CN117640698A - Password system and method based on Internet of things synchronization - Google Patents

Password system and method based on Internet of things synchronization Download PDF

Info

Publication number
CN117640698A
CN117640698A CN202311842730.1A CN202311842730A CN117640698A CN 117640698 A CN117640698 A CN 117640698A CN 202311842730 A CN202311842730 A CN 202311842730A CN 117640698 A CN117640698 A CN 117640698A
Authority
CN
China
Prior art keywords
party
module
management module
information
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311842730.1A
Other languages
Chinese (zh)
Inventor
周枭淳
蔡先勇
杜峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Aolian Information Security Technology Co ltd
Original Assignee
Shenzhen Aolian Information Security Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Aolian Information Security Technology Co ltd filed Critical Shenzhen Aolian Information Security Technology Co ltd
Priority to CN202311842730.1A priority Critical patent/CN117640698A/en
Publication of CN117640698A publication Critical patent/CN117640698A/en
Pending legal-status Critical Current

Links

Abstract

The invention relates to the technical field of application of the Internet of things, and particularly discloses a password system and a password method based on Internet of things synchronization, wherein the password system comprises an intelligent management module, a control module and a password control module, wherein the intelligent management module is used for sending control instructions and synchronizing password information; the third party management module is connected with the intelligent management module, and is used for managing the third party equipment and carrying out password synchronization with the intelligent management module; the shared database is respectively connected with the third party management module, the intelligent management module and the like; the invention establishes the shared database through the third party management module, combines the mode of calling the shared database by the intelligent management module, and realizes the direct management of the third party equipment, thereby avoiding the problem of incapability of control caused by frequent disconnection in the prior art, and manages the third party equipment through the intelligent management equipment by the third party equipment management module, so that the intelligent management equipment is compatible with the existing control mode.

Description

Password system and method based on Internet of things synchronization
Technical Field
The invention relates to the technical field of application of the Internet of things, in particular to a password system and method based on Internet of things synchronization.
Background
The internet of things is an emerging product under information display, and application and development of the internet of things technology have profound effects on life of modern people, so that traditional home life is thoroughly changed. The Internet of things technology is applied to the intelligent home system, so that the defects existing in the traditional embedded gateway can be overcome, and the effect of improving the living environment of the intelligent home system is improved.
At present, an intelligent home system based on the Internet of things. The intelligent home is continuously upgraded along with the development of the wireless network, and the traditional intelligent home network effectively connects a home system with the Internet by adopting an embedded home gateway, so that home equipment can be remotely controlled, but the cost is higher, the information resource sharing rate is low, and the cost performance is not high. The appearance of the internet of things provides a new opportunity for the development of the intelligent home system, the intelligent home system based on the internet of things can set a proper sensor in a house to collect various information in the house environment, including personnel, facilities and environments, and the information is effectively connected with the gateway of the internet of things through a wireless network. The user can inquire the house information through intelligent equipment such as a mobile phone or a computer, and the like, and intelligently control the house facilities by combining a home intelligent gateway such as a college of love, and the like, so that the house environment is changed into an organic network whole. However, in the prior art, control of different brands of intelligent devices and intelligent gateways generally requires issuing control instructions through the branded independent control systems.
In order to solve the above-mentioned problems, we propose a cryptographic system and method based on internet of things synchronization.
Disclosure of Invention
The invention aims to provide a password system and a password method based on internet of things synchronization, which are used for establishing a shared database through a third party management module and realizing direct management of third party equipment in a mode of calling the shared database by combining an intelligent management module so as to avoid the problem that the password system and the password method cannot be controlled due to frequent disconnection in the prior art.
In order to achieve the above purpose, the present invention provides the following technical solutions: a cryptographic system based on internet of things synchronization, the system comprising:
the intelligent management module is used for sending control instructions and synchronizing password information;
the third party management module is connected with the intelligent management module, and is used for managing the third party equipment and carrying out password synchronization with the intelligent management module;
the shared database is respectively connected with the third party management module and the intelligent management module and is used for storing the third party management password information;
the shared database receives a control instruction of a third party management module and stores key information; the intelligent management module can only acquire data from the shared database and cannot modify the internal data.
As a preferred embodiment of the present invention, the intelligent management module includes:
the identity verification module is used for verifying account password information;
the device management module is used for adding and removing management devices;
the key management module is used for storing all key information of the equipment and initiating key verification;
the instruction issuing module is used for issuing control instruction information;
and the shared data decryption module is used for decrypting the shared key information.
The preferred embodiment of the invention further comprises a cloud data module, wherein the cloud data module is used for storing all equipment information under the account.
The identity verification module as a preferred embodiment of the present invention comprises:
the account password verification module is used for verifying account password information;
the IP address recording module is used for recording IP address information;
the re-authentication module is used for initiating a re-authentication application when the IP address is changed;
and the privacy protection module is used for deleting the privacy information when the password verification fails.
As a preferred embodiment of the present invention, the device management module includes:
the device adding module is used for searching and monitoring all the non-network-connected devices in the current area;
the management password module is internally stored with all verification key information of the equipment;
the device deleting module is used for deleting the connected device;
and the third party equipment module is used for connecting all the third party equipment.
As a preferred embodiment of the present invention, the third party device management module includes:
the third party identity verification module is used for verifying the third party account password information;
the device adding module is used for searching and monitoring all the non-network-connected devices in the current area and performing a device adding task;
the third party management password module is internally stored with all third party equipment verification key information;
the device deleting module is used for deleting the connected device;
the third party key package generation module is used for generating third party key package information, wherein the key package information comprises third party account password information, added equipment information, an added equipment verification key and a management application key;
and the information sending module is used for sending the information.
As a preferred embodiment of the present invention, the shared database includes:
the key pack storage module is used for storing key information;
the management application key verification module is used for verifying the key;
and the communication module is used for carrying out bidirectional communication on the third party management module and carrying out unidirectional communication on the intelligent management module.
A method of a cryptographic system based on internet of things synchronization, comprising the steps of:
step S1: firstly, verifying identity key information on an intelligent management module, verifying third-party equipment identity verification information on a third-party management module, connecting the third-party equipment with the intelligent management module to complete verification, connecting the third-party management module with the third-party equipment to complete verification, and then completing mutual verification between the intelligent management module and the third-party management module;
step S2: the third party management module builds a shared data packet, generates an independent management application key while building, writes the third party account password information, the added equipment verification key and the management application key into the data packet and sends the data packet to the shared database, and then sends one part of the management application key to the intelligent management module;
step S3: when the intelligent management module needs to manage the third party equipment, firstly, an application is sent to the shared database, the management application key is verified, the password information of the third party equipment, the added equipment information and the equipment verification key are obtained, then a control instruction is sent to the third party equipment, the equipment verification key is sent, and the third party equipment verification information passes through the execution instruction information.
In the method, the intelligent management module of the equipment needs to be controlled to directly verify the password and send a control instruction to complete the control of the equipment; when the third party equipment is connected normally, the intelligent management module sends an instruction to the third party management module, and the third party management module sends the instruction to the third party equipment according to the instruction.
As a preferred embodiment of the invention, the intelligent management device can only acquire the shared database information, and the third party management module can view and modify the shared database information.
Compared with the prior art, the invention has the beneficial effects that:
the invention establishes the shared database through the third party management module, combines the mode of calling the shared database by the intelligent management module, and realizes the direct management of the third party equipment, thereby avoiding the problem that the control cannot be realized due to frequent disconnection in the prior art, and manages the third party equipment through the intelligent management equipment by the third party equipment management module, so that the intelligent management equipment is compatible with the existing control mode.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the following description will briefly introduce the drawings that are needed in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are only some embodiments of the present invention.
FIG. 1 is a block diagram of a system according to the present invention;
FIG. 2 is a block diagram of an intelligent management module of the system of the present invention;
FIG. 3 is a block diagram of an identity verification module of the system of the present invention;
FIG. 4 is a block diagram of a device management module of the system of the present invention;
FIG. 5 is a diagram of a third party device management module of the system of the present invention;
FIG. 6 is a diagram of a shared database structure of the system of the present invention;
fig. 7 is a flow chart of the method of the present invention.
Detailed Description
In order to make the technical problems, technical schemes and beneficial effects to be solved more clear, the invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
Referring to fig. 1-7, the technical scheme of the present invention is described in detail for achieving the above purpose.
The invention provides a password system based on internet of things synchronization, which comprises:
the intelligent management module 100 is used for sending control instructions and synchronizing password information;
the third party management module 200 is connected with the intelligent management module, and is used for managing the third party equipment and performing password synchronization with the intelligent management module;
the shared database 300 is respectively connected with the third party management module and the intelligent management module, and is used for storing the third party management password information;
the shared database receives a control instruction of a third party management module and stores key information; the intelligent management module can only acquire data from the shared database and cannot modify the internal data.
Further, as shown in fig. 2, the intelligent management module 100 includes:
an identity verification module 110, wherein the identity verification module is used for verifying account password information;
a device management module 120 for adding and removing management devices;
a key module 130, configured to store all key information of the present device, and initiate key verification;
an instruction issue module 140, configured to issue control instruction information;
the shared data decryption module 150 is configured to decrypt the shared key information.
Further, as shown in fig. 2, the present invention further includes a cloud data module 160, where the cloud data module is configured to store all device information under the account.
Further, as shown in fig. 3, the authentication module 110 includes:
an account password verification module 111, configured to verify account password information;
an IP address recording module 112, configured to record IP address information;
a re-authentication module 113 for initiating a re-authentication application when the IP address is changed;
and a privacy protection module 114, configured to delete the private information when the verification password fails.
Further, as shown in fig. 4, the device management module 120 includes:
the device adding module 121 is configured to search and monitor all the devices that are not connected to the network in the current area;
a management cryptographic module 122, in which all the authentication key information of the present device is stored;
a device deletion module 123 for deleting connected devices;
and a third party device module 124 for connecting all third party devices.
Further, as shown in fig. 5, the third party device management module 200 includes:
a third party identity verification module 210, configured to verify third party account password information;
the device adding module 220 is configured to search and monitor all the devices that are not connected to the network in the current area, and perform a device adding task;
a third party management cryptographic module 230, in which all third party device authentication key information is stored;
a device deletion module 240 for deleting connected devices;
the third party key package generating module 250 is configured to generate third party key package information, where the key package information includes third party account password information, added device information, an added device verification key, and a management application key;
the information sending module 260 is configured to send information.
Further, as shown in fig. 6, the shared database 300 includes:
a key pack storage module 310 for storing key information;
a management application key verification module 320, configured to verify a key;
and a communication module 330, which is used for two-way communication with the third party management module and one-way communication with the intelligent management module.
Referring to fig. 7, a method of a cryptographic system based on internet of things synchronization includes the steps of:
step S1: firstly, verifying identity key information on an intelligent management module, verifying third-party equipment identity verification information on a third-party management module, connecting the third-party equipment with the intelligent management module to complete verification, connecting the third-party management module with the third-party equipment to complete verification, and then completing mutual verification between the intelligent management module and the third-party management module;
step S2: the third party management module builds a shared data packet, generates an independent management application key while building, writes the third party account password information, the added equipment verification key and the management application key into the data packet and sends the data packet to the shared database, and then sends one part of the management application key to the intelligent management module;
step S3: when the intelligent management module needs to manage the third party equipment, firstly, an application is sent to the shared database, the management application key is verified, the password information of the third party equipment, the added equipment information and the equipment verification key are obtained, then a control instruction is sent to the third party equipment, the equipment verification key is sent, and the third party equipment verification information passes through the execution instruction information.
Further, in the method, when the intelligent management module of the equipment value needs to be controlled, the password is directly verified and a control instruction is sent to complete the control of the equipment; when the third party equipment is connected normally, the intelligent management module sends an instruction to the third party management module, and the third party management module sends the instruction to the third party equipment according to the instruction.
Furthermore, the intelligent management equipment can only acquire the shared database information, and the third party management module can view and modify the shared database information.
In summary, the shared database is established through the third party management module, and the mode of calling the shared database by the intelligent management module is combined, so that the third party equipment is directly managed, the problem that the control cannot be performed due to frequent disconnection in the prior art is solved, the third party equipment is managed through the intelligent management equipment through the third party equipment management module, and the existing control mode is compatible.
The processor takes out instructions from the memory one by one, analyzes the instructions, then completes corresponding operation according to the instruction requirement, generates a series of control commands, enables all parts of the computer to automatically, continuously and cooperatively act to form an organic whole, realizes the input of programs, the input of data, the operation and the output of results, and the arithmetic operation or the logic operation generated in the process is completed by the arithmetic unit; the Memory comprises a Read-Only Memory (ROM) for storing a computer program, and a protection device is arranged outside the Memory.
For example, a computer program may be split into one or more modules, one or more modules stored in memory and executed by a processor to perform the present invention. One or more of the modules may be a series of computer program instruction segments capable of performing specific functions for describing the execution of the computer program in the terminal device.
It will be appreciated by those skilled in the art that the foregoing description of the service device is merely an example and is not meant to be limiting, and may include more or fewer components than the foregoing description, or may combine certain components, or different components, such as may include input-output devices, network access devices, buses, etc.
The processor may be a central processing unit (Central Processing Unit, CPU), other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), off-the-shelf programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, which is the control center of the terminal device described above, and which connects the various parts of the entire user terminal using various interfaces and lines.
The memory may be used for storing computer programs and/or modules, and the processor may implement various functions of the terminal device by running or executing the computer programs and/or modules stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function (such as an information acquisition template display function, a product information release function, etc.), and the like; the storage data area may store data created according to the use of the berth status display system (e.g., product information acquisition templates corresponding to different product types, product information required to be released by different product providers, etc.), and so on. In addition, the memory may include high-speed random access memory, and may also include non-volatile memory, such as a hard disk, memory, plug-in hard disk, smart Media Card (SMC), secure Digital (SD) Card, flash Card (Flash Card), at least one disk storage device, flash memory device, or other volatile solid-state storage device.
The modules/units integrated in the terminal device may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as separate products. Based on this understanding, the present invention may implement all or part of the modules/units in the system of the above-described embodiments, or may be implemented by instructing the relevant hardware by a computer program, which may be stored in a computer-readable storage medium, and which, when executed by a processor, may implement the functions of the respective system embodiments described above. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, executable files or in some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), an electrical carrier signal, a telecommunications signal, a software distribution medium, and so forth.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing description of the preferred embodiments of the present invention is not intended to limit the invention thereto. Any modifications, equivalent substitutions, improvements, etc. within the principles and practice of the present invention are intended to be included within the scope of the present invention.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing description is only of the preferred embodiments of the present invention, and is not intended to limit the scope of the invention, but rather is intended to cover any equivalents of the structures or equivalent processes disclosed herein or in the alternative, which may be employed directly or indirectly in other related arts.

Claims (10)

1. A cryptographic system based on internet of things synchronization, the system comprising:
the intelligent management module is used for sending control instructions and synchronizing password information;
the third party management module is connected with the intelligent management module, and is used for managing the third party equipment and carrying out password synchronization with the intelligent management module;
the shared database is respectively connected with the third party management module and the intelligent management module and is used for storing the third party management password information;
the shared database receives a control instruction of a third party management module and stores key information; the intelligent management module can only acquire data from the shared database and cannot modify the internal data.
2. The cryptographic system based on internet of things synchronization of claim 1, wherein the intelligent management module comprises:
the identity verification module is used for verifying account password information;
the device management module is used for adding and removing management devices;
the key management module is used for storing all key information of the equipment and initiating key verification;
the instruction issuing module is used for issuing control instruction information;
and the shared data decryption module is used for decrypting the shared key information.
3. The password system based on the internet of things synchronization of claim 2, further comprising a cloud data module, wherein the cloud data module is used for storing all device information under an account.
4. A cryptographic system based on Internet of things synchronization as claimed in claim 3, wherein,
the identity verification module comprises:
the account password verification module is used for verifying account password information;
the IP address recording module is used for recording IP address information;
the re-authentication module is used for initiating a re-authentication application when the IP address is changed;
and the privacy protection module is used for deleting the privacy information when the password verification fails.
5. The thing-based synchronization-based password system of claim 4, wherein said device management module comprises:
the device adding module is used for searching and monitoring all the non-network-connected devices in the current area;
the management password module is internally stored with all verification key information of the equipment;
the device deleting module is used for deleting the connected device;
and the third party equipment module is used for connecting all the third party equipment.
6. The thing-based synchronization-based password system of claim 5, wherein said third-party device management module comprises:
the third party identity verification module is used for verifying the third party account password information;
the device adding module is used for searching and monitoring all the non-network-connected devices in the current area and performing a device adding task;
the third party management password module is internally stored with all third party equipment verification key information;
the device deleting module is used for deleting the connected device;
the third party key package generation module is used for generating third party key package information, wherein the key package information comprises third party account password information, added equipment information, an added equipment verification key and a management application key;
and the information sending module is used for sending the information.
7. The thing-based synchronization-based cryptosystem of claim 5, wherein the shared database comprises:
the key pack storage module is used for storing key information;
the management application key verification module is used for verifying the key;
and the communication module is used for carrying out bidirectional communication on the third party management module and carrying out unidirectional communication on the intelligent management module.
8. A method of a cryptographic system based on internet of things synchronization, the method being based on the system of any one of claims 1-7, comprising the steps of:
step S1: firstly, verifying identity key information on an intelligent management module, verifying third-party equipment identity verification information on a third-party management module, connecting the third-party equipment with the intelligent management module to complete verification, connecting the third-party management module with the third-party equipment to complete verification, and then completing mutual verification between the intelligent management module and the third-party management module;
step S2: the third party management module builds a shared data packet, generates an independent management application key while building, writes the third party account password information, the added equipment verification key and the management application key into the data packet and sends the data packet to the shared database, and then sends one part of the management application key to the intelligent management module;
step S3: when the intelligent management module needs to manage the third party equipment, firstly, an application is sent to the shared database, the management application key is verified, the password information of the third party equipment, the added equipment information and the equipment verification key are obtained, then a control instruction is sent to the third party equipment, the equipment verification key is sent, and the third party equipment verification information passes through the execution instruction information.
9. The method of claim 8, wherein in the method, when the intelligent management module of the equipment needs to be controlled, the password is directly verified and a control command is sent to complete the control of the equipment; when the third party equipment is connected normally, the intelligent management module sends an instruction to the third party management module, and the third party management module sends the instruction to the third party equipment according to the instruction.
10. The method of claim 9, wherein the intelligent management device can only obtain the shared database information, and the third party management module can view and modify the shared database information.
CN202311842730.1A 2023-12-29 2023-12-29 Password system and method based on Internet of things synchronization Pending CN117640698A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311842730.1A CN117640698A (en) 2023-12-29 2023-12-29 Password system and method based on Internet of things synchronization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311842730.1A CN117640698A (en) 2023-12-29 2023-12-29 Password system and method based on Internet of things synchronization

Publications (1)

Publication Number Publication Date
CN117640698A true CN117640698A (en) 2024-03-01

Family

ID=90037907

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311842730.1A Pending CN117640698A (en) 2023-12-29 2023-12-29 Password system and method based on Internet of things synchronization

Country Status (1)

Country Link
CN (1) CN117640698A (en)

Similar Documents

Publication Publication Date Title
CN108923908B (en) Authorization processing method, device, equipment and storage medium
WO2021003980A1 (en) Blacklist sharing method and apparatus, computer device and storage medium
CN111464500B (en) Method, device, equipment and storage medium for sharing protocol data
US10084790B2 (en) Peer to peer enterprise file sharing
US10250613B2 (en) Data access method based on cloud computing platform, and user terminal
CN112039826B (en) Login method and device applied to applet end, electronic equipment and readable medium
CN110768790A (en) Data security authorization access method, device, equipment and storage medium
CN112804354B (en) Method and device for data transmission across chains, computer equipment and storage medium
CN108289074B (en) User account login method and device
CN112070516A (en) Product tracing method and device and block chain system
CN112860791A (en) Cross-network data synchronous control system, method and storage medium
WO2023231782A1 (en) Data integrity verification system
US20180314807A1 (en) File permission control method
CN110825815A (en) Cloud note system information processing method, equipment and medium based on block chain
CN111010283A (en) Method and apparatus for generating information
CN117640698A (en) Password system and method based on Internet of things synchronization
CA3146621A1 (en) Data processing method and device, computer equipment and storage medium
CN111125734B (en) Data processing method and system
CN113709128A (en) IROS system communication method and device based on block chain
CN114024692A (en) Signing method, device and system
CN116095671B (en) Resource sharing method based on meta universe and related equipment thereof
CN116743850B (en) Equipment discovery method and device based on Internet of things platform, computer equipment and storage medium
CN112422566B (en) Remote call processing method and device, storage medium and electronic device
CN115297066B (en) Resource dynamic cooperation method, device, server and medium
TWI766430B (en) De-centralized data authorization control system capable of dynamically adjusting data authorization policy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination