CN107749848B - Internet of things data processing method and device and Internet of things system - Google Patents

Internet of things data processing method and device and Internet of things system Download PDF

Info

Publication number
CN107749848B
CN107749848B CN201710993699.XA CN201710993699A CN107749848B CN 107749848 B CN107749848 B CN 107749848B CN 201710993699 A CN201710993699 A CN 201710993699A CN 107749848 B CN107749848 B CN 107749848B
Authority
CN
China
Prior art keywords
internet
things
data
equipment
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710993699.XA
Other languages
Chinese (zh)
Other versions
CN107749848A (en
Inventor
李董
刘露
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201710993699.XA priority Critical patent/CN107749848B/en
Publication of CN107749848A publication Critical patent/CN107749848A/en
Application granted granted Critical
Publication of CN107749848B publication Critical patent/CN107749848B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a method and a device for processing Internet of things data and an Internet of things system, wherein the method comprises the following steps: acquiring a data identifier corresponding to the acquired Internet of things data, wherein the Internet of things data is acquired by first Internet of things equipment; sending an identity verification request message containing first internet-of-things equipment identity verification information and a data identifier to each second internet-of-things equipment in the internet of things, so that each second internet-of-things equipment verifies the identity verification information according to a corresponding block chain, wherein the block chain contains identity verification information of legal internet-of-things equipment in the internet of things; when an identity authentication passing response message exceeding a preset proportion is received, generating a new block containing a data identifier in a block chain corresponding to the first Internet of things equipment; and writing the data of the Internet of things, the data identification and the block number of the new block into a database. The method and the device for processing the data of the Internet of things and the Internet of things system can improve the real reliability of the data of the Internet of things.

Description

Internet of things data processing method and device and Internet of things system
Technical Field
The invention relates to the technology of data processing of the Internet of things, in particular to a method and a device for processing data of the Internet of things and an Internet of things system.
Background
In the working process of the internet of things equipment, the acquired internet of things data needs to be stored in a database so as to facilitate the subsequent analysis of the stored internet of things data. In order to prevent the data of the internet of things from being tampered in the transmission process, after the data acquisition is completed, the data of the internet of things is protected through digital watermarking, digital signature and the like by the internet of things equipment, or the acquired original data is invisible through a digital encryption mode, so that the confidentiality and the privacy of the data of the internet of things are improved.
However, because the processing capability of the internet of things device on data is limited, and the internal energy storage device cannot meet the requirement of larger power consumption, the internet of things device is greatly limited in the process of processing data such as signing or encrypting. Secondly, the situation of human tampering or damage also exists in the data transmission process of the internet of things, the data cannot be found in time after being tampered, and the accurate analysis result cannot be obtained by analyzing the wrong data subsequently.
Disclosure of Invention
The invention provides a method and a device for processing data of the Internet of things and an Internet of things system, which can improve the real reliability of the data of the Internet of things.
The invention provides a method for processing data of the Internet of things, which comprises the following steps:
acquiring a data identifier corresponding to the acquired Internet of things data, wherein the Internet of things data is acquired by first Internet of things equipment;
sending an authentication request message containing the first internet-of-things equipment authentication information and the data identifier to each second internet-of-things equipment in the internet of things, so that each second internet-of-things equipment authenticates the authentication information according to a corresponding block chain, wherein the block chain contains authentication information of legal internet-of-things equipment in the internet of things;
when an identity authentication passing response message exceeding a preset proportion is received, generating a new block containing the data identifier in a block chain corresponding to the first Internet of things device;
and writing the data of the Internet of things, the data identification and the block number of the new block into a database.
The second aspect of the present invention provides a method for processing data of an internet of things, including:
receiving an identity authentication request message sent by a first Internet of things device, wherein the identity authentication request message comprises identity authentication information of the first Internet of things device and a data identifier corresponding to Internet of things data acquired by the first Internet of things device;
verifying the identity verification information of the first Internet of things equipment according to the identity verification information of the legal Internet of things equipment contained in the block chain corresponding to the second Internet of things equipment;
and when the verification is passed, sending an identity verification passing response message to the first Internet of things equipment so that the first Internet of things equipment generates a new block containing the data identifier in a corresponding block chain, and writing the Internet of things data, the data identifier and the block number of the new block into a database.
The third aspect of the present invention provides a device for processing data of an internet of things, including:
the data identification acquisition module is used for acquiring a data identification corresponding to the acquired Internet of things data, and the Internet of things data is acquired by first Internet of things equipment;
an identity authentication request message sending module, configured to send an identity authentication request message including the first internet-of-things device identity authentication information and the data identifier to each second internet-of-things device in the internet of things, so that each second internet-of-things device authenticates the identity authentication information according to a corresponding block chain, where the block chain includes identity authentication information of legitimate internet-of-things devices in the internet of things;
the new block generation module is used for generating a new block containing the data identifier in a block chain corresponding to the first internet of things device when an identity authentication passing response message exceeding a preset proportion is received;
and the database writing module is used for writing the data of the Internet of things, the data identification and the block number of the new block into a database.
A fourth aspect of the present invention provides an apparatus for processing data of an internet of things, including:
the identity authentication request message receiving module is used for receiving an identity authentication request message sent by a first internet of things device, wherein the identity authentication request message comprises identity authentication information of the first internet of things device and a data identifier corresponding to internet of things data collected by the first internet of things device;
the identity authentication module is used for authenticating the identity authentication information of the first Internet of things device according to the identity authentication information of the legal Internet of things device contained in the block chain corresponding to the second Internet of things device;
and the identity verification passing response message sending module is used for sending an identity verification passing response message to the first Internet of things device when the verification passes so that the first Internet of things device generates a new block containing the data identifier in a corresponding block chain, and writes the Internet of things data, the data identifier and the block number of the new block into a database.
Another aspect of the present invention provides an internet of things system, including: the device comprises a first Internet of things device and at least three second Internet of things devices, wherein the first Internet of things device and the at least three second Internet of things devices are linked on the Internet of things device, the first Internet of things device comprises the processing device of the Internet of things data in the third aspect, and the second Internet of things device comprises the processing device of the Internet of things data in the fourth aspect.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the second pieces of internet of things equipment authenticate the first internet of things equipment authentication information according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
Drawings
Fig. 1 is a flowchart of a method for processing data of an internet of things according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for processing data of an internet of things according to a second embodiment of the present invention;
fig. 3 is a flowchart of a method for processing data of an internet of things according to a third embodiment of the present invention;
fig. 4 is a flowchart of a processing method of internet of things data according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of a device for processing data of an internet of things according to a fifth embodiment of the present invention;
fig. 6 is a schematic structural diagram of a device for processing data of an internet of things according to a sixth embodiment of the present invention;
fig. 7 is a schematic structural diagram of a device for processing data of an internet of things according to a seventh embodiment of the present invention;
fig. 8 is a schematic structural diagram of an internet of things system according to an eighth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
Fig. 1 is a flowchart of a method for processing data of an internet of things according to an embodiment of the present invention. The embodiment provides a method for processing data of an internet of things, which can be executed by a first internet of things device in an internet of things system and can be implemented in a software and/or hardware manner. As shown in fig. 1, the method for processing data of the internet of things provided by this embodiment includes:
step 101, the first internet of things equipment acquires a data identifier corresponding to the acquired internet of things data.
Before this step is performed, the first internet of things device acquires the internet of things data, and then may perform preprocessing on the acquired internet of things data, for example: and packaging the data of the Internet of things, digitally signing the data and the like.
The data identification corresponds to the acquired data of the internet of things, and the data of the internet of things can be calculated by adopting a certain algorithm to obtain the data identification corresponding to the data of the internet of things one by one. For example: and carrying out hashing on the data of the Internet of things by adopting a hashing algorithm to obtain a characteristic character string with a fixed byte length as a data identifier.
102, the first internet of things device sends an authentication request message containing first internet of things device authentication information and a data identifier to each second internet of things device in the internet of things, so that each second internet of things device authenticates the first internet of things device authentication information according to a corresponding block chain, and the block chain contains authentication information of legal internet of things devices in the internet of things.
In this embodiment, the internet of things device that sends the authentication request message is referred to as a first internet of things device, the internet of things device that receives the authentication request message is referred to as a second internet of things device, and the number of the second internet of things devices may be at least three.
The first Internet of things equipment sends an authentication request message to each second Internet of things equipment, wherein the authentication request message comprises: the identity authentication information of the first Internet of things device and the data identification. And each second internet-of-things device receives the identity authentication request message, analyzes and extracts the content of the message, and authenticates the identity of the first internet-of-things device according to the extracted identity authentication information.
The specific content of the authentication information of the first internet-of-things device may include: one or more of physical address, equipment number, equipment identification and the like. Correspondingly, there are various ways to authenticate the first internet of things device.
In this embodiment, the authentication information of the first internet of things device may be a public key of the first internet of things device. In the process of establishing the Internet of things, a public key and a private key are distributed to each piece of Internet of things equipment according to a certain algorithm, wherein the private key is only stored by each piece of Internet of things equipment, and the public key can be issued to each piece of Internet of things equipment for storage. The algorithm for distributing the public key and the private key may employ an asymmetric encryption algorithm, for example: elliptic curve algorithms, public key encryption algorithms, etc.
And if the identity verification information of the first Internet of things equipment is the public key of the first Internet of things equipment, the second Internet of things equipment performs auditing according to the stored public keys of all the Internet of things equipment. In this embodiment, the public keys of all internet-of-things devices on the network (i.e., linked to the internet of things and legal) are written into the blockchain, which is equivalent to that all the internet-of-things devices corresponding to the public keys stored in the blockchain are legal. The blockchain may include: the system comprises an identity authentication block and a data verification block, wherein public keys of all on-line Internet of things devices are stored in the identity authentication block. Each piece of internet of things equipment corresponds to one block chain, and when the information of any piece of internet of things equipment is changed, broadcast messages are sent to all pieces of internet of things equipment on the internet, so that all pieces of internet of things equipment on the internet generate new blocks at the tail of the block chains, and the content of the block chains corresponding to all pieces of internet of things equipment on the internet is kept consistent.
The process of auditing the public key of the first internet of things device by the second internet of things device may specifically be:
and the second Internet of things equipment searches the public key of the first Internet of things equipment in the corresponding block chain, and if the public key is found, the first Internet of things equipment is legal Internet of things equipment on the Internet. And the second networking equipment which verifies the legal result sends an identity verification passing response message to all the networking equipment on the network to inform all the networking equipment, and the identity of the first networking equipment is proved to be legal through self verification.
The first internet of things device receives the identity verification passing response messages sent by the second internet of things devices, and in order to improve data security and accuracy, the first internet of things device can count the received identity verification passing response messages and calculate the ratio of the current count value to the total number of the second internet of things devices on the internet.
Step 103, when an identity authentication passing response message exceeding a preset proportion is received, generating a new block containing a data identifier in a block chain corresponding to the first internet of things device.
First thing networking device judges above-mentioned ratio, when the ratio exceeded preset proportion, also promptly: and when the ratio of the number of the received identity authentication passing response messages to the total number of the second networking equipment on the network exceeds a set ratio, the first networking equipment generates a new block containing the data identification in the corresponding block chain.
For example: assuming that the preset proportion is 50%, the number of the second internet-of-things devices on the network is 10, and when the number of the received identity authentication passing response messages is greater than 5, which is equivalent to the ratio greater than 50%, the first internet-of-things device can generate a new block and store the data identifier.
Specifically, the first internet of things device generates a new data check block in a corresponding block chain, and writes the data identifier into the new data check block. And the first internet of things device acquires the block number of the new block.
It should be noted that, due to the characteristics of the block chains, except that the first internet of things device generates a new block containing the data identifier in the corresponding block chain, the other second internet of things devices on the network also count the received authentication passing response messages sent by the other second internet of things devices, and generate a new block containing the data identifier in the corresponding block chain after the preset ratio is exceeded, so as to ensure that all block chains corresponding to the internet of things devices on the network are consistent. The source of the data identification is obtained from the authentication request message.
And 104, writing the data of the Internet of things, the data identification and the block number of the new block into a database by the first Internet of things device.
After the step 103 is completed, the first internet of things device writes the internet of things data, the data identifier and the block number of the new block into the database, and completes storage of the internet of things data.
When the data needs to be analyzed subsequently, the data of the Internet of things is read from the database. Then, the read internet of things data can be calculated according to the same algorithm as that in step 101, so as to obtain the data identifier of the data. And comparing the calculated data identification with the data identification stored in the database, and if the calculated data identification is the same as the data identification, indicating that the data stored in the database is not tampered.
In addition, the data identifier and the block number can be read from the database, the data identifier is searched in the data check block corresponding to the block number, and if the data identifier is found, the data of the internet of things is written by the legal internet of things equipment on the internet.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the first internet of things equipment authentication information is authenticated by each second piece of internet of things equipment according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
It can be understood that the identities of the internet of things devices in the internet of things can be mutually converted, and one internet of things device can be used as both a first internet of things device and a second internet of things device. Therefore, each piece of internet-of-things equipment can have the function of the first internet-of-things equipment and the function of the second internet-of-things equipment, and corresponding functions are executed in different roles.
Example two
In the embodiment, on the basis of the above embodiment, a processing method of internet of things data is further improved. The method can be executed by a first internet of things device in the internet of things system, and can be realized in a software and/or hardware mode.
In the technical solution provided in the first embodiment, the first internet of things device for acquiring the data of the internet of things is a legal device on the internet. If the internet of things data acquired by the illegal internet of things equipment which is not on the network needs to be stored in the database, a network access request needs to be carried out in advance, and the steps 102 to 104 in the first embodiment can be executed after the internet of things is linked and becomes legal internet of things equipment. In this embodiment, "on-net" does not refer to a structural wire connection, but refers to whether it is in an operating state with other internet-of-things devices.
Fig. 2 is a flowchart of a processing method of internet of things data according to a second embodiment of the present invention. As shown in fig. 2, before step 102, namely: before sending an authentication request message containing first internet-of-things device authentication information and a data identifier to each second internet-of-things device in the internet of things, the method further includes:
and 105, the first Internet of things equipment acquires the authentication information belonging to the first Internet of things equipment.
The specific content of the authentication information of the first internet-of-things device may include: one or more of physical address, equipment number, equipment identification and the like. In this embodiment, the authentication information of the first internet of things device may be a public key of the first internet of things device.
And 106, the first internet of things equipment sends a network access request message containing the authentication information to each second internet of things equipment in the internet of things, so that each second internet of things equipment writes the authentication information into the corresponding block chain.
The first Internet of things equipment sends a network access request message to each second Internet of things equipment in the Internet of things, wherein the network access request message contains a public key of the first Internet of things.
And each second networking device receives the networking request message, and analyzes and extracts the content of the message. Then, the second internet-of-things device may directly write the public key of the first internet-of-things device extracted from the message into the corresponding block chain, specifically, a new identity authentication block needs to be generated, and write the public key of the first internet-of-things device into the new identity authentication block.
Or, whether the first internet of things device agrees to network access can be determined according to the loading state of the internet of things. For example: the number of the internet of things devices currently linked into the internet of things can be judged, if the number exceeds a threshold value, the first internet of things device is not allowed to access the network, and the network access request message can be directly ignored or a network access refusal message can be sent to the first internet of things device.
And if the number of the Internet of things devices currently linked into the Internet of things does not exceed the threshold value, allowing the first Internet of things device to access the network. The second networking equipment sends the network access permission message to all the Internet of things equipment, and simultaneously receives the network access permission message sent by other second networking equipment. And the second networking equipment counts the number of the received allowed network access messages, and when the total number of the second networking equipment exceeds 51%, the second networking equipment writes the public key of the first networking equipment into the new identity authentication block, so that the first networking equipment is called as legal equipment.
It can be understood that, the first internet of things device also receives the network access permission messages sent by the second internet of things devices, and counts the number of the received network access permission messages, and when the total number of the second internet of things devices exceeds 51%, the first internet of things device also writes its own public key into the corresponding block chain, so as to ensure that the block chains corresponding to the internet of things devices on the network are consistent.
Thereafter, the first internet of things device may perform steps 102 to 104 in embodiment one.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the first internet of things equipment authentication information is authenticated by each second piece of internet of things equipment according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
In addition, the embodiment also describes in detail a way of storing data for an illegal first internet of things device that is not linked to the internet of things. The network access request message containing the identity verification information of the first Internet of things equipment is sent to the second Internet of things equipment on the network through the first Internet of things equipment, so that the identity verification information of the first Internet of things equipment is written into the corresponding block chains by the second Internet of things equipment, and the first Internet of things equipment becomes legal Internet of things equipment.
On the basis of the technical scheme, when a certain internet of things device needs to quit the internet of things, a network quitting request message needs to be sent to all other internet of things devices on the network. For example, when the first internet of things device needs to quit the network, the first internet of things device sends a network quitting request message to each second internet of things device, wherein the network quitting request message includes the authentication information, such as a public key, of the first internet of things device. And when the second internet-of-things equipment receives the network quitting request message, generating a new identity authentication block in the corresponding block chain, wherein the public key of the first internet-of-things equipment is deleted in the new identity authentication block. The first internet of things device also generates a new identity authentication block in the block chain corresponding to the first internet of things device, and the public key of the first internet of things device is deleted in the new identity authentication block.
EXAMPLE III
Fig. 3 is a flowchart of a method for processing data of the internet of things according to the third embodiment of the present invention. The embodiment provides a method for processing internet of things data, which can be executed by a second internet of things device in an internet of things system and can be implemented in a software and/or hardware manner. As shown in fig. 3, the method for processing data of the internet of things provided by this embodiment includes:
step 201, the second internet of things device receives an authentication request message sent by the first internet of things device, wherein the authentication request message includes authentication information of the first internet of things device and a data identifier corresponding to internet of things data collected by the first internet of things device.
The identity verification information of the first internet of things device may specifically refer to the first embodiment, and the data identifier corresponding to the internet of things data collected by the first internet of things device may also refer to the first embodiment, which is not described herein again.
And the second networking equipment receives the authentication request message, and analyzes and extracts the content of the message.
Step 202, the second networking device verifies the identity verification information of the first networking device according to the identity verification information of the legal networking device contained in the block chain corresponding to the second networking device.
The block chain corresponding to the second internet of things device stores all legal identity authentication information of the internet of things device, and can be used for authenticating the first internet of things device.
Specifically, if the authentication information is a public key, the process of verifying the public key of the first internet of things by the second internet of things device may specifically be:
the second internet of things equipment searches the public key of the first internet of things equipment in the corresponding block chain, if the public key is found, the verification is passed, and the first internet of things equipment is legal internet of things equipment on the internet; if the first internet of things device is not found, the verification is not passed, and the first internet of things device is illegal.
Step 203, when the verification is passed, the second internet of things device sends an identity verification passing response message to the first internet of things device, so that the first internet of things device generates a new block containing the data identifier in the corresponding block chain, and writes the internet of things data, the data identifier and the block number of the new block into the database.
And the second networking equipment which verifies the legal result sends an identity verification passing response message to the first networking equipment so that the first networking equipment generates a new block containing the data identifier in the corresponding block chain, and writes the networking data, the data identifier and the block number of the new block into the database. The manner in which the first internet of things device generates the new block and writes each data into the database may refer to the above embodiments, and details are not repeated here.
In addition, the second networked device which verifies the legal result generates a new block containing the data identification in the block chain corresponding to the second networked device.
The second networking equipment which verifies the legal result also sends an identity verification passing response message to other second networking equipment on the network to inform all the Internet of things equipment, the identity of the first Internet of things equipment is shown to be legal through self verification, and all the second networking equipment generate new blocks containing data identifications in the block chains corresponding to the second networking equipment so as to ensure that the contents of the block chains corresponding to all the Internet of things equipment are kept consistent.
It is understood that, similar to the above embodiments, each internet of things device on the network may count the number of received authentication pass response messages, and perform the block chain writing operation after a preset ratio is exceeded. Specifically, a new data check block is generated in the block chain, and the data identifier is written into the new data check block.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the first internet of things equipment authentication information is authenticated by each second piece of internet of things equipment according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
Example four
In the embodiment, on the basis of the above embodiment, a processing method of internet of things data is further improved. The method can be executed by a second networking device in the internet of things system, and can be realized in a software and/or hardware mode.
In the technical solution provided by the third embodiment, the first internet of things device is a legal device on the internet. If the internet of things data acquired by the illegal internet of things equipment which is not on the network needs to be stored in the database, a network access request needs to be carried out in advance.
Fig. 4 is a flowchart of a processing method of internet of things data according to a fourth embodiment of the present invention. As shown in fig. 4, on the basis of the third embodiment, the processing method of the internet of things data further includes:
and step 204, the second internet of things device receives the network access request message which is sent by the first internet of things device and contains the identity authentication information of the first internet of things device.
The specific content of the authentication information of the first internet-of-things device may include: one or more of physical address, equipment number, equipment identification and the like. In this embodiment, the authentication information of the first internet of things device may be a public key of the first internet of things device.
And the second networking equipment receives the networking request message, and analyzes and extracts the content of the message.
And step 205, the second networking equipment writes the authentication information into the block chain corresponding to the second networking equipment.
The second internet of things device can directly write the authentication information of the first internet of things device into the corresponding block chain, specifically needs to generate a new authentication block, and writes the authentication information of the first internet of things device into the new authentication block.
Or, whether the first internet of things device agrees to network access can be determined according to the loading state of the internet of things. For example: the number of the internet of things devices currently linked into the internet of things can be judged, if the number exceeds a threshold value, the first internet of things device is not allowed to access the network, and the network access request message can be directly ignored or a network access refusal message can be sent to the first internet of things device.
And if the number of the Internet of things devices currently linked into the Internet of things does not exceed the threshold value, allowing the first Internet of things device to access the network. The second networking equipment sends the network access permission message to all the Internet of things equipment, and simultaneously receives the network access permission message sent by other second networking equipment. And the second networking equipment counts the number of the received allowed network access messages, and when the total number of the second networking equipment exceeds 51%, the second networking equipment writes the public key of the first networking equipment into the new identity authentication block, so that the first networking equipment is called as legal equipment.
The second internet of things device also sends a network access permission message to the first internet of things device, so that the first internet of things device also writes the public key of the first internet of things device into the corresponding block chain, and the block chains corresponding to the internet of things devices on the network are ensured to be consistent.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the first internet of things equipment authentication information is authenticated by each second piece of internet of things equipment according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
In addition, the embodiment also describes in detail a way of storing data for an illegal first internet of things device that is not linked to the internet of things. The network access request message containing the identity verification information of the first Internet of things equipment is sent to each second Internet of things equipment on the network through the first Internet of things equipment, and the second Internet of things equipment writes the identity verification information into the corresponding block chains respectively, so that the first Internet of things equipment becomes legal Internet of things equipment.
EXAMPLE five
Fig. 5 is a schematic structural diagram of a device for processing data of an internet of things according to a fifth embodiment of the present invention. As shown in fig. 5, the present embodiment provides an internet of things data processing apparatus, including: the system comprises a data identifier acquisition module 11, an authentication request message sending module 12, a new block generation module 13 and a database writing module 14.
The data identifier obtaining module 11 is configured to obtain a data identifier corresponding to the collected internet of things data, where the internet of things data is collected by the first internet of things device. The identity authentication request message sending module 12 is configured to send an identity authentication request message including the first internet of things device identity authentication information and the data identifier to each second internet of things device in the internet of things, so that each second internet of things device authenticates the identity authentication information according to a corresponding block chain, where the block chain includes identity authentication information of legitimate internet of things devices in the internet of things. The new block generation module 13 is configured to generate a new block including the data identifier in a block chain corresponding to the first internet of things device when an identity verification passing response message exceeding a preset ratio is received. The database writing module 14 is configured to write the internet of things data, the data identifier, and the block number of the new block into a database.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the first internet of things equipment authentication information is authenticated by each second piece of internet of things equipment according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
EXAMPLE six
Fig. 6 is a schematic structural diagram of a device for processing data of an internet of things according to a sixth embodiment of the present invention. As shown in fig. 6, on the basis of the foregoing embodiment, the processing apparatus for internet of things data further includes: an authentication information acquisition module 15 and a network access request message sending module 16.
The identity authentication information obtaining module 15 is configured to obtain identity authentication information belonging to the first internet of things device. The network access request message sending module 16 is configured to send a network access request message including the authentication information to each second networked device in the internet of things, so that each second networked device writes the authentication information into a corresponding block chain.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the first internet of things equipment authentication information is authenticated by each second piece of internet of things equipment according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
In addition, the embodiment also describes in detail a way of storing data for an illegal first internet of things device that is not linked to the internet of things. And sending a network access request message containing the identity verification information of the first Internet of things equipment to each second Internet of things equipment on the network through the first Internet of things equipment so that each second Internet of things equipment writes the identity verification information into a corresponding block chain, and the second Internet of things equipment becomes legal Internet of things equipment.
EXAMPLE seven
Fig. 7 is a schematic structural diagram of a device for processing data of an internet of things according to a seventh embodiment of the present invention. As shown in fig. 7, the present embodiment provides an apparatus for processing data of an internet of things, including: an authentication request message receiving module 21, an authentication module 22, and an authentication pass response message transmitting module 23.
The identity authentication request message receiving module 21 is configured to receive an identity authentication request message sent by a first internet of things device, where the identity authentication request message includes identity authentication information of the first internet of things device and a data identifier corresponding to internet of things data acquired by the first internet of things device. The identity verification module 22 is configured to verify the identity verification information of the first internet of things device according to the identity verification information of the legitimate internet of things device included in the block chain corresponding to the second internet of things device. The identity verification passing response message sending module 23 is configured to send an identity verification passing response message to the first internet of things device when the verification passes, so that the first internet of things device generates a new block including the data identifier in a corresponding block chain, and writes the internet of things data, the data identifier, and the block number of the new block into a database.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the first internet of things equipment authentication information is authenticated by each second piece of internet of things equipment according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
Example eight
Fig. 8 is a schematic structural diagram of an internet of things system according to an eighth embodiment of the present invention. As shown in fig. 8, the present embodiment provides an internet of things system, including: a first internet of things device 100 and at least three second internet of things devices 200 linked on the internet of things devices, wherein the first internet of things device 100 includes the processing device of the internet of things data provided in the fifth embodiment or the sixth embodiment, and the second internet of things device 200 includes the processing device of the internet of things data provided in the seventh embodiment.
According to the technical scheme, the data identification corresponding to the internet of things data is obtained, the authentