CN104468614A - Smart home Internet of Things security control system - Google Patents

Smart home Internet of Things security control system Download PDF

Info

Publication number
CN104468614A
CN104468614A CN201410821456.4A CN201410821456A CN104468614A CN 104468614 A CN104468614 A CN 104468614A CN 201410821456 A CN201410821456 A CN 201410821456A CN 104468614 A CN104468614 A CN 104468614A
Authority
CN
China
Prior art keywords
information
smart home
information transmission
transmission path
controlling vertex
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410821456.4A
Other languages
Chinese (zh)
Inventor
吴少智
张进
吴跃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUXI UESTC TECHNOLOGY DEVELOPMENT Co Ltd
Original Assignee
WUXI UESTC TECHNOLOGY DEVELOPMENT Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUXI UESTC TECHNOLOGY DEVELOPMENT Co Ltd filed Critical WUXI UESTC TECHNOLOGY DEVELOPMENT Co Ltd
Priority to CN201410821456.4A priority Critical patent/CN104468614A/en
Publication of CN104468614A publication Critical patent/CN104468614A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

The invention relates to the field of Internet of Things, in particular to a smart home Internet of Things security control system. The smart home Internet of Things security control system comprises a control server and a plurality of sensor control nodes. A corresponding block cipher encryption algorithm or digital signature method is adopted in the control signal transmission process, so that the defect that no encryption is performed or encryption is weak for information transmission of an existing smart home system is overcome; meanwhile, a periodic step-by-step transmission method is adopted, so that the risk that long-distance fixed and direct information transmission is attacked is reduced, and node energy is saved; thus, the security of the smart home Internet of Things system is guaranteed. Besides, an application program is arranged in a concealed mode and prevented from being operated and controlled maliciously, so that the security and stability of the smart home Internet of Things system are improved.

