the target internet of things device in the above method includes:
and sending a connection request to the target Internet of things equipment based on the authorization token.
Optionally, in the method, the establishing, by the target internet of things device, a connection with the receiving end includes:
the target Internet of things equipment carries out authority verification on the receiving end based on the authorization token to obtain a verification result;
and establishing connection with the receiving terminal under the condition that the verification result representation passes the authority verification.
Optionally, in the method, the verifying the authority of the receiving end by the target internet of things device based on the authorization token to obtain a verification result includes:
the target Internet of things equipment sends an authority verification request to the Internet of things platform based on the authorization token; the Internet of things platform can conveniently judge whether a token matched with the authorization token exists in the prestored tokens, if yes, a verification result representing that the authority verification passes is generated, and if not, a verification result representing that the authority verification does not pass is generated;
and acquiring a check result fed back by the platform of the Internet of things.
Optionally, in the method, the obtaining feedback information sent by the internet of things platform includes:
and acquiring feedback information sent by the Internet of things platform under the condition of passing the validity check of the key acquisition request.
Optionally, in the method, the encrypting the internet of things information collected by the target internet of things device based on the pre-negotiated encryption key includes:
updating the pre-negotiated encryption key according to a preset updating strategy to obtain a target encryption key;
and encrypting the Internet of things information acquired by the target Internet of things equipment by using the target encryption key.
The utility model provides a thing networking information transmission device, is applied to the receiving terminal, the device includes:
the first sending unit is used for sending a key obtaining request to the Internet of things platform; the key obtaining request comprises equipment information of target Internet of things equipment;
the first obtaining unit is used for obtaining feedback information sent by the Internet of things platform; the feedback information at least comprises a target decryption key, and the target decryption key is obtained based on a decryption key negotiated in advance by the Internet of things platform and the target Internet of things equipment;
a second sending unit, configured to send a connection request to the target internet of things device, so that the target internet of things device encrypts, based on a pre-negotiated encryption key, internet of things information acquired by the target internet of things device and transmits the encrypted internet of things information when establishing connection with the receiving end;
and the second acquisition unit is used for acquiring the encrypted Internet of things information and decrypting the encrypted Internet of things information based on the target decryption key to obtain the Internet of things information.
A storage medium storing a set of instructions, wherein the set of instructions, when executed by a processor, implement the internet of things information transmission method as described above.
An electronic device, comprising:
a memory for storing at least one set of instructions;
and the processor is used for executing the instruction set stored in the memory and realizing the internet of things information transmission method by executing the instruction set.
Compared with the prior art, the method has the following advantages:
the application provides an Internet of things information transmission method and device, a storage medium and electronic equipment, wherein the method comprises the following steps: the internet of things platform stores a decryption key negotiated with target internet of things equipment in advance, the internet of things equipment encrypts the acquired internet of things information based on the encryption key negotiated in advance under the condition of establishing connection with a receiving end, the encrypted internet of things information is sent to the receiving end, the receiving end acquires a target decryption password corresponding to the target internet of things equipment through the internet of things platform, the encrypted internet of things information is decrypted by the target decryption key, and the internet of things information is obtained.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a method for transmitting information of an internet of things according to the present application;
fig. 2 is a flowchart of another method of an internet of things information transmission method provided in the present application;
fig. 3 is a flowchart of another method of the internet of things information transmission method provided in the present application;
fig. 4 is an exemplary diagram of an information transmission method of the internet of things provided by the present application;
fig. 5 is a schematic structural diagram of an information transmission device of the internet of things provided by the present application;
fig. 6 is a schematic structural diagram of an electronic device provided in the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The term "include" and variations thereof as used herein are open-ended, i.e., "including but not limited to". The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments". Relevant definitions for other terms will be given in the following description.
It should be noted that the terms "first", "second", and the like in the disclosure of the present application are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in the disclosure herein are exemplary rather than limiting, and those skilled in the art will understand that "one or more" will be understood unless the context clearly dictates otherwise.
The application is operational with numerous general purpose or special purpose computing device environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multi-processor apparatus, distributed computing environments that include any of the above devices or equipment, and the like.
The embodiment of the application provides an information transmission method of the internet of things, which can be applied to a receiving end, referring to fig. 1, and a method flow chart of the information transmission method of the internet of things is shown in fig. 1, and specifically includes:
s101, sending a key obtaining request to the Internet of things platform.
In this embodiment, when there is a demand for acquiring information of the internet of things, the receiving end sends a key acquisition request to the internet of things platform, where the information of the internet of things includes but is limited to videos and pictures, the key acquisition request includes device information of a target internet of things device, the target internet of things device is an internet of things device corresponding to the information of the internet of things to be acquired, that is, the internet of things device corresponding to the information of the internet of things to be acquired is acquired, the target internet of things device includes but is not limited to a camera device, and the device information of the target internet of things device includes but is not limited to location information of the target internet of things.
In this embodiment, the internet of things platform performs validity check on the key acquisition request when receiving the key acquisition request sent by the receiving end, that is, checks whether the receiving end has the right to acquire the key; after the legitimacy of the key acquisition request is verified, the internet of things platform acquires a target decryption key corresponding to the target internet of things device based on the device information of the target internet of things device, and feeds back the target decryption key as feedback information.
It should be noted that the target decryption key is obtained based on a decryption key negotiated in advance between the internet of things platform and the target internet of things device, and specifically, the decryption key negotiated in advance is updated based on a preset update policy to obtain the target decryption key. It should be noted that the update policy is a policy set manually, and may be modified according to a requirement, and optionally, the update policy may be obtained by performing hash calculation on a pre-negotiated decryption key, a device identifier of the target internet of things device, and a date parameter, that is, the target decryption key is obtained by performing hash calculation on the pre-negotiated decryption key, the date parameter, and the device identifier of the target internet of things device.
And S102, obtaining feedback information sent by the Internet of things platform.
In this embodiment, feedback information sent by the internet of things platform is obtained, and specifically, the feedback information sent by the internet of things platform when the validity of the key obtaining request is verified is obtained. Wherein the feedback information comprises at least a decryption key.
Optionally, the feedback information may further include an authorization token, where the authorization token is a token generated by the internet of things platform after the validity of the key acquisition request is verified.
S103, sending a connection request to the target Internet of things device, so that the target Internet of things device encrypts the Internet of things information collected by the target Internet of things device based on a pre-negotiated encryption key under the condition that the target Internet of things device establishes connection with a receiving end, and transmits the encrypted Internet of things information.
In this embodiment, the receiving end sends a connection request to the target internet of things device, where the connection request is used to request connection establishment with the target internet of things device. Optionally, the receiving end sends the connection request to the target internet of things device based on the authorization token.
In this embodiment, the target internet of things device establishes connection with the receiving terminal, acquires the internet of things information collected by the target internet of things device after establishing connection with the receiving terminal, encrypts the internet of things information collected by the target internet of things device by using the pre-negotiated encryption key, and transmits the encrypted internet of things information to the receiving terminal through the connection path.
Referring to fig. 2, the process of establishing a connection between a target internet of things device and a receiving end specifically includes the following steps:
s201, the target Internet of things equipment carries out authority verification on the receiving end based on the authorization token to obtain a verification result.
In this embodiment, after receiving a connection request sent by a receiving end, a target internet of things device performs permission verification on the receiving end based on an authorization token included in the connection request, so as to obtain a verification result.
Specifically, the process of performing permission verification on the receiving end based on the authorization token to obtain a verification result includes the following steps:
the target Internet of things equipment sends an authority verification request to the Internet of things platform based on the authorization token; the method comprises the steps that the Internet of things platform judges whether a token matched with an authorization token exists in prestored tokens or not, if yes, a verification result representing that the authority verification passes is generated, and if not, a verification result representing that the authority verification does not pass is generated;
and acquiring a check result fed back by the platform of the Internet of things.
In this embodiment, a target internet of things device sends an authority verification request to an internet of things platform based on an authorization token, the internet of things platform obtains the authorization token included in the authority verification request after receiving the authority verification request sent by the target internet of things, searches a pre-stored token, determines whether a token matched with the authorization token exists in the pre-stored token by matching the pre-stored token with the authorization token, generates a verification result indicating that the authority verification passes if the token exists, generates a verification result indicating that the authority verification does not pass if the authority verification does not exist, and feeds back the verification result to the target internet of things device.
And the target Internet of things equipment acquires the check result fed back by the Internet of things platform.
S202, judging whether the verification result represents that the authority verification is passed, if so, executing S203, and if not, executing S204.
And S203, establishing connection with a receiving end.
In this embodiment, if the verification result representation passes the permission verification, the connection with the receiving end is established.
And S204, connection with the receiving end is not established.
In this embodiment, if the verification result represents that the authority is not verified, the connection of the receiving end is not established.
In this embodiment, the negotiation process of the encryption key and the decryption key includes:
step one, target Internet of things equipment initiates a key negotiation request to an Internet of things platform based on equipment fingerprint information.
And step two, after the Internet of things platform passes the verification of the device fingerprint information, sending a certificate and a signature of the Internet of things platform and first negotiation information to the target Internet of things device.
And step three, the target Internet of things equipment verifies the certificate and the signature of the Internet of things platform, and sends the equipment certificate and the signature of the target Internet of things equipment and second negotiation information to the Internet of things platform after the certificate and the signature of the Internet of things platform pass the verification, wherein the equipment certificate of the target Internet of things equipment is a certificate distributed by the Internet of things platform when the target Internet of things equipment accesses the Internet of things platform, and the second negotiation information is obtained based on the first negotiation information.
The Internet of things platform verifies the certificate and the signature of the target Internet of things equipment, key agreement is completed after the certificate and the signature of the target Internet of things equipment pass the verification, and the Internet of things platform obtains an agreed decryption key based on the first agreement information and the second agreement information; and the target Internet of things equipment obtains the negotiated encryption key based on the first negotiation information and the second negotiation information.
It should be noted that, the target internet of things device and the internet of things platform perform key negotiation according to a preset negotiation period, and optionally, the negotiation period may be twelve hours, one day, and one week.
Referring to fig. 3, the process of encrypting the internet of things information collected by the target internet of things device based on the pre-negotiated encryption key specifically includes the following steps:
s301, updating the pre-negotiated encryption key according to a preset updating strategy to obtain a target encryption key.
In this embodiment, the pre-negotiated encryption key is updated according to a preset update policy to obtain a target encryption key, where it is to be noted that the update policy is a policy set manually and can be modified as required, and optionally, the update policy may be that the pre-negotiated encryption key is subjected to hash calculation with the device identifier and the date parameter of the target internet of things device, that is, the target encryption key is obtained by performing hash calculation with the pre-negotiated encryption key, the date parameter, and the device identifier of the target internet of things device.
It should be noted that the pre-negotiated encryption key may be a key obtained based on a stream encryption algorithm.
S302, the Internet of things information collected by the target Internet of things equipment is encrypted by using the target encryption key.
In this embodiment, the target internet of things device acquires the internet of things information, and encrypts the acquired internet of things information by using the target encryption key.
S104, the encrypted Internet of things information is obtained, and the encrypted Internet of things information is decrypted based on the target decryption key to obtain the Internet of things information.
In this embodiment, the encrypted internet of things information transmitted by the target internet of things device is obtained, and the encrypted internet of things information is decrypted by using the target decryption key fed back by the internet of things platform, so that the internet of things information is obtained.
In the internet of things information transmission method provided by the embodiment of the application, the internet of things platform stores a decryption key negotiated with target internet of things equipment in advance, the internet of things equipment encrypts the internet of things information acquired by the internet of things equipment based on the encryption key negotiated in advance under the condition of establishing connection with the receiving end, the internet of things information after encryption is sent to the receiving end, the receiving end obtains a target decryption password corresponding to the target internet of things equipment through the internet of things platform, and the encrypted internet of things information is decrypted by the target decryption key to obtain the internet of things information. By applying the method for transmitting the information of the internet of things provided by the embodiment of the application, VPN adaptation is not needed, so that the consumption of resources is reduced, and the efficiency of transmitting the information of the internet of things is improved.
Referring to fig. 4, a specific process of the internet of things information transmission method according to the embodiment of the present application is specifically described as follows:
s401, the receiving end sends a key obtaining request to the Internet of things platform.
When the receiving end needs to acquire the information of the Internet of things from the equipment of the Internet of things, the receiving end sends a key acquisition request to the platform of the Internet of things based on the equipment information of the equipment of the Internet of things. The Internet of things equipment is equipment for acquiring Internet of things information.
S402, the platform of the Internet of things conducts validity check on the key obtaining request.
And S403, the Internet of things platform judges whether the key acquisition request passes the validity check, if not, S404 is executed, and if so, S405 is executed.
S404, the Internet of things platform sends first prompt information to a receiving end. The first prompt message is used for prompting that the receiving end does not have the authority of obtaining the secret key.
S405, the Internet of things platform sends a target decryption key and an authorization token to the receiving end.
The Internet of things platform generates an authorization token under the condition of validity check of the key acquisition request, obtains a target decryption key of the Internet of things equipment based on a pre-negotiated decryption key, and sends the authorization token and the target decryption key to a receiving end.
S406, the receiving end sends a connection request to the Internet of things equipment.
The receiving end obtains the authorization token and the target decryption key, and sends a connection request to the Internet of things equipment based on the authorization token.
S407, the Internet of things equipment sends an authority verification request to the Internet of things platform.
The method comprises the steps that after the Internet of things equipment receives a connection request at a receiving end, an authorization token included in the connection request is obtained, and based on the authorization token, an authority verification request is sent to an Internet of things platform.
And S408, the Internet of things platform sends a verification result to the Internet of things equipment.
The Internet of things platform matches the authorization token sent by the Internet of things equipment based on the pre-stored token, if the pre-stored token has the token matched with the authorization token, a verification result indicating that the authority verification passes is generated, otherwise, a verification result indicating that the authority verification fails is generated, and the verification result is fed back to the Internet of things equipment.
And S409, the Internet of things equipment judges whether the verification result represents that the authority verification passes, if not, S410 is executed, and if so, S411 is executed.
S410, the Internet of things equipment sends second prompt information to the receiving end, and the second prompt information is used for prompting the receiving end that the connection fails.
S411, the Internet of things equipment establishes connection with a receiving end.
And the Internet of things equipment establishes connection with the receiving end under the condition that the verification result is over-represented and passes the verification.
S412, the Internet of things encrypts the acquired Internet of things information by using the pre-negotiated encryption key.
And the Internet of things equipment establishes connection with the receiving terminal under the condition that the verification result shows that the verification passes, acquires the acquired Internet of things information, updates the pre-negotiated encryption key to obtain a target encryption key, and encrypts the acquired Internet of things information by using the target encryption key.
And S413, the physical network equipment sends the encrypted Internet of things information to the receiving end.
And the physical network equipment transmits the encrypted Internet of things information to the receiving end through the connecting passage.
And S414, the receiving end decrypts the encrypted Internet of things information by using the target decryption key to obtain the Internet of things information.
It should be noted that while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous.
It should be understood that the various steps recited in the method embodiments disclosed herein may be performed in a different order and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the disclosure is not limited in this respect.
Corresponding to the method described in fig. 1, an embodiment of the present application further provides an internet of things information transmission apparatus, which is used for specifically implementing the method in fig. 1, and a schematic structural diagram of the internet of things information transmission apparatus is shown in fig. 5, and specifically includes:
a first sending unit 501, configured to send a key obtaining request to an internet of things platform; the key obtaining request comprises equipment information of target Internet of things equipment;
a first obtaining unit 502, configured to obtain feedback information sent by the internet of things platform; the feedback information at least comprises a target decryption key, and the target decryption key is obtained based on a decryption key negotiated in advance by the Internet of things platform and the target Internet of things equipment;
a second sending unit 503, configured to send a connection request to the target internet of things device, so that the target internet of things device encrypts, based on a pre-negotiated encryption key, the internet of things information acquired by the target internet of things device and transmits the encrypted internet of things information when establishing connection with the receiving end;
a second obtaining unit 504, configured to obtain the encrypted internet of things information, and perform decryption on the encrypted internet of things information based on the target decryption key to obtain the internet of things information.
In the internet of things information transmission device provided by the embodiment of the application, the internet of things platform stores the decryption key negotiated with the target internet of things device in advance, the internet of things device encrypts the internet of things information acquired by the internet of things device based on the encryption key negotiated in advance under the condition of establishing connection with the receiving end, the internet of things information after encryption is sent to the receiving end, the receiving end acquires the target decryption password corresponding to the target internet of things device through the internet of things platform, the internet of things information after encryption is decrypted by the target decryption key, and the internet of things information is obtained. By applying the Internet of things information transmission device provided by the embodiment of the application, VPN adaptation is not needed, so that the consumption of resources is reduced, and the efficiency of Internet of things information transmission is improved.
In an embodiment of the present application, based on the foregoing scheme, the feedback information further includes an authorization token.
In an embodiment of the application, based on the foregoing scheme, when sending the connection request to the target internet of things device, the second sending unit 503 is specifically configured to:
and sending a connection request to the target Internet of things equipment based on the authorization token.
In an embodiment of the application, based on the foregoing scheme, when the target internet of things device establishes a connection with the receiving end, the second sending unit 503 is specifically configured to:
the target Internet of things equipment carries out authority verification on the receiving end based on the authorization token to obtain a verification result;
and establishing connection with the receiving terminal under the condition that the verification result representation passes the authority verification.
In an embodiment of the application, based on the foregoing scheme, when the target internet of things device performs permission verification on the receiving end based on the authorization token, and obtains a verification result, the second sending unit 503 is specifically configured to:
the target Internet of things equipment sends an authority verification request to the Internet of things platform based on the authorization token; the Internet of things platform can conveniently judge whether a token matched with the authorization token exists in the prestored tokens, if yes, a verification result representing that the authority verification passes is generated, and if not, a verification result representing that the authority verification does not pass is generated;
and acquiring a check result fed back by the platform of the Internet of things.
In an embodiment of the present application, based on the foregoing scheme, the first obtaining unit 502 is specifically configured to:
and acquiring feedback information sent by the Internet of things platform under the condition of passing the validity check of the key acquisition request.
In an embodiment of the application, based on the foregoing scheme, when encrypting, by the second sending unit 503, the internet of things information collected by the target internet of things device based on a pre-negotiated encryption key, specifically:
updating the pre-negotiated encryption key according to a preset updating strategy to obtain a target encryption key;
and encrypting the Internet of things information acquired by the target Internet of things equipment by using the target encryption key.
The embodiment of the application further provides a storage medium, wherein the storage medium stores an instruction set, and when the instruction set runs, the method for transmitting the information of the internet of things disclosed in any embodiment of the application is executed.
An electronic device is further provided in the embodiments of the present application, and a schematic structural diagram of the electronic device is shown in fig. 6, and specifically includes a memory 601 for storing at least one set of instruction sets; the processor 602 is configured to execute the instruction set stored in the memory, and implement the method for transmitting information of the internet of things disclosed in any of the above embodiments by executing the instruction set.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.
While several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
The foregoing description is only exemplary of the preferred embodiments disclosed herein and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the disclosure. For example, the above features and (but not limited to) technical features having similar functions disclosed in the present disclosure are mutually replaced to form the technical solution.

Claims (10)

1. An information transmission method of the Internet of things is applied to a receiving end, and the method comprises the following steps:
sending a key acquisition request to an Internet of things platform; the key obtaining request comprises equipment information of target Internet of things equipment;
acquiring feedback information sent by the Internet of things platform; the feedback information at least comprises a target decryption key, and the target decryption key is obtained based on a decryption key negotiated in advance by the Internet of things platform and the target Internet of things equipment;
sending a connection request to the target Internet of things device, so that the target Internet of things device encrypts the Internet of things information acquired by the target Internet of things device based on a pre-negotiated encryption key under the condition of establishing connection with the receiving end, and transmits the encrypted Internet of things information;
and acquiring the encrypted Internet of things information, and decrypting the encrypted Internet of things information based on the target decryption key to obtain the Internet of things information.
2. The method of claim 1, wherein the feedback information further comprises an authorization token.
3. The method of claim 2, wherein sending the connection request to the target internet of things device comprises:
and sending a connection request to the target Internet of things equipment based on the authorization token.
4. The method of claim 2, wherein the establishing, by the target internet of things device, a connection with the receiving end comprises:
the target Internet of things equipment carries out authority verification on the receiving end based on the authorization token to obtain a verification result;
and establishing connection with the receiving terminal under the condition that the verification result representation passes the authority verification.
5. The method of claim 4, wherein the target Internet of things device performs permission verification on the receiving end based on the authorization token to obtain a verification result, and the method comprises the following steps:
the target Internet of things equipment sends an authority verification request to the Internet of things platform based on the authorization token; the Internet of things platform can conveniently judge whether a token matched with the authorization token exists in the prestored tokens, if yes, a verification result representing that the authority verification passes is generated, and if not, a verification result representing that the authority verification does not pass is generated;
and acquiring a check result fed back by the platform of the Internet of things.
6. The method according to claim 1, wherein the obtaining feedback information sent by the platform of the internet of things comprises:
and acquiring feedback information sent by the Internet of things platform under the condition of passing the validity check of the key acquisition request.
7. The method of claim 1, wherein the encrypting the internet of things information collected by the target internet of things device based on the pre-negotiated encryption key comprises:
updating the pre-negotiated encryption key according to a preset updating strategy to obtain a target encryption key;
and encrypting the Internet of things information acquired by the target Internet of things equipment by using the target encryption key.
8. The utility model provides a thing networking information transmission device which characterized in that is applied to the receiving end, the device includes:
the first sending unit is used for sending a key obtaining request to the Internet of things platform; the key obtaining request comprises equipment information of target Internet of things equipment;
the first obtaining unit is used for obtaining feedback information sent by the Internet of things platform; the feedback information at least comprises a target decryption key, and the target decryption key is obtained based on a decryption key negotiated in advance by the Internet of things platform and the target Internet of things equipment;
a second sending unit, configured to send a connection request to the target internet of things device, so that the target internet of things device encrypts, based on a pre-negotiated encryption key, internet of things information acquired by the target internet of things device and transmits the encrypted internet of things information when establishing connection with the receiving end;
and the second acquisition unit is used for acquiring the encrypted Internet of things information and decrypting the encrypted Internet of things information based on the target decryption key to obtain the Internet of things information.
9. A storage medium storing a set of instructions, wherein the set of instructions, when executed by a processor, implement the method for transmitting information of internet of things according to any one of claims 1 to 7.
10. An electronic device, comprising:
a memory for storing at least one set of instructions;
the processor is used for executing the instruction set stored in the memory, and the method for transmitting the information of the internet of things according to any one of claims 1 to 7 is realized by executing the instruction set.
CN202111134723.7A 2021-09-27 2021-09-27 Internet of things information transmission method and device, storage medium and electronic equipment Pending CN113840282A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111134723.7A CN113840282A (en) 2021-09-27 2021-09-27 Internet of things information transmission method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111134723.7A CN113840282A (en) 2021-09-27 2021-09-27 Internet of things information transmission method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN113840282A true CN113840282A (en) 2021-12-24

Family

ID=78970572

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111134723.7A Pending CN113840282A (en) 2021-09-27 2021-09-27 Internet of things information transmission method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN113840282A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023142072A1 (en) * 2022-01-29 2023-08-03 Oppo广东移动通信有限公司 Encryption configuration method and apparatus, and device, storage medium and program product

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104144049A (en) * 2014-03-11 2014-11-12 腾讯科技(深圳)有限公司 Encryption communication method, system and device
KR20150107951A (en) * 2014-03-14 2015-09-24 (주)체리네트웍스 Security system and security method for internet of things connected wireless network
US20200112549A1 (en) * 2018-10-09 2020-04-09 Legic Identsystems Ag Method and devices for communicating between an internet of things device and a remote computer system
CN111148275A (en) * 2019-12-30 2020-05-12 深圳移航通信技术有限公司 Communication method, device and system based on equipment code
CN111355684A (en) * 2018-12-20 2020-06-30 中移(杭州)信息技术有限公司 Internet of things data transmission method, device and system, electronic equipment and medium
CN111901209A (en) * 2020-07-03 2020-11-06 惠州拓邦电气技术有限公司 Internet of things communication method, internet of things communication board, computer equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104144049A (en) * 2014-03-11 2014-11-12 腾讯科技(深圳)有限公司 Encryption communication method, system and device
KR20150107951A (en) * 2014-03-14 2015-09-24 (주)체리네트웍스 Security system and security method for internet of things connected wireless network
US20200112549A1 (en) * 2018-10-09 2020-04-09 Legic Identsystems Ag Method and devices for communicating between an internet of things device and a remote computer system
CN111355684A (en) * 2018-12-20 2020-06-30 中移(杭州)信息技术有限公司 Internet of things data transmission method, device and system, electronic equipment and medium
CN111148275A (en) * 2019-12-30 2020-05-12 深圳移航通信技术有限公司 Communication method, device and system based on equipment code
CN111901209A (en) * 2020-07-03 2020-11-06 惠州拓邦电气技术有限公司 Internet of things communication method, internet of things communication board, computer equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023142072A1 (en) * 2022-01-29 2023-08-03 Oppo广东移动通信有限公司 Encryption configuration method and apparatus, and device, storage medium and program product

Similar Documents

Publication Publication Date Title
US11265709B2 (en) Efficient internet-of-things (IoT) data encryption/decryption
US10003582B2 (en) Technologies for synchronizing and restoring reference templates
CN111708991A (en) Service authorization method, service authorization device, computer equipment and storage medium
CN111435913B (en) Identity authentication method and device for terminal of Internet of things and storage medium
KR20170139093A (en) A method for a network access device to access a wireless network access point, a network access device, an application server, and a non-volatile computer readable storage medium
JP2005102163A (en) Equipment authentication system, server, method and program, terminal and storage medium
KR101686167B1 (en) Apparatus and Method for Certificate Distribution of the Internet of Things Equipment
CN110446177B (en) Communication method, device and system of Internet of things meter
CN107248980B (en) Mobile application recommendation system and method with privacy protection function under cloud service
US20220141004A1 (en) Efficient Internet-Of-Things (IoT) Data Encryption/Decryption
CN115378587B (en) Key acquisition method, device, equipment and readable storage medium
CN113747426B (en) Data auditing method and system, electronic equipment and storage medium
CN110838919B (en) Communication method, storage method, operation method and device
US20210336781A1 (en) Network device, method for security and computer readable storage medium
CN113840282A (en) Internet of things information transmission method and device, storage medium and electronic equipment
US11153344B2 (en) Establishing a protected communication channel
CN111510421B (en) Data processing method and device, electronic equipment and computer readable storage medium
CN116599719A (en) User login authentication method, device, equipment and storage medium
JP2008176741A (en) Client terminal, service providing server, service providing system, control method, and service providing method
CN113163399A (en) Communication method and device of terminal and server
CN112887983B (en) Equipment identity authentication method, device, equipment and medium
JP7191999B2 (en) Mini-program package transmission method, apparatus, electronics computer readable medium and computer program product
CN111885510B (en) Attendance checking method, attendance checking client and attendance checking system
JP2005354200A (en) Information processing apparatus
CN114128207A (en) Data distribution system, data processing device, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination