CN104883405A - Intelligent household IoT safety protection system and control method thereof - Google Patents

Intelligent household IoT safety protection system and control method thereof Download PDF

Info

Publication number
CN104883405A
CN104883405A CN201510320244.2A CN201510320244A CN104883405A CN 104883405 A CN104883405 A CN 104883405A CN 201510320244 A CN201510320244 A CN 201510320244A CN 104883405 A CN104883405 A CN 104883405A
Authority
CN
China
Prior art keywords
information
control terminal
sensing control
processing module
message processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510320244.2A
Other languages
Chinese (zh)
Other versions
CN104883405B (en
Inventor
焦键
郑雪娇
黄贻培
许艳英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Creation Vocational College
Original Assignee
Chongqing Creation Vocational College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Creation Vocational College filed Critical Chongqing Creation Vocational College
Priority to CN201510320244.2A priority Critical patent/CN104883405B/en
Publication of CN104883405A publication Critical patent/CN104883405A/en
Application granted granted Critical
Publication of CN104883405B publication Critical patent/CN104883405B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • G05B19/4185Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM] characterised by the network communication
    • G05B19/41855Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM] characterised by the network communication by local area network [LAN], network structure
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C17/00Arrangements for transmitting signals characterised by the use of a wireless electrical link
    • G08C17/02Arrangements for transmitting signals characterised by the use of a wireless electrical link using a radio link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Quality & Reliability (AREA)
  • Manufacturing & Machinery (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the IoT field, and particularly relates to an intelligent household IoT safety protection system and a control method thereof. The intelligent household IoT safety protection system includes a keygen, an information processing module, an information management module, an information management module, an information encryption module, and a sensing control terminal, the keygen is connected with the information processing module and the information management module, the information processing module is connected with the information encryption module, and the sensing control terminal is communicated with the information processing module and the information encryption module. The intelligent household IoT safety protection system and the control method thereof improve the security and stability of information transmission by means of periodically changing identity authentication and controlling the information encryption manner, and overcome the defects that in the prior art, information transmission is easy to be maliciously controlled, and the household IoT stability is bad.

Description

Smart Home Internet of Things security protection system and control method thereof
Technical field
The present invention relates to Internet of Things field, be specifically related to a kind of Smart Home Internet of Things security protection system and control method thereof.
Background technology
Internet of Things is the important component part of generation information technology, as its name suggests, Internet of Things is exactly " the Internet that thing thing is connected ", and this has the two-layer meaning: first, core and the basis of Internet of Things remain the Internet, are the networks of extension on Internet basic and expansion; Second, its user side extends and extend between any object and object, carry out information exchange and communicate, therefore, the definition of Internet of Things is: by information sensing equipment such as radio-frequency (RF) identification, infrared inductor, global positioning system, laser scanners, by the agreement of agreement, any object is connected with the Internet, carry out information exchange and communicate, to realize a kind of network of Weigh sensor to object, location, tracking, monitor and managment.
At present, intelligent domestic system utilizes communication network control system and various kinds of sensors and various household equipment to be coupled together, form a simple Internet of Things control system, along with improving constantly of present technical merit, the Internet of things system such as Smart Home also can be popularized gradually, due to the device node relative distribution of a lot of Smart Home, existing intelligent domestic system substantially only achieves the control of user to equipment, secure context still existing defects is controlled: the fail safe of its information transmission at it, namely control safety not to be protected, easily disturbed or invasion.
Summary of the invention
Technical problem to be solved by this invention to propose a kind of Smart Home Internet of Things security protection system and control method thereof, realize the security control of intelligent domestic system, prevent from being controlled by malicious operation, improve the safety and stability of Smart Home Internet of things system.
For solving the problems of the technologies described above, the present invention by the following technical solutions:
A kind of Smart Home Internet of Things security protection system, comprise Control Server and and be mounted on sensing control terminal on household equipment, wherein, described Control Server comprises:
Register machine, for storing and the identity information of certification sensing control terminal;
Message processing module, for the information that sensing control terminal transmission described in wireless receiving is returned, and sends corresponding identity information to each sensing control terminal wireless; Sensing control terminal is also provided with corresponding wireless communication unit with between message processing module;
Information management module, within the fixed cycle, stochastic generation also issues the Rule Information about authentication;
Information encryption module, comprises the intelligent DES key generation apparatus be electrically connected successively, intelligent DES cipher key encryption means and information transmitting apparatus;
Sensing control terminal, comprises the information receiver and intelligent DES cipher key decryp-tion means that are electrically connected successively; Wherein information receiver is corresponding with information transmitting apparatus;
Described register machine is connected with message processing module, information management module respectively, and message processing module is also connected with intelligent DES cipher key encryption means.
Smart Home Internet of Things control method, comprises the steps:
A, provide initial authentication information by register machine to each sensing control terminal, the authentication information of each sensing control terminal is all not identical; Register machine stores described initial authentication information simultaneously;
B, information management module stochastic generation about the Rule Information of authentication, and send to register machine, and register machine, according to described Rule Information, is that each sensing control terminal formulates authentication information again;
Newly-generated authentication information is wirelessly sent to corresponding sensing control terminal by message processing module by c, register machine; When information wireless is sent to message processing module by sensing control terminal at every turn, all need to provide up-to-date authentication information;
During the information that d, message processing module wireless receiving send to sensing control terminal, message processing module by the message transport that receives to register machine certification; If register machine judges that the packets of information of passing on contains up-to-date authentication information, message processing module then carries out analyzing and processing to the information that sensing control terminal is sent, otherwise, the information that message processing module will directly be deleted sensing control terminal and sends;
When message processing module need send control information to sensing control terminal, control information is transferred to information encryption module by message processing module, and by sending to the information receiver of sensing control terminal and intelligent DES cipher key decryp-tion means after the process of information encryption module encrypt.
Beneficial effect of the present invention is:
1, periodic changes the method for identity information, and real-time verification, prevents from being controlled by malicious operation, improve the safety and stability of Smart Home Internet of things system.
2, add corresponding DES key when control information is transmitted, improve the defect that existing intelligent domestic system information transmission is unshielded or protection is more weak.
3, authentication and key is adopted to protect authentication information and control information respectively; Both communication paths are incomplete same, simultaneously lower by the probability invaded, and improve the fail safe of information transmission.
Accompanying drawing explanation
Fig. 1 is the module frame chart of a kind of Smart Home Internet of Things security protection system that the specific embodiment of the invention provides.
Embodiment
Below by embodiment, the present invention is further detailed explanation:
A kind of Smart Home Internet of Things security protection system, comprise Control Server and and be mounted on sensing control terminal on household equipment, wherein, described Control Server comprises:
Register machine, for storing and the identity information of certification sensing control terminal;
Message processing module, for the information that sensing control terminal transmission described in wireless receiving is returned, and sends corresponding identity information to each sensing control terminal wireless; Sensing control terminal is also provided with corresponding wireless communication unit with between message processing module;
Information management module, within the fixed cycle, stochastic generation also issues the Rule Information about authentication;
Information encryption module, comprises the intelligent DES key generation apparatus be electrically connected successively, intelligent DES cipher key encryption means and information transmitting apparatus;
Sensing control terminal, comprises the information receiver and intelligent DES cipher key decryp-tion means that are electrically connected successively; Wherein information receiver is corresponding with information transmitting apparatus;
Described register machine is connected with message processing module, information management module respectively, and message processing module is also connected with intelligent DES cipher key encryption means.
The control method of above-mentioned Smart Home Internet of Things security protection system, comprises the steps:
A, provide initial authentication information by register machine to each sensing control terminal, the authentication information of each sensing control terminal is all not identical; Register machine stores described initial authentication information simultaneously;
B, information management module stochastic generation about the Rule Information of authentication, and send to register machine, and register machine, according to described Rule Information, is that each sensing control terminal formulates authentication information again;
Newly-generated authentication information is wirelessly sent to corresponding sensing control terminal by message processing module by c, register machine; When information wireless is sent to message processing module by sensing control terminal at every turn, except the detection of sensing control terminal itself and solicited message, also need to provide up-to-date authentication information;
During the information that d, message processing module wireless receiving send to sensing control terminal, message processing module by the message transport that receives to register machine certification; If register machine judges that the packets of information of passing on contains up-to-date authentication information, message processing module then carries out analyzing and processing to the information that sensing control terminal is sent, otherwise, the information that message processing module will directly be deleted sensing control terminal and sends;
When message processing module need send control information to sensing control terminal, control information is transferred to information encryption module by message processing module, and by sending to the information receiver of sensing control terminal and intelligent DES cipher key decryp-tion means after the process of information encryption module encrypt.
For authentication information, message processing module and sensing control terminal adopt wireless telecommunications system direct communication, without the need to arranging key.For other information (comprising control information), sensing control terminal directly sends to message processing module by wireless telecommunications system, and message processing module is then send to sensing control terminal by information encryption module.Intelligent DES cipher key decryp-tion means in sensing control terminal, by after control information decryption processing, is sent to analyzing and processing in the back-end circuit of sensing control terminal.Also be adopt wireless mode to carry out communication between information receiver and information transmitting apparatus.
The foregoing is only the specific embodiment of the present invention, these describe just in order to explain principle of the present invention, and can not be interpreted as limiting the scope of the invention by any way.Based on explanation herein, those skilled in the art does not need to pay performing creative labour can associate other specific implementation method of the present invention, and these modes all will fall within protection scope of the present invention.

Claims (2)

1. a Smart Home Internet of Things security protection system, comprise Control Server and and be mounted on sensing control terminal on household equipment, it is characterized in that, described Control Server comprises:
Register machine, for storing and the identity information of certification sensing control terminal;
Message processing module, for the information that sensing control terminal transmission described in wireless receiving is returned, and sends corresponding identity information to each sensing control terminal wireless; Sensing control terminal is also provided with corresponding wireless communication unit with between message processing module;
Information management module, within the fixed cycle, stochastic generation also issues the Rule Information about authentication;
Information encryption module, comprises the intelligent DES key generation apparatus be electrically connected successively, intelligent DES cipher key encryption means and information transmitting apparatus;
Sensing control terminal, comprises the information receiver and intelligent DES cipher key decryp-tion means that are electrically connected successively; Wherein information receiver is corresponding with information transmitting apparatus;
Described register machine is connected with message processing module, information management module respectively, and message processing module is also connected with intelligent DES cipher key encryption means.
2., according to the Smart Home Internet of Things control method that Smart Home Internet of Things security protection system in claim 1 realizes, it is characterized in that, comprise the steps:
A, provide initial authentication information by register machine to each sensing control terminal, the authentication information of each sensing control terminal is all not identical; Register machine stores described initial authentication information simultaneously;
B, information management module stochastic generation about the Rule Information of authentication, and send to register machine, and register machine, according to described Rule Information, is that each sensing control terminal formulates authentication information again;
Newly-generated authentication information is wirelessly sent to corresponding sensing control terminal by message processing module by c, register machine; When information wireless is sent to message processing module by sensing control terminal at every turn, all need to provide up-to-date authentication information;
During the information that d, message processing module wireless receiving send to sensing control terminal, message processing module by the message transport that receives to register machine certification; If register machine judges that the packets of information of passing on contains up-to-date authentication information, message processing module then carries out analyzing and processing to the information that sensing control terminal is sent, otherwise, the information that message processing module will directly be deleted sensing control terminal and sends;
When message processing module need send control information to sensing control terminal, control information is transferred to information encryption module by message processing module, and by sending to the information receiver of sensing control terminal and intelligent DES cipher key decryp-tion means after the process of information encryption module encrypt.
CN201510320244.2A 2015-06-12 2015-06-12 Smart home Internet of Things security protection system and its control method Expired - Fee Related CN104883405B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510320244.2A CN104883405B (en) 2015-06-12 2015-06-12 Smart home Internet of Things security protection system and its control method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510320244.2A CN104883405B (en) 2015-06-12 2015-06-12 Smart home Internet of Things security protection system and its control method

Publications (2)

Publication Number Publication Date
CN104883405A true CN104883405A (en) 2015-09-02
CN104883405B CN104883405B (en) 2018-07-06

Family

ID=53950738

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510320244.2A Expired - Fee Related CN104883405B (en) 2015-06-12 2015-06-12 Smart home Internet of Things security protection system and its control method

Country Status (1)

Country Link
CN (1) CN104883405B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10924283B2 (en) 2017-06-12 2021-02-16 Cisco Technology, Inc. Dynamically-changing identity for IoT devices with blockchain validation

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102300212A (en) * 2011-08-08 2011-12-28 中兴通讯股份有限公司 Method and system for realizing individualized resource security access control
CN102768514A (en) * 2012-07-06 2012-11-07 南京物联传感技术有限公司 Home control system and control method thereof
CN103634325A (en) * 2013-12-16 2014-03-12 重庆邮电大学 Intelligent domestic Internet of Things security control method and system
CN104283745A (en) * 2014-09-12 2015-01-14 小米科技有限责任公司 Method, device and system for controlling intelligent household equipment
CN104468614A (en) * 2014-12-25 2015-03-25 无锡成电科大科技发展有限公司 Smart home Internet of Things security control system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102300212A (en) * 2011-08-08 2011-12-28 中兴通讯股份有限公司 Method and system for realizing individualized resource security access control
CN102768514A (en) * 2012-07-06 2012-11-07 南京物联传感技术有限公司 Home control system and control method thereof
CN103634325A (en) * 2013-12-16 2014-03-12 重庆邮电大学 Intelligent domestic Internet of Things security control method and system
CN104283745A (en) * 2014-09-12 2015-01-14 小米科技有限责任公司 Method, device and system for controlling intelligent household equipment
CN104468614A (en) * 2014-12-25 2015-03-25 无锡成电科大科技发展有限公司 Smart home Internet of Things security control system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10924283B2 (en) 2017-06-12 2021-02-16 Cisco Technology, Inc. Dynamically-changing identity for IoT devices with blockchain validation

Also Published As

Publication number Publication date
CN104883405B (en) 2018-07-06

Similar Documents

Publication Publication Date Title
EP3329706B1 (en) Establishing machine type communications using shared sim parameter
KR101538424B1 (en) Terminal for payment and local network monitoring
US20180007551A1 (en) Wireless access authentication
CN103634325B (en) Intelligent domestic Internet of Things security control method and system
CN105391681B (en) Communication system, communication device, vehicle, and communication method
CN110958142A (en) Device maintenance method, maintenance device, storage medium, and computer program product
CN102150392A (en) Method for transmitting data between network nodes
CN105933895A (en) Transmission method of WIFI network configuration data, intelligent device, and intelligent terminal
CN104468614A (en) Smart home Internet of Things security control system
CN102546184B (en) Method and system for message secure transmission or key distribution in sensor network
Chen et al. An ownership transfer scheme using mobile RFIDs
CN112260780B (en) Network access method, device and system
US9900296B2 (en) Securing communication within a network endpoint
CN106411501B (en) Rights token generation method, system and its equipment
US20130181819A1 (en) Physical tag-based subscription services
CN109391698A (en) A kind of Internet of Things intelligent service system
EP3412050A1 (en) An agent-based authentication and key agreement method for devices without sim card
CN108476224A (en) The certification of data transmission device
EP3447668B1 (en) Utilizing routing for secure transactions
CN104883405A (en) Intelligent household IoT safety protection system and control method thereof
CN104410153B (en) IEC62351 intelligent substation process layer intelligent electronic device communication method and communication system
CN116347656A (en) Bluetooth encryption connection method and device and electronic equipment
CN106325078A (en) Smart household safety control system based on Internet of Things technology
CN114362997B (en) Data transmission method and device for intelligent equipment of transformer substation, intelligent equipment and medium
JP6163880B2 (en) COMMUNICATION DEVICE, COMMUNICATION SYSTEM, AND COMMUNICATION METHOD

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180706

Termination date: 20200612

CF01 Termination of patent right due to non-payment of annual fee