Description

A kind of Smart Home Internet of Things safety control system
Technical field
The present invention relates to Internet of Things field, particularly relate to a kind of Smart Home Internet of Things safety control system.
Background technology
Internet of Things is the important component part of generation information technology, as its name suggests, Internet of Things is exactly " the Internet that thing thing is connected ", and this has the two-layer meaning: first, it is so the Internet that the core of Internet of Things and basis are appointed, and is the network of extension on Internet basic and expansion; Second, its user side extends and extend between any object and object, carry out information exchange and communicate, therefore, the definition of Internet of Things is: by information sensing equipment such as radio-frequency (RF) identification, infrared inductor, global positioning system, laser scanners, by the agreement of agreement, any object is connected with the Internet, carry out information exchange and communicate, to realize a kind of network of Weigh sensor to object, location, tracking, monitor and managment.
At present, intelligent domestic system utilizes communication network control system and various kinds of sensors and various household equipment to be coupled together, form a simple Internet of Things control system, along with improving constantly of present technical merit, the Internet of things system such as Smart Home also can be popularized gradually, due to the device node relative distribution of a lot of Smart Home, existing intelligent domestic system substantially only achieves the control of user to equipment, secure context still existing defects is controlled: the fail safe of its information transmission at it, namely control safety not to be protected, easily disturbed or invasion.
Summary of the invention
The object of the invention is to propose a kind of Smart Home Internet of Things safety control system, realize the security control of intelligent domestic system, prevent from being controlled by malicious operation, improve the safety and stability of Smart Home Internet of things system.
For reaching this object, the present invention by the following technical solutions:
A kind of Smart Home Internet of Things safety control system, comprising: Control Server and several transducer Controlling vertex, described Control Server comprises:
Authenticating user identification module, for storing the identity information with authenticated user;
Information transmission path administration module, for formulating in the corresponding time cycle, the information transmission path rule of described transducer Controlling vertex, the different time cycle gives different information transmission path certifications;
Message processing module, for the treatment of the information that described transducer Controlling vertex transmission is returned, sends corresponding control information to each transducer Controlling vertex;
Information encryption/decipher the first module, for described control information encryption, deciphering, is encrypted deciphering or digital signature by block cipher to corresponding information;
Described information transmission path administration module comprise hide application program is set, for described in manual modification information transmission path rule.
Wherein, described to hide the access method arranging application program be fingerprint identification method, describedly hides the information transmission path rule after arranging application modification and can not be automatically changed.
Wherein, described information transmission path administration module also for: in message transmitting procedure, when mistake appears in a certain transducer Controlling vertex, to automatically skip, carry out information transmission to transducer Controlling vertex that is more senior or even lower level, and report an error immediately, fast reflection node mistake.
Wherein, described information transmission path administration module also for: periodically step by step traversal is transmitted, detection system stability to transducer Controlling vertex information of carrying out.
Wherein, described message processing module, when Control Server carries out important operation, notifies user with short message mode.
Wherein, described Control Server and transducer Controlling vertex all carry out unique physical location distribution, and the physical address of described transducer Controlling vertex, according to the distance with Control Server, arranges information transmission level from low to high.
Wherein, described transducer Controlling vertex comprises:
Information transmission path processing module, for receiving the transmission path order that Control Server sends within the corresponding time cycle, assert the physical address of higher level's transmission node or subordinate's transmission node;
Information encryption/decipher the second module, for deciphering the control information of Control Server, to the information encryption sent out, is encrypted deciphering or digital signature by block cipher to corresponding information.
Beneficial effect of the present invention is: a kind of Smart Home Internet of Things safety control system, comprise Control Server and several transducer Controlling vertex, corresponding block cipher cryptographic algorithm or digital signature method is added when control signal is transmitted, improve existing intelligent domestic system information transmission without the defect of encrypting or encryption is more weak, the simultaneously method transmitted step by step of periodic, reduce the fixing directly transmission of Chief Information Officer distance by the menace of attacking, save node energy, thus provide safety guarantee for Smart Home Internet of things system, and be provided with hide application program is set, prevent from being controlled by malicious operation, improve the safety and stability of Smart Home Internet of things system.
Accompanying drawing explanation
Fig. 1 is a kind of Smart Home Internet of Things safety control system that the specific embodiment of the invention provides.
Embodiment
Technical scheme of the present invention is further illustrated by embodiment below in conjunction with Fig. 1.
Fig. 1 is a kind of Smart Home Internet of Things safety control system that the specific embodiment of the invention provides.
A kind of Smart Home Internet of Things safety control system, comprising: Control Server and several transducer Controlling vertex, described Control Server comprises:
Authenticating user identification module, for storing the identity information with authenticated user;
Information transmission path administration module, for formulating in the corresponding time cycle, the information transmission path rule of described transducer Controlling vertex, the different time cycle gives different information transmission path certifications;
Message processing module, for the treatment of the information that described transducer Controlling vertex transmission is returned, sends corresponding control information to each transducer Controlling vertex;
Information encryption/decipher the first module, for described control information encryption, deciphering, is encrypted deciphering or digital signature by block cipher to corresponding information;
Described information transmission path administration module comprise hide application program is set, for described in manual modification information transmission path rule.
In the present embodiment, described to hide the access method arranging application program be fingerprint identification method, describedly hides the information transmission path rule after arranging application modification and can not be automatically changed.
In the present embodiment, described information transmission path administration module also for: in message transmitting procedure, when mistake appears in a certain transducer Controlling vertex, to automatically skip, information transmission is carried out to transducer Controlling vertex that is more senior or even lower level, and report an error immediately, reflection node mistake fast.
In the present embodiment, described information transmission path administration module also for: periodically step by step traversal is transmitted, detection system stability to transducer Controlling vertex information of carrying out.
In the present embodiment, described message processing module, when Control Server carries out important operation, notifies user with short message mode.
In the present embodiment, described Control Server and transducer Controlling vertex all carry out unique physical location distribution, and the physical address of described transducer Controlling vertex, according to the distance with Control Server, arranges information transmission level from low to high.
In the present embodiment, described transducer Controlling vertex comprises:
Information transmission path processing module, for receiving the transmission path order that Control Server sends within the corresponding time cycle, assert the physical address of higher level's transmission node or subordinate's transmission node;
Information encryption/decipher the second module, for deciphering the control information of Control Server, to the information encryption sent out, is encrypted deciphering or digital signature by block cipher to corresponding information.
The foregoing is only the specific embodiment of the present invention, these describe just in order to explain principle of the present invention, and can not be interpreted as limiting the scope of the invention by any way.Based on explanation herein, those skilled in the art does not need to pay performing creative labour can associate other specific implementation method of the present invention, and these modes all will fall within protection scope of the present invention.

Claims (7)

1. a Smart Home Internet of Things safety control system, is characterized in that, comprising: Control Server and several transducer Controlling vertex, and described Control Server comprises:
Authenticating user identification module, for storing the identity information with authenticated user;
Information transmission path administration module, for formulating in the corresponding time cycle, the information transmission path rule of described transducer Controlling vertex, the different time cycle gives different information transmission path certifications;
Message processing module, for the treatment of the information that described transducer Controlling vertex transmission is returned, sends corresponding control information to each transducer Controlling vertex;
Information encryption/decipher the first module, for described control information encryption, deciphering, is encrypted deciphering or digital signature by block cipher to corresponding information;
Described information transmission path administration module comprise hide application program is set, for described in manual modification information transmission path rule.
2. a kind of Smart Home Internet of Things safety control system according to claim 1, it is characterized in that, described to hide the access method arranging application program be fingerprint identification method, describedly hides the information transmission path rule after arranging application modification and can not be automatically changed.
3. a kind of Smart Home Internet of Things safety control system according to claim 1, it is characterized in that, described information transmission path administration module also for: in message transmitting procedure, when mistake appears in a certain transducer Controlling vertex, to automatically skip, carry out information transmission to transducer Controlling vertex that is more senior or even lower level, and report an error immediately, fast reflection node mistake.
4. a kind of Smart Home Internet of Things safety control system according to claim 1, is characterized in that, described information transmission path administration module also for: periodically step by step traversal is transmitted, detection system stability to transducer Controlling vertex information of carrying out.
5. a kind of Smart Home Internet of Things safety control system according to claim 1, it is characterized in that, described message processing module, when Control Server carries out important operation, notifies user with short message mode.
6. a kind of Smart Home Internet of Things safety control system according to claim 1, it is characterized in that, described Control Server and transducer Controlling vertex all carry out unique physical location distribution, the physical address of described transducer Controlling vertex, according to the distance with Control Server, arranges information transmission level from low to high.
7. a kind of Smart Home Internet of Things safety control system according to claim 1, it is characterized in that, described transducer Controlling vertex comprises:
Information transmission path processing module, for receiving the transmission path order that Control Server sends within the corresponding time cycle, assert the physical address of higher level's transmission node or subordinate's transmission node;
Information encryption/decipher the second module, for deciphering the control information of Control Server, to the information encryption sent out, is encrypted deciphering or digital signature by block cipher to corresponding information.
CN201410821456.4A 2014-12-25 2014-12-25 Smart home Internet of Things security control system Pending CN104468614A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410821456.4A CN104468614A (en) 2014-12-25 2014-12-25 Smart home Internet of Things security control system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410821456.4A CN104468614A (en) 2014-12-25 2014-12-25 Smart home Internet of Things security control system

Publications (1)

Publication Number Publication Date
CN104468614A true CN104468614A (en) 2015-03-25

Family

ID=52913986

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410821456.4A Pending CN104468614A (en) 2014-12-25 2014-12-25 Smart home Internet of Things security control system

Country Status (1)

Country Link
CN (1) CN104468614A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104767749A (en) * 2015-04-01 2015-07-08 成都艺辰德迅科技有限公司 Information processing method based on wireless Internet of Things
CN104883405A (en) * 2015-06-12 2015-09-02 重庆科创职业学院 Intelligent household IoT safety protection system and control method thereof
CN105119785A (en) * 2015-07-15 2015-12-02 泰凌微电子(上海)有限公司 Configuration method of smart home network nodes and data transmitting and receiving methods
CN105577388A (en) * 2015-12-31 2016-05-11 金邦达有限公司 Authentication method, authentication device and device control system
US10693849B2 (en) 2017-11-15 2020-06-23 International Business Machines Corporation Sending message in multilayer system
US10838710B2 (en) 2018-05-15 2020-11-17 International Business Machines Corporation Dynamically updating security preferences in an Internet of Things (IoT) environment
CN113542081A (en) * 2021-09-16 2021-10-22 深圳市万睿智能科技有限公司 Safe intelligent household control method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594706A (en) * 2012-03-20 2012-07-18 南京邮电大学 Wireless broadband secure routing method for smart home control
CN103093612A (en) * 2012-11-07 2013-05-08 无锡成电科大科技发展有限公司 Safety system based on Internet of things
CN103345204A (en) * 2013-05-10 2013-10-09 上海斐讯数据通信技术有限公司 Home control system
CN103634325A (en) * 2013-12-16 2014-03-12 重庆邮电大学 Intelligent domestic Internet of Things security control method and system
KR20140045829A (en) * 2012-10-09 2014-04-17 에스케이텔레콤 주식회사 Method for providing authentication for iot, device and apparatus therefor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594706A (en) * 2012-03-20 2012-07-18 南京邮电大学 Wireless broadband secure routing method for smart home control
KR20140045829A (en) * 2012-10-09 2014-04-17 에스케이텔레콤 주식회사 Method for providing authentication for iot, device and apparatus therefor
CN103093612A (en) * 2012-11-07 2013-05-08 无锡成电科大科技发展有限公司 Safety system based on Internet of things
CN103345204A (en) * 2013-05-10 2013-10-09 上海斐讯数据通信技术有限公司 Home control system
CN103634325A (en) * 2013-12-16 2014-03-12 重庆邮电大学 Intelligent domestic Internet of Things security control method and system

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104767749A (en) * 2015-04-01 2015-07-08 成都艺辰德迅科技有限公司 Information processing method based on wireless Internet of Things
CN104767749B (en) * 2015-04-01 2017-11-03 浙江师范大学 A kind of information processing method based on wireless Internet of Things
CN104883405A (en) * 2015-06-12 2015-09-02 重庆科创职业学院 Intelligent household IoT safety protection system and control method thereof
CN104883405B (en) * 2015-06-12 2018-07-06 重庆科创职业学院 Smart home Internet of Things security protection system and its control method
CN105119785A (en) * 2015-07-15 2015-12-02 泰凌微电子(上海)有限公司 Configuration method of smart home network nodes and data transmitting and receiving methods
CN105577388A (en) * 2015-12-31 2016-05-11 金邦达有限公司 Authentication method, authentication device and device control system
US10693849B2 (en) 2017-11-15 2020-06-23 International Business Machines Corporation Sending message in multilayer system
US10838710B2 (en) 2018-05-15 2020-11-17 International Business Machines Corporation Dynamically updating security preferences in an Internet of Things (IoT) environment
CN113542081A (en) * 2021-09-16 2021-10-22 深圳市万睿智能科技有限公司 Safe intelligent household control method and system

Similar Documents

Publication Publication Date Title
CN104468614A (en) Smart home Internet of Things security control system
Hou et al. A survey on internet of things security from data perspectives
Li et al. The Internet of Things: a security point of view
CN103020671B (en) A kind of radio frequency identification mutual authentication method based on hash function
US20160277933A1 (en) Secure Data Communication system between IoT smart devices and a Network gateway under Internet of Thing environment
US20150245204A1 (en) Device authentication
US9171191B2 (en) Method for dynamic authentication between reader and tag, and device therefor
CN103634325B (en) Intelligent domestic Internet of Things security control method and system
Chen et al. RFID Ownership Transfer Authorization Systems Conforming EPCglobal Class-1 Generation-2 Standards.
CN105262773B (en) A kind of verification method and device of Internet of things system
WO2014149490A4 (en) Secure end-to-end permitting system for device operations
CN114982197B (en) Authentication method, system and storage medium
JP2010166486A5 (en)
CN104125239B (en) A kind of method for network authorization transmitted based on data link encryption and system
CN103218633B (en) A kind of RFID safety authentication
CN109451504A (en) Internet of Things mould group method for authenticating and system
CN103560881A (en) Radio frequency identification system safety certification and key agreement method
CN106325078A (en) Smart household safety control system based on Internet of Things technology
CN108848503B (en) A kind of smart home dynamic encryption means of communication and system transmitted using merogenesis
JP2008015639A (en) Privacy-protecting authentication system and apparatus capable of searching database for id
Rostampour et al. An authenticated encryption based grouping proof protocol for RFID systems
CN107040363B (en) Lightweight RFID ownership transfer method and system based on chaotic encryption
WO2018076299A1 (en) Data transmission method and device
Fneish et al. Survey on iot multi-factor authentication protocols: A systematic literature review
KR101709086B1 (en) security method and system thereof based context for Internet of Things environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150325

RJ01 Rejection of invention patent application after publication