CN106453405A - Security authentication method for fog node in cloud environment - Google Patents

Security authentication method for fog node in cloud environment Download PDF

Info

Publication number
CN106453405A
CN106453405A CN201611044713.3A CN201611044713A CN106453405A CN 106453405 A CN106453405 A CN 106453405A CN 201611044713 A CN201611044713 A CN 201611044713A CN 106453405 A CN106453405 A CN 106453405A
Authority
CN
China
Prior art keywords
data
mist node
cloud center
cloud
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611044713.3A
Other languages
Chinese (zh)
Inventor
孙善宝
于治楼
金长新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan Inspur Hi Tech Investment and Development Co Ltd
Original Assignee
Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan Inspur Hi Tech Investment and Development Co Ltd filed Critical Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority to CN201611044713.3A priority Critical patent/CN106453405A/en
Publication of CN106453405A publication Critical patent/CN106453405A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Abstract

The invention relates to a security authentication method for a fog node in a cloud environment. The security authentication method for the fog node in the cloud environment comprises the following steps of realizing identity authentication between a cloud center and the fog node based on a digital certificate, and realizing communication security between the two parties by encrypting an authentication channel; and performing split encrypted storage on temporary data of the fog node, transmitting the temporary data according to the network bandwidth condition, and uploading the data to the cloud center, wherein the fog node is responsible for collecting data from a sensor, processing the data, and completing the temporary data encrypted storage and data security authentication transmission between the cloud center; and the cloud center is responsible for collecting fog node data and issuing a cloud center instruction, providing high-performance data communication services, and meanwhile, completing encryption and decryption operations and identity authentication of interactive data between the fog node and the cloud center. The security authentication method for the fog node in the cloud environment provided by the invention can not only ensure the security of data transmission, but can also improve the processing efficiency.

Description

A kind of cloud environment mists node security authentication method
Technical field
The present invention relates to Internet of Things, cloud computing and mist computing technique field, mist node peace particularly to a kind of cloud environment Full authentication method.
Background technology
In recent years, technology of Internet of things quickly grows, and application is throughout traffic, logistics, public safety, household, doctor Multiple industries such as treatment.By all kinds of sensing equipments, the information of sensing equipment can be derived from Real-time Collection, to realize the knowledge to equipment Not, monitoring, positioning, connection, tracking and management, allows equipment, network and interaction become more intelligent.
Cloud computing and virtual technology popularize so that the Real-time and Dynamic management of magnanimity article and intelligence in Internet of Things Analysis becomes possibility.Meanwhile, the development with 5G technology and be more suitable for data transmission of internet of things NB-IoT standard formulation, Mist calculates and gradually catches on, and " cloud computing+mist calculates " makes Internet of Things bring new probability.
Mist calculating platform is made up of substantial amounts of mist node, and these mist nodes have computing capability, can collect sensing equipment Monitoring Data is simultaneously processed;In addition, mist node is also equipped with storage capacity, can effectively cache sound, video etc. Media data.These abilities of mist node more efficiently can utilize edge network bandwidth, have less network and prolong Late, but it there is also the problem of some urgent need to resolves in safety.On the one hand, how to ensure mist node temporal data Safety, on the other hand, ensure that the safety certification transmission at mist node and cloud center it is ensured that cannot be by the 3rd in transmitting procedure Side monitors to obtain data or maliciously distort, and stop invalid data and accesses high in the clouds.
Based on the problems referred to above, the present invention proposes a kind of cloud environment and mists node security authentication method.
Content of the invention
The present invention is in order to make up the defect of prior art, there is provided the simply efficient cloud environment of one kind node security that mists is recognized Card method.
The present invention is achieved through the following technical solutions:
A kind of cloud environment mist node security authentication method it is characterised in that:Realize cloud center and mist section based on digital certificate Authentication between point, realizes the communication security of both sides by encrypting authenticated channel;Mist node temporal data is split Encryption storage, and be transmitted according to network bandwidth situation, it upload the data to cloud center;Wherein, mist node is responsible for from sensing Gathered data in device, and data is processed, complete ephemeral data encryption storage and with data peace in the heart in cloud Full certification transmission;The collection of mist node data and issuing of cloud center instruction are responsible in cloud center, and provide high performance data to lead to News service, the encryption and decryption simultaneously completing mist node with cloud center interaction data operates and authentication.
Described cloud center includes high performance communication module, security authentication module, data memory module, instruction issue module and Business application module;Wherein, described high-performance communication module is responsible for carrying out data exchange with mist node, and provides net to mist node Network bandwidth usage;Described security authentication module is realized the granting of mist node digital certificate and the signature of data, sign test, is added Deciphering function;Described data memory module is responsible for uploading the efficient storage of data;Described instruction issues module and is responsible for mist node Send instruction;Described business application module is responsible for the realization of other internet of things service application logics.
In described mist node and cloud, real time data safety certification transmission in the heart, comprises the following steps:
(1)Mist node proposes to access the application of described cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service;
(4)Mist node is set up with cloud center and is connected, and carries out bidirectional identification using local digital certificate with cloud center number certificate and recognizes Card, and consulting session key, set up safe lane;
(5)The sensor real time data of reception is processed by mist node, and is transferred through place using session key Data after reason;
(6)The packet that the deciphering of cloud center receives, stores data into cloud center, and executes follow-up business logic;
(7)Execution step repeatedly(4)To step(6), set up escape way using the digital certificate provided and realize many secondary data biographies Defeated.
The encryption of described mist node temporal data and safety certification transmission, comprise the following steps:
(1)Mist node proposes to access the application of cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service;
(4)Temporal data is carried out splitting compression process by mist node;
(5)Temporal data after processing is encrypted by mist node using the certificate at cloud center, and is entered using local digital certificate Row digital signature, completes encapsulating and being saved in local of digital envelope;
(6)Mist node signature Bing Xiangyun center sends the protocol package that request uploads ephemeral data;
(7)The request bag that cloud central authentication receives, according to current Network load status, sends to mist node and uploads data payload Amount response bag.
(8)Mist node, according to the load capacity of the response bag receiving, sends locally stored segmented good encryption numeral letter Envelope;
(9)Cloud central authentication simultaneously unties the digital envelope receiving, and plaintext data is stored cloud center, and executes follow-up business and patrol Volume;
(10)Execution step repeatedly(4)To step(9), realize many data transfer using the digital certificate provided.
Described cloud center issues to the instruction of mist node security, comprises the following steps:
(1)Mist node proposes to access the application of cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service;
(4)Mist node is set up with cloud center and is connected, and carries out bidirectional identification using local digital certificate with cloud center number certificate and recognizes Card, and consulting session key, set up safe lane;
(5)Cloud center is encrypted to instruction using session key and is sent to mist node;
(6)The packet that mist node decryption receives, execute instruction;
(7)Execution step repeatedly(4)To step(6), set up escape way using the digital certificate provided and realize repeatedly referring to safely Order transmission.
This cloud environment mists node security authentication method, and what hinge structure obtained has the beneficial effect that:
(1)Using digital certificate come the authentication to enter to rack between center and mist node, prevent the access of illegal terminal, and pass through Key agreement is set up safe lane to carry out data transmission, and greatly improves the safety of data transfer;
(2)Mist node under the signature verification that sends instructions it is ensured that the legitimacy of Internet of Things sensing terminal resources accessing control And safety;
(3)Mist node local temporal data has carried out compressing segmentation and has stored and carry out ciphering signature storage it is ensured that mist node Information Security, even if third party gets physical disk equipment, also cannot obtain wherein data;
(4)The upload of mist node temporal data, can be transmitted according to the loading condition of the network bandwidth, so more effectively utilize The network bandwidth;
(5)Process it is not necessary to be encrypted signature again after node receives protocol responses bag, and directly digital envelope is sent to cloud Center, both ensure that safety, improve treatment effeciency again.
Brief description
Accompanying drawing 1 is mist node of the present invention and cloud division center schematic diagram.
Accompanying drawing 2 issues digital certificate schematic flow sheet for mist node of the present invention.
Accompanying drawing 3 is mist node real-time data safety certification transfer process schematic diagram of the present invention.
Accompanying drawing 4 is encryption and the safety certification transfer process schematic diagram of mist node temporal data of the present invention.
Accompanying drawing 5 is that cloud center of the present invention issues schematic flow sheet to the instruction of mist node security.
Specific embodiment
In order that the technical problem to be solved, technical scheme and beneficial effect become more apparent, below tie Close drawings and Examples, the present invention will be described in detail.It should be noted that specific embodiment described herein is only used To explain the present invention, it is not intended to limit the present invention.
This cloud environment mists node security authentication method, realizes the body between cloud center and mist node based on digital certificate Part certification, realizes the communication security of both sides by encrypting authenticated channel;Mist node temporal data is carried out with segmentation encryption storage, and It is transmitted according to network bandwidth situation, upload the data to cloud center;Wherein, mist node is responsible for gathering number from sensor According to, and data is processed, complete ephemeral data encryption storage and with data safety certification transmission in the heart in cloud; The collection of mist node data and issuing of cloud center instruction are responsible in cloud center, and provide high performance data communication service, simultaneously The encryption and decryption completing mist node with cloud center interaction data operates and authentication.
Described cloud center includes high performance communication module, security authentication module, data memory module, instruction issue module and Business application module;Wherein, described high-performance communication module is responsible for carrying out data exchange with mist node, and provides net to mist node Network bandwidth usage;Described security authentication module is realized the granting of mist node digital certificate and the signature of data, sign test, is added Deciphering function;Described data memory module is responsible for uploading the efficient storage of data;Described instruction issues module and is responsible for mist node Send instruction;Described business application module is responsible for the realization of other internet of things service application logics.
Adopt Transmission Control Protocol in the present embodiment.In addition to using Transmission Control Protocol, structure according to the embodiment of the present invention Make and can also apply on other agreements.
Safety certification transmission, the encryption of mist node temporal data and safety certification to mist node real-time data separately below Transmission, cloud center issue process to the instruction of mist node security and illustrate.
First, mist node real-time data safety certification transmitting procedure, comprises the following steps:
(1)Mist node proposes to access the application of cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center;Here the form of digital certificate using X.509 reference format, calculate by public key Method can use RSA, ECC, SM2 etc., adopts state close algorithm SM2 for convenience below this example, and key strength is 256;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service;
(4)Mist node is set up with cloud center and is connected, and carries out bidirectional identification using local digital certificate with cloud center number certificate and recognizes Card, and consulting session key, set up safe lane;Carry out arranging key for example with SM2 KeyAgreement, key algorithm can To be AES, SM4 etc., this example adopts state close algorithm SM4;
(5)The sensor real time data of reception is processed by mist node, and utilizes step(4)The SM4 session generating is close Key, is encrypted certification to the packet after processed, for example with SM4-GCM pattern;Here at data mart modeling Reason can be analyzed processing for picture, video, sensor collection data, if not occurring moving in such as collection video Object, mist node can be compressed process, reduce transmission data;
(6)Cloud center utilizes step(4)The SM4 session key generating, verifies and deciphers the packet receiving, by data storage To cloud center, and execute follow-up business logic;
(7)Can execution step repeatedly(4)- step(6), set up escape way using the digital certificate provided and realize many secondary data Transmission.Digital certificate is provided once, unless Certificate Revocation, needs again to sign and issue.
2nd, the encryption of mist node temporal data and safety certification transmission, comprise the following steps:
(1)Mist node proposes to access the application of cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center;Here the form of digital certificate using X.509 reference format, calculate by public key Method can use RSA, ECC, SM2 etc., adopts state close algorithm SM2 for convenience below this example, and key strength is 256;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service;
(4)Temporal data is carried out splitting compression process by mist node;
(5)Temporal data after processing is encrypted by mist node using the certificate at cloud center, and is entered using local digital certificate Row digital signature, completes encapsulating and being saved in local of digital envelope;For example with digital envelope SignedAndEnvelopedData form come to realize encryption, signature and completeness check, state close symmetric encipherment algorithm SM4 make Carry out encryption data for symmetric encipherment algorithm, rivest, shamir, adelman uses locally stored cloud center public key(SM2 algorithm)To add Close symmetric key, carries out SM3WithSM2 algorithm signature using local mist node key, is used SM3 to ensure as digest algorithm Whole property.
(6)Mist node signature Bing Xiangyun center sends the protocol package that request uploads ephemeral data;The content of request bag is permissible Comprise the load capacity wanting to upload;
(7)The request bag that cloud central authentication receives, according to current Network load status(The packet uploading can be allowed big Little), send to mist node and upload data minus carrying capacity response bag;
(8)Mist node according to the load capacity of the response bag receiving, directly by locally stored segmented good encryption digital envelope It is sent to cloud center.
(9)Cloud central authentication simultaneously unties the digital envelope receiving, and plaintext data is stored cloud center, and executes follow-up industry Business logic;Such as SignedAndEnvelopedData format digital envelope, first verifies that the signature of digital envelope, completes identity Certification simultaneously ensures its integrity, is then decrypted using the private key at cloud center and obtains symmetric key(SM4 algorithm), finally use Symmetric key is untied packet and is obtained original text;
(10)Can execution step repeatedly(4)- step(9), realize many data transfer using the digital certificate provided.
3rd, cloud center issues to the instruction of mist node security, comprises the following steps:
(1)Mist node proposes to access the application of cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center, and the form of digital certificate using X.509 reference format, calculate by public key here Method can use RSA, ECC, SM2 etc., adopts state close algorithm SM2 for convenience below this example, and key strength is 256;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service.
(4)Mist node is set up with cloud center and is connected, and carries out two-way body using local digital certificate and cloud center number certificate Part certification, and consulting session key, set up safe lane;Carry out arranging key for example with SM2 KeyAgreement, key is calculated Method can be AES, SM4 etc., and this example adopts state close algorithm SM4;
(5)Cloud center utilizes step(4)The SM4 session key generating, is encrypted to instruction and is sent to described mist node; For example with SM4-GCM pattern;
(6)Mist node utilizes step(4)The SM4 session key generating, deciphers the packet receiving, and verifies legitimacy, execution Instruction;
(7)Can execution step 4- step repeatedly(6), set up escape way using the digital certificate provided and realize repeatedly referring to safely Order transmission.
This cloud environment mists node security authentication method, with respect to having the beneficial effect that prior art obtains:
(1)Using digital certificate come the authentication to enter to rack between center and mist node, prevent the access of illegal terminal, and pass through Key agreement is set up safe lane to carry out data transmission, and greatly improves the safety of data transfer;
(2)Mist node under the signature verification that sends instructions it is ensured that the legitimacy of Internet of Things sensing terminal resources accessing control And safety;
(3)Mist node local temporal data has carried out compressing segmentation and has stored and carry out ciphering signature storage it is ensured that mist node Information Security, even if third party gets physical disk equipment, also cannot obtain wherein data;
(4)The upload of mist node temporal data, can be transmitted according to the loading condition of the network bandwidth, so more effectively utilize The network bandwidth;
(5)Process it is not necessary to be encrypted signature again after node receives protocol responses bag, and directly digital envelope is sent to cloud Center, both ensure that safety, improve treatment effeciency again.

Claims (5)

1. a kind of cloud environment mist node security authentication method it is characterised in that:Realize cloud center and mist based on digital certificate Authentication between node, realizes the communication security of both sides by encrypting authenticated channel;Mist node temporal data is carried out point Cut encryption storage, and be transmitted according to network bandwidth situation, upload the data to cloud center;Wherein, mist node is responsible for from biography Gathered data in sensor, and data is processed, complete ephemeral data encryption storage and with data in the heart in cloud Safety certification is transmitted;The collection of mist node data and issuing of cloud center instruction are responsible in cloud center, and provide high performance data Communications service, the encryption and decryption simultaneously completing mist node with cloud center interaction data operates and authentication.
2. cloud environment according to claim 1 mist node security authentication method it is characterised in that:Described cloud center includes High performance communication module, security authentication module, data memory module, instruction issues module and business application module;Wherein, described High-performance communication module is responsible for carrying out data exchange with mist node, and provides network bandwidth service condition to mist node;Described peace Full authentication module realizes the granting of mist node digital certificate and the signature of data, sign test, encryption and decryption functions;Described data storage Module is responsible for uploading the efficient storage of data;Described instruction issues module and is responsible for sending instruction to mist node;Described service application Module is responsible for the realization of other internet of things service application logics.
3. cloud environment according to claim 1 mists node security authentication method it is characterised in that described mist node and cloud In in the heart real time data safety certification transmission, comprise the following steps:
(1)Mist node proposes to access the application of described cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service;
(4)Mist node is set up with cloud center and is connected, and carries out bidirectional identification using local digital certificate with cloud center number certificate and recognizes Card, and consulting session key, set up safe lane;
(5)The sensor real time data of reception is processed by mist node, and is transferred through place using session key Data after reason;
(6)The packet that the deciphering of cloud center receives, stores data into cloud center, and executes follow-up business logic;
(7)Execution step repeatedly(4)To step(6), set up escape way using the digital certificate provided and realize many secondary data biographies Defeated.
4. cloud environment according to claim 1 mists node security authentication method it is characterised in that described mist node is kept in The encryption of data and safety certification transmission, comprise the following steps:
(1)Mist node proposes to access the application of cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service;
(4)Temporal data is carried out splitting compression process by mist node;
(5)Temporal data after processing is encrypted by mist node using the certificate at cloud center, and is entered using local digital certificate Row digital signature, completes encapsulating and being saved in local of digital envelope;
(6)Mist node signature Bing Xiangyun center sends the protocol package that request uploads ephemeral data;
(7)The request bag that cloud central authentication receives, according to current Network load status, sends to mist node and uploads data payload Amount response bag;
(8)Mist node, according to the load capacity of the response bag receiving, sends locally stored segmented good encryption digital envelope;
(9)Cloud central authentication simultaneously unties the digital envelope receiving, and plaintext data is stored cloud center, and executes follow-up business and patrol Volume;
(10)Execution step repeatedly(4)To step(9), realize many data transfer using the digital certificate provided.
5. cloud environment according to claim 1 mists node security authentication method it is characterised in that described cloud center is to mist Node security instruction issues, and comprises the following steps:
(1)Mist node proposes to access the application of cloud center Internet of things;
(2)Digital certificate is issued for mist node in cloud center;
(3)Mist node passes through safe lane and writes digital certificate in mist node data memory block, and preserves cloud center simultaneously Externally certificate of service;
(4)Mist node is set up with cloud center and is connected, and carries out bidirectional identification using local digital certificate with cloud center number certificate and recognizes Card, and consulting session key, set up safe lane;
(5)Cloud center is encrypted to instruction using session key and is sent to mist node;
(6)The packet that mist node decryption receives, execute instruction;
(7)Execution step repeatedly(4)To step(6), set up escape way using the digital certificate provided and realize repeatedly referring to safely Order transmission.
CN201611044713.3A 2016-11-24 2016-11-24 Security authentication method for fog node in cloud environment Pending CN106453405A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611044713.3A CN106453405A (en) 2016-11-24 2016-11-24 Security authentication method for fog node in cloud environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611044713.3A CN106453405A (en) 2016-11-24 2016-11-24 Security authentication method for fog node in cloud environment

Publications (1)

Publication Number Publication Date
CN106453405A true CN106453405A (en) 2017-02-22

Family

ID=58219299

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611044713.3A Pending CN106453405A (en) 2016-11-24 2016-11-24 Security authentication method for fog node in cloud environment

Country Status (1)

Country Link
CN (1) CN106453405A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107071027A (en) * 2017-04-19 2017-08-18 济南浪潮高新科技投资发展有限公司 A kind of restructural mist node and the Internet of things system based on the mist node
CN108632259A (en) * 2018-04-17 2018-10-09 济南浪潮高新科技投资发展有限公司 A kind of mist calculate node device authentication system and method based on block chain
CN108833113A (en) * 2018-06-08 2018-11-16 北京大学 A kind of authentication method and system of the enhancing communication security calculated based on mist
CN109150915A (en) * 2018-10-23 2019-01-04 济南浪潮高新科技投资发展有限公司 A kind of method trusted each other between mist calculate node
CN109413194A (en) * 2018-11-09 2019-03-01 中国电子科技集团公司第三十研究所 The collaboration processing of user information cloud and transfer method for mobile communication system
CN109495497A (en) * 2018-12-11 2019-03-19 西安邮电大学 Based on the management of credit worthiness dynamic and domestic cryptographic algorithm privacy information encrypted transmission method
CN109819026A (en) * 2019-01-21 2019-05-28 北京百度网讯科技有限公司 Method for transmitting information and device
CN110430063A (en) * 2019-07-26 2019-11-08 绍兴文理学院 Based on the heterogeneous sensing net node anonymous Identity Verification System of mist computing architecture and method
CN113596765A (en) * 2018-07-22 2021-11-02 王铁军 Multi-mode heterogeneous IOT network
CN114553548A (en) * 2022-02-24 2022-05-27 北京百度网讯科技有限公司 Communication method, device, equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102710605A (en) * 2012-05-08 2012-10-03 重庆大学 Information security management and control method under cloud manufacturing environment
CN104023085A (en) * 2014-06-25 2014-09-03 武汉大学 Security cloud storage system based on increment synchronization
CN104852949A (en) * 2014-02-14 2015-08-19 航天信息股份有限公司 Cloud storage data management method and system based on hybrid encryption mechanism
CN105376182A (en) * 2015-11-30 2016-03-02 国网吉林省电力有限公司信息通信公司 Power grid resource management and allocation method and system
CN105610944A (en) * 2015-12-29 2016-05-25 北京物联远信息技术有限公司 IOT-oriented fog computing architecture
US20160269418A1 (en) * 2015-03-11 2016-09-15 Nagula Tharma Sangary Method, system, and apparatus for managing and storing data based on information sensitivity
CN105955661A (en) * 2016-04-21 2016-09-21 上海新储集成电路有限公司 Operating system and operating method for front end of Internet of Things
CN106101199A (en) * 2016-06-02 2016-11-09 西安电子科技大学 A kind of cloud based on SDN/mist hybrid network framework

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102710605A (en) * 2012-05-08 2012-10-03 重庆大学 Information security management and control method under cloud manufacturing environment
CN104852949A (en) * 2014-02-14 2015-08-19 航天信息股份有限公司 Cloud storage data management method and system based on hybrid encryption mechanism
CN104023085A (en) * 2014-06-25 2014-09-03 武汉大学 Security cloud storage system based on increment synchronization
US20160269418A1 (en) * 2015-03-11 2016-09-15 Nagula Tharma Sangary Method, system, and apparatus for managing and storing data based on information sensitivity
CN105376182A (en) * 2015-11-30 2016-03-02 国网吉林省电力有限公司信息通信公司 Power grid resource management and allocation method and system
CN105610944A (en) * 2015-12-29 2016-05-25 北京物联远信息技术有限公司 IOT-oriented fog computing architecture
CN105955661A (en) * 2016-04-21 2016-09-21 上海新储集成电路有限公司 Operating system and operating method for front end of Internet of Things
CN106101199A (en) * 2016-06-02 2016-11-09 西安电子科技大学 A kind of cloud based on SDN/mist hybrid network framework

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
RUSHITAA GUPTA等: "Mobile Applications modelling and security handling in Cloud-centric Internet of Things", 《IEEE》 *
YIFANWANG等: "Fog Computing:Issues and Challenges in Security and Forensics", 《IEEE》 *
方巍: "从云计算到雾计算的范式转变", 《南京信息工程大学学报》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107071027A (en) * 2017-04-19 2017-08-18 济南浪潮高新科技投资发展有限公司 A kind of restructural mist node and the Internet of things system based on the mist node
CN108632259A (en) * 2018-04-17 2018-10-09 济南浪潮高新科技投资发展有限公司 A kind of mist calculate node device authentication system and method based on block chain
CN108833113B (en) * 2018-06-08 2020-06-26 北京大学 Authentication method and system for enhancing communication safety based on fog calculation
CN108833113A (en) * 2018-06-08 2018-11-16 北京大学 A kind of authentication method and system of the enhancing communication security calculated based on mist
CN113596765A (en) * 2018-07-22 2021-11-02 王铁军 Multi-mode heterogeneous IOT network
CN109150915A (en) * 2018-10-23 2019-01-04 济南浪潮高新科技投资发展有限公司 A kind of method trusted each other between mist calculate node
CN109413194B (en) * 2018-11-09 2020-12-29 中国电子科技集团公司第三十研究所 User information cloud cooperative processing and transferring method for mobile communication system
CN109413194A (en) * 2018-11-09 2019-03-01 中国电子科技集团公司第三十研究所 The collaboration processing of user information cloud and transfer method for mobile communication system
CN109495497A (en) * 2018-12-11 2019-03-19 西安邮电大学 Based on the management of credit worthiness dynamic and domestic cryptographic algorithm privacy information encrypted transmission method
CN109819026A (en) * 2019-01-21 2019-05-28 北京百度网讯科技有限公司 Method for transmitting information and device
CN109819026B (en) * 2019-01-21 2021-12-24 北京百度网讯科技有限公司 Method and device for transmitting information
CN110430063A (en) * 2019-07-26 2019-11-08 绍兴文理学院 Based on the heterogeneous sensing net node anonymous Identity Verification System of mist computing architecture and method
CN110430063B (en) * 2019-07-26 2020-05-19 绍兴文理学院 Mist computing architecture-based anonymous identity authentication method for heterogeneous sensor network nodes
CN114553548A (en) * 2022-02-24 2022-05-27 北京百度网讯科技有限公司 Communication method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN106453405A (en) Security authentication method for fog node in cloud environment
CN112218294B (en) 5G-based access method and system for Internet of things equipment and storage medium
CN111478902B (en) Power edge gateway equipment and sensing data uplink storage method based on same
CN1949765B (en) Method and system for obtaining SSH host computer public key of device being managed
CN112073375A (en) Isolation device and isolation method suitable for power Internet of things client side
CN106941491B (en) Safety application data link layer equipment of electricity utilization information acquisition system and communication method
CN106656999A (en) Secure transmission authentication method and device of IoT (Internet of Things) terminal equipment
CN108684018A (en) 5G mMTC aggregation node module construction methods based on block chain
CN111600914B (en) Data transmission method, server and client
CN115549932B (en) Security access system and access method for massive heterogeneous Internet of things terminals
Hou et al. Design and prototype implementation of a blockchain-enabled LoRa system with edge computing
CN113127914A (en) Electric power Internet of things data security protection method
EP2992646B1 (en) Handling of performance monitoring data
CN112738800A (en) Method for realizing data security transmission of network slice
CN102006298A (en) Method and device for realizing load sharing of access gateway
CN113193958B (en) Quantum key service method and system
WO2016000473A1 (en) Business access method, system and device
CN109962888A (en) A kind of anti-tamper business access method, client and server
CN106341256B (en) V2G system based on software defined network and safety communication method thereof
CN112769568A (en) Security authentication communication system and method in fog computing environment and Internet of things equipment
CN110167191A (en) A kind of communication means and device
CN106973070A (en) A kind of big data calculates trusteeship service security certification system and method
CN107172078B (en) Security management and control method and system of core framework platform based on application service
CN115065474A (en) Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion
CN108462681A (en) A kind of communication means of heterogeneous network, equipment and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170222

RJ01 Rejection of invention patent application after publication