CN106850669B - Message security transmission method for Internet of things monitoring system - Google Patents

Message security transmission method for Internet of things monitoring system Download PDF

Info

Publication number
CN106850669B
CN106850669B CN201710124225.1A CN201710124225A CN106850669B CN 106850669 B CN106850669 B CN 106850669B CN 201710124225 A CN201710124225 A CN 201710124225A CN 106850669 B CN106850669 B CN 106850669B
Authority
CN
China
Prior art keywords
internet
things
things monitoring
message
monitoring terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710124225.1A
Other languages
Chinese (zh)
Other versions
CN106850669A (en
Inventor
徐培龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHONGQING HEHANG TECHNOLOGY CO LTD
Original Assignee
CHONGQING HEHANG TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHONGQING HEHANG TECHNOLOGY CO LTD filed Critical CHONGQING HEHANG TECHNOLOGY CO LTD
Priority to CN201710124225.1A priority Critical patent/CN106850669B/en
Publication of CN106850669A publication Critical patent/CN106850669A/en
Application granted granted Critical
Publication of CN106850669B publication Critical patent/CN106850669B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Alarm Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a message safety transmission method of an Internet of things monitoring system, which comprises the following steps: encrypting a DUC code of the monitoring terminal of the Internet of things to form a registration message and transmitting the registration message to the monitoring platform of the Internet of things; the Internet of things monitoring platform decrypts the registration message and inquires whether a corresponding DUC code exists in the Internet of things monitoring platform, if so, the Internet of things monitoring platform sets an IMEI code of a communication module of the Internet of things monitoring terminal as a successful registration mark, and otherwise, the Internet of things monitoring terminal is registered as an illegal terminal; the Internet of things monitoring platform sends a dynamic key2 to the Internet of things monitoring terminal, the Internet of things monitoring terminal encrypts state information through the dynamic key2 to form a state message and transmits the state message to the Internet of things monitoring platform, and the Internet of things monitoring platform decrypts the state message to obtain a clear state message and then returns a successfully received state message to the Internet of things monitoring terminal; and the data transmission safety of the Internet of things monitoring system is ensured.

Description

Message security transmission method for Internet of things monitoring system
Technical Field
The invention relates to the field of information security, in particular to a message security transmission method for an Internet of things monitoring system.
Background
Along with the continuous development of society, the control to the safety field is more and more, for example surveillance camera head, electric power control, gas pipeline control, fire control pipe network control etc. use more and more, and along with the development of thing networking, the integration of safety monitoring and thing networking is inseparabler moreover, that is to say, the monitoring network is built based on the thing networking and is formed.
However, the data transmission security between the monitoring terminal of the internet of things and the monitoring platform of the internet of things lacks effective protection, so that data in the internet of things system is easily intercepted or tampered in the transmission process, which brings serious potential safety hazards to the monitoring system of the internet of things, and even brings great loss to lives and properties of people, such as: in the monitoring of the gas pipeline, when the gas pipeline leaks, the data collected by the monitoring terminal is intercepted or tampered, so that the monitoring platform cannot obtain correct monitoring data or cannot obtain data, corresponding processing measures cannot be taken timely, and serious safety accidents are easily caused by the gas pipeline leakage, so that the life and property safety of people is threatened.
Therefore, a new message transmission method of the monitoring system of the internet of things is needed to be provided, which can effectively prevent data between the monitoring terminal of the internet of things and the monitoring platform from being intercepted or tampered in the transmission process, thereby ensuring the safety of data transmission and further ensuring the safety of lives and properties of people.
Disclosure of Invention
In view of the above, the present invention provides a method for securely transmitting a message in an internet of things monitoring system, which can effectively prevent data between an internet of things monitoring terminal and a monitoring platform from being intercepted or tampered during transmission, thereby ensuring security of data transmission and further ensuring security of lives and properties of people.
The invention provides a message safety transmission method of an Internet of things monitoring system, which comprises the following steps:
encrypting a DUC code of the monitoring terminal of the Internet of things to form a registration message and transmitting the registration message to the monitoring platform of the Internet of things;
the Internet of things monitoring platform decrypts the registration message and inquires whether a corresponding DUC code exists in the Internet of things monitoring platform, if so, the Internet of things monitoring platform sets an IMEI code of a communication module of the Internet of things monitoring terminal as a successful registration mark, and otherwise, the Internet of things monitoring terminal is registered as an illegal terminal;
the Internet of things monitoring platform sends a dynamic key2 to the Internet of things monitoring terminal, the Internet of things monitoring terminal encrypts state information through the dynamic key2 to form a state message and transmits the state message to the Internet of things monitoring platform, and the Internet of things monitoring platform decrypts the state message to obtain a clear code state message and then returns the state message to the Internet of things monitoring terminal for successful receiving.
Further, the DUC code of the monitoring terminal of the Internet of things is encrypted by the following method:
the Internet of things monitoring terminal sends time request information to the Internet of things monitoring platform, and the Internet of things monitoring platform feeds back the request time to the Internet of things monitoring terminal;
obtaining an IMEI code of a communication module of the monitoring terminal of the Internet of things;
the request time and the IMEI code are combined to form a registration key1 to encrypt the DUC code of the monitoring terminal of the Internet of things.
Further, when the internet of things monitoring platform sets a registration success mark, the current registration time of the internet of things monitoring terminal is recorded, registration function information is fed back to the internet of things monitoring terminal from the internet of things monitoring platform, and the internet of things monitoring terminal writes the registration success mark.
Further, before the internet of things monitoring platform sends the dynamic key2 to the internet of things monitoring terminal, the internet of things monitoring terminal sends a login message containing an IMEI code of a communication module of the internet of things monitoring terminal to the internet of things monitoring platform, and the internet of things monitoring platform judges whether the current internet of things monitoring terminal is successfully registered according to the login message, if so, the dynamic key2 is fed back, otherwise, the login message is discarded.
Further, when the online time after the internet of things monitoring terminal logs in the internet of things monitoring platform reaches the monitoring period of the internet of things monitoring system, the internet of things monitoring terminal sends an exit message to the internet of things monitoring platform and disconnects the network connection with the internet of things platform.
Further, when the internet of things monitoring terminal does not send the state message to the internet of things monitoring platform after the internet of things monitoring terminal successfully registers in the network, the internet of things monitoring platform judges that the current internet of things monitoring terminal gives up the state transmission, and the network connection with the current internet of things monitoring terminal is disconnected.
Further, when the detected equipment of the Internet of things monitoring terminal breaks down, the Internet of things monitoring terminal sends time request information to the Internet of things monitoring platform again, and the Internet of things monitoring platform feeds back the time information to the Internet of things monitoring terminal after receiving the time request information;
comparing the time of sending the time request information by the monitoring terminal of the Internet of things with the time fed back by the monitoring platform of the Internet of things to form a real-time difference;
and combining the real-time difference and the IMEI code of the communication module of the terminal of the Internet of things to form a key3, and encrypting the fault information by adopting a key3 to form an alarm message.
Further, the Internet of things monitoring platform decrypts the alarm message after receiving the alarm message, and judges whether the current Internet of things monitoring terminal is successfully registered according to the IMEI code in the decrypted alarm message, if so, the Internet of things monitoring platform sends a response message of successful receiving and analyzes the alarm message, otherwise, the Internet of things monitoring platform discards the alarm message.
Correspondingly, the invention provides a monitoring terminal network access registration method of the Internet of things, which comprises the following steps:
encrypting a DUC code of the monitoring terminal of the Internet of things to form a registration message and transmitting the registration message to the monitoring platform of the Internet of things;
the Internet of things monitoring platform decrypts the registration message and inquires whether a corresponding DUC code exists in the Internet of things monitoring platform, if so, the Internet of things monitoring platform sets an IMEI code of a communication module of the Internet of things monitoring terminal as a successful registration mark, and otherwise, the Internet of things monitoring terminal is registered as an illegal terminal;
the method comprises the steps that when a registration success mark is set by an Internet of things monitoring platform, the current registration time of the Internet of things monitoring terminal is recorded, registration function information is fed back to the Internet of things monitoring terminal by the Internet of things monitoring platform, and the registration success mark is written by the Internet of things monitoring terminal.
Further, the DUC code of the monitoring terminal of the Internet of things is encrypted by the following method:
the Internet of things monitoring terminal sends time request information to the Internet of things monitoring platform, and the Internet of things monitoring platform feeds back the request time to the Internet of things monitoring terminal;
obtaining an IMEI code of a communication module of the monitoring terminal of the Internet of things;
the request time and the IMEI code are combined to form a registration key1 to encrypt the DUC code of the monitoring terminal of the Internet of things.
The invention has the beneficial effects that: according to the invention, messages transmitted from the monitoring terminal registered in the Internet of things to the monitoring terminal are encrypted in different encryption modes, and after the alarm condition is generated, different encryption transmission is carried out, so that the possibility of data interception and falsification is avoided, and thus the safety of data transmission between the monitoring terminal of the Internet of things and the monitoring platform is effectively ensured, and the safety of lives and properties of people is further ensured.
Drawings
The invention is further described below with reference to the following figures and examples:
FIG. 1 is a flow chart of the present invention.
Fig. 2 is a registration flow chart of the internet of things monitoring terminal.
Fig. 3 is a message transmission flow chart of the monitoring system of the internet of things.
Fig. 4 is a flow chart of alarm message transmission after generating alarm information.
FIG. 5 is another flow chart of the message transmission of the IOT monitoring system of the present invention
Detailed Description
First, the terms of the present invention are explained as follows: the DUC Code (also called DUC Code) is the only Code of the monitoring terminal of the internet of things, is short for English Device Unique Code, and is Unique and in one-to-one correspondence with the monitoring terminal of the internet of things;
the IMEI code is an Identity identification code of a communication module of the terminal of the Internet of things, is an International Mobile Equipment Identity, has uniqueness, and corresponds to the communication module (also called a communication module) of the terminal of the Internet of things one by one;
the thing networking monitor terminal is an integrated equipment, generally includes collection equipment, treater and communication module, and wherein, the used collection equipment of different fields is different, for example in road safety control, and collection equipment generally is the camera, if in gas pipeline control, collection equipment is corresponding gas sensor, etc. and it enumerates not one by one here.
The message safety transmission method of the monitoring system of the Internet of things comprises two parts, wherein the first part is used for network access registration of the monitoring terminal of the Internet of things, and the second part is used for message transmission between the monitoring terminal of the Internet of things and the monitoring platform of the Internet of things; as shown in fig. 2, the internet-of-things monitoring terminal network entry registration includes:
step S101, writing the DUC codes of the monitoring terminal of the Internet of things into the monitoring terminal of the Internet of things and a monitoring platform of the Internet of things respectively;
s102, the Internet of things monitoring terminal sends time request information to the Internet of things monitoring platform, and the Internet of things monitoring platform feeds back the request time to the Internet of things monitoring terminal, wherein the Internet of things monitoring terminal sends the time request information to the Internet of things monitoring platform when being powered on, and after the Internet of things monitoring terminal is powered off in the operation process, the steps S02 and the following steps need to be executed again;
s103, obtaining an IMEI code of a communication module of the monitoring terminal of the Internet of things;
s104, combining the request time and the IMEI code to form a registration key1 to encrypt the DUC code of the monitoring terminal of the Internet of things; when the request time and the IMEI code are combined, a rule can be set by the user, for example, the request time and the IMEI code are converted into corresponding binary codes, then the binary request time and the IMEI code are grouped, for example, the two binary request time and the IMEI code are divided into three groups, wherein ABC represents the request time group, XYZ represents the IMEI group, and then the request time codes of the groups are inserted into the binary request time to form the following key 1: the key combination method comprises the following steps of carrying out combination on the key combination, namely AXBYCZ, AXYBZC, XABYCZ and the like, wherein a complement code can be consulted in the combination process, such as AXBYCZ01, AXYBZC01 and XABYCZ01, wherein 01 is the complement code, and the complement code can be inserted in front of a key1 after combination, so that the safety characteristic of the key combination is further enhanced; the DUC codes are encrypted by adopting the existing algorithm, such as a DES encryption algorithm, an IDEA encryption algorithm and the like, in the mode, the time characteristic of the key1 is fully considered, and IMEI codes of the communication module of the monitoring terminal of the Internet of things are directly contained, so that the security is ensured, and the registration simplicity is also ensured; in order to further enhance the security, the monitoring terminal of the internet of things feeds back the request time to the monitoring platform of the internet of things and records the time information sent by the request time, and if no registration key is fed back within the set time, the monitoring platform terminal of the internet of things registers the process currently;
s105, the Internet of things monitoring platform decrypts the registration message and inquires whether a corresponding DUC code exists in the Internet of things monitoring platform, if yes, the Internet of things monitoring platform sets an IMEI code of a communication module of the Internet of things monitoring terminal as a registration success mark, and if not, the current Internet of things monitoring terminal is registered as an illegal terminal; the Internet of things monitoring platform also records the current registration time of the Internet of things monitoring terminal while setting a registration success mark, so that whether the network connection between the Internet of things monitoring platform and the Internet of things monitoring terminal is disconnected or not can be judged subsequently;
s106, the Internet of things monitoring platform feeds back registration function information to the Internet of things monitoring terminal, and the Internet of things monitoring terminal writes a registration success mark. The registration is carried out in the mode, the legality of the monitoring terminal accessed to the monitoring platform of the Internet of things is effectively guaranteed, safety guarantee is provided for data transmission between the subsequent monitoring terminal of the Internet of things and the monitoring platform of the Internet of things, and in the registration process, the possibility that registration information of the monitoring terminal of the Internet of things is intercepted and captured is effectively avoided through the encryption mode.
As shown in fig. 3, after the registration of the monitoring terminal of the internet of things is successful, the message information is transmitted as follows:
step S201, the Internet of things monitoring terminal sends a login message containing an IMEI code of a communication module of the Internet of things monitoring terminal to the Internet of things monitoring platform, and the Internet of things monitoring platform judges whether the current Internet of things monitoring terminal is successfully registered according to the login message, namely the Internet of things monitoring platform judges whether the IMEI code of the current Internet of things monitoring terminal is successfully registered again, if so, the step S202 is entered, otherwise, the login message is abandoned, and after the login message is abandoned, the following two processing modes are provided: one is that the monitoring platform of the internet of things feeds back login invalid information to the monitoring terminal to prompt the monitoring terminal to regenerate a login message or re-register for network access, and the other is that the monitoring platform of the internet of things directly disconnects the network connection with the monitoring terminal without any response, as shown in fig. 5; preferably the former; under the method, the monitoring terminal of the internet of things is confirmed again, so that the safety of message transmission is further ensured;
s202, the Internet of things monitoring platform sends a dynamic key2 to the Internet of things monitoring terminal; the generation method of the dynamic key2 adopts the existing algorithm;
s203, the Internet of things monitoring terminal encrypts the state information through the dynamic key2 to form a state message and transmits the state message to the Internet of things monitoring platform, the Internet of things monitoring platform decrypts the state message to obtain a clear code state message and then returns the state message to the Internet of things monitoring terminal, the state message is successfully received, the next state message in the monitoring period is waited to be received, namely the step S202 is returned, and otherwise, the step S203 or the step S204 is carried out;
s204, when the online time of the Internet of things monitoring terminal after logging in the Internet of things monitoring platform reaches the monitoring period of the Internet of things monitoring system, the Internet of things monitoring terminal sends an exit message to the Internet of things monitoring platform and disconnects the network connection with the Internet of things platform;
step S205, when the Internet of things monitoring terminal does not send a state message to the Internet of things monitoring platform after the Internet of things monitoring terminal successfully registers, the Internet of things monitoring platform judges that the current Internet of things monitoring terminal gives up the state transmission and disconnects the network connection with the current Internet of things monitoring terminal.
In the monitoring system, once the monitored device fails, such as a gas pipeline or a fire pipeline leaks, the fault information plays a crucial role in monitoring whether the whole monitoring system has a monitoring purpose, and in relation to whether a corresponding timely processing measure can be made, once the fault information or alarm information is intercepted or tampered, a more serious loss is caused, so as shown in fig. 4, when the detected device of the internet of things monitoring terminal fails, the message transmission is performed by the following method:
step 301, the Internet of things monitoring terminal sends time request information to the Internet of things monitoring platform again;
step 302, the Internet of things monitoring platform feeds back time information to the Internet of things monitoring terminal after receiving the time request information;
step S303, comparing the time of sending the time request information by the monitoring terminal of the Internet of things with the time fed back by the monitoring platform of the Internet of things to form a real-time difference;
s304, combining the real-time difference and an IMEI code of a communication module of the terminal of the Internet of things to form a key3, and encrypting the fault information by adopting a key3 to form an alarm message;
or the real-time difference, the IMEI code of the communication module of the Internet of things terminal and the time information fed back by the Internet of things monitoring platform are combined together to form a key3, and the key3 is adopted to encrypt the fault information to form an alarm message; the combination of the key3 may adopt the above grouping combination, which is not described herein again.
Step S305, the monitoring platform of the Internet of things decrypts the alarm message after receiving the alarm message, and judges whether the current monitoring terminal of the Internet of things is successfully registered according to the IMEI code in the decrypted alarm message, if so, the monitoring platform of the Internet of things sends a response message which is successfully received and analyzes the alarm message, otherwise, the monitoring platform of the Internet of things discards the alarm message, and by the above method, the alarm message can be effectively prevented from being intercepted or tampered, the transmission safety of the alarm message is effectively ensured, and the corresponding processing measure of the current fault can be made in time, wherein the alarm message is analyzed and processed by analyzing the decrypted alarm message, and the processing method is the prior art.
Finally, the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made to the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention, and all of them should be covered in the claims of the present invention.

Claims (7)

1. A message security transmission method of an Internet of things monitoring system is characterized by comprising the following steps: the method comprises the following steps:
encrypting the unique equipment code of the monitoring terminal of the Internet of things to form a registration message and transmitting the registration message to the monitoring platform of the Internet of things;
the Internet of things monitoring platform decrypts the registration message and inquires whether a corresponding unique equipment code exists in the Internet of things monitoring platform, if so, the Internet of things monitoring platform sets an IMEI code of a communication module of the Internet of things monitoring terminal as a successful registration mark, and otherwise, the Internet of things monitoring terminal is registered as an illegal terminal;
the Internet of things monitoring platform sends a dynamic key2 to the Internet of things monitoring terminal, the Internet of things monitoring terminal encrypts state information through the dynamic key2 to form a state message and transmits the state message to the Internet of things monitoring platform, and the Internet of things monitoring platform decrypts the state message to obtain a clear state message and then returns a successfully received state message to the Internet of things monitoring terminal;
when the detected equipment of the Internet of things monitoring terminal breaks down, the Internet of things monitoring terminal sends time request information to the Internet of things monitoring platform again, and the Internet of things monitoring platform feeds back the time information to the Internet of things monitoring terminal after receiving the time request information;
comparing the time of sending the time request information by the monitoring terminal of the Internet of things with the time fed back by the monitoring platform of the Internet of things to form a real-time difference;
and combining the real-time difference and the IMEI code of the communication module of the terminal of the Internet of things to form a key3, and encrypting the fault information by adopting a key3 to form an alarm message.
2. The internet of things monitoring system message security transmission method according to claim 1, characterized in that: encrypting the equipment unique code of the monitoring terminal of the Internet of things by the following method:
the Internet of things monitoring terminal sends time request information to the Internet of things monitoring platform, and the Internet of things monitoring platform feeds back the request time to the Internet of things monitoring terminal;
obtaining an IMEI code of a communication module of the monitoring terminal of the Internet of things;
the request time and the IMEI code are combined to form a registration key1 to encrypt the equipment unique code of the monitoring terminal of the Internet of things.
3. The internet of things monitoring system message security transmission method according to claim 1, characterized in that:
the Internet of things monitoring platform records the current registration time of the Internet of things monitoring terminal while setting a registration success mark, and feeds back registration success information to the Internet of things monitoring terminal, and the Internet of things monitoring terminal writes the registration success mark.
4. The internet of things monitoring system message security transmission method according to claim 1, characterized in that: before the internet of things monitoring platform sends the dynamic key2 to the internet of things monitoring terminal, the internet of things monitoring terminal sends a login message containing an IMEI code of a communication module of the internet of things monitoring terminal to the internet of things monitoring platform, and the internet of things monitoring platform judges whether the current internet of things monitoring terminal is successfully registered according to the login message, if so, the dynamic key2 is fed back, otherwise, the login message is discarded.
5. The internet of things monitoring system message security transmission method according to claim 1, characterized in that: and when the online time of the Internet of things monitoring terminal after logging in the Internet of things monitoring platform reaches the monitoring period of the Internet of things monitoring system, the Internet of things monitoring terminal sends an exit message to the Internet of things monitoring platform and disconnects the network connection with the Internet of things platform.
6. The internet of things monitoring system message security transmission method according to claim 1, characterized in that: when the Internet of things monitoring terminal exceeds the monitoring period of the Internet of things monitoring system after registration is successful and does not send a state message to the Internet of things monitoring platform, the Internet of things monitoring platform judges that the current Internet of things monitoring terminal gives up the state transmission, and the Internet of things monitoring terminal is disconnected from the network connection with the current Internet of things monitoring terminal.
7. The internet of things monitoring system message security transmission method according to claim 1, characterized in that: and the Internet of things monitoring platform decrypts the alarm message after receiving the alarm message, and judges whether the current Internet of things monitoring terminal is successfully registered according to the IMEI code in the decrypted alarm message, if so, the Internet of things monitoring platform sends a response message of successful receiving and analyzes the alarm message, and otherwise, the Internet of things monitoring platform discards the alarm message.
CN201710124225.1A 2017-03-03 2017-03-03 Message security transmission method for Internet of things monitoring system Active CN106850669B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710124225.1A CN106850669B (en) 2017-03-03 2017-03-03 Message security transmission method for Internet of things monitoring system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710124225.1A CN106850669B (en) 2017-03-03 2017-03-03 Message security transmission method for Internet of things monitoring system

Publications (2)

Publication Number Publication Date
CN106850669A CN106850669A (en) 2017-06-13
CN106850669B true CN106850669B (en) 2020-10-23

Family

ID=59137985

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710124225.1A Active CN106850669B (en) 2017-03-03 2017-03-03 Message security transmission method for Internet of things monitoring system

Country Status (1)

Country Link
CN (1) CN106850669B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109922022A (en) * 2017-12-12 2019-06-21 中国电信股份有限公司 Internet of Things communication means, platform, terminal and system
CN110012099A (en) * 2019-04-09 2019-07-12 中国南方电网有限责任公司 Information monitoring system and method
CN113965379A (en) * 2021-10-21 2022-01-21 镇伟 Networking method of intelligent household equipment
CN114935630A (en) * 2022-05-17 2022-08-23 河南省保时安电子科技有限公司 Internet of things platform for intelligently analyzing data of industrial gas detector

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580248A (en) * 2015-01-27 2015-04-29 中復保有限公司 Secured logon method for variable secret key encryption under HTTP
CN105610783A (en) * 2015-11-05 2016-05-25 珠海格力电器股份有限公司 Data transmission method and IoT (Internet of Things) system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6948063B1 (en) * 1999-12-23 2005-09-20 Checkfree Corporation Securing electronic transactions over public networks

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580248A (en) * 2015-01-27 2015-04-29 中復保有限公司 Secured logon method for variable secret key encryption under HTTP
CN105610783A (en) * 2015-11-05 2016-05-25 珠海格力电器股份有限公司 Data transmission method and IoT (Internet of Things) system

Also Published As

Publication number Publication date
CN106850669A (en) 2017-06-13

Similar Documents

Publication Publication Date Title
CN106850669B (en) Message security transmission method for Internet of things monitoring system
CN101783793B (en) Improve the method, system and device of safety of monitoring data
CN103441983A (en) Information protection method and device based on link layer discovery protocol
CN104506500A (en) GOOSE message authentication method based on transformer substation
CN106685775A (en) Self-inspection type invasion prevention method and system for intelligent household electrical appliance
CN112270020B (en) Terminal equipment safety encryption device based on safety chip
CN102655643A (en) Wireless data encryption method and wireless data decryption method
CN102026186B (en) Service network detection system and method
CN113507691B (en) Information pushing system and method based on power distribution network cross-region service
CN112291296B (en) Internet of things equipment access system for urban fire-fighting remote monitoring system and method thereof
CN105812338B (en) Data access control method and network management equipment
CN101742229B (en) Method, system and device for improving safety of monitoring data
CN103856938A (en) Encryption and decryption method, system and device
CN104579684A (en) SM2 checking algorithm suitable for data of power distribution network
CN108270601B (en) Mobile terminal, alarm information acquisition method and device and alarm information sending method and device
CN104994078B (en) Information transmission, acquisition methods and device, information processing system in local area network
CN108134988A (en) A kind of motor vehicle long-range control method and system
CN109587155B (en) Wireless vehicle brake test system for guaranteeing information safety
CN113038459A (en) Private information transmission method and device, computer equipment and computer readable medium
IL254758B2 (en) Method, equipment and computer program product for code encryption
Zain et al. Evaluation of Encryption and Decryption Data Packet Delivery Performance in Smart Home Design using the LoRaWAN Protocol
CN112543193B (en) Remote transmission method for synchronous acquisition of action message data of relay protection device
CN109286927B (en) Method and device for protecting data security of eSIM (embedded subscriber identity Module)
CN114244553B (en) Rail transit operation information safety release method and device
CN113015111B (en) Short message encryption communication method based on dynamic timestamp and national encryption algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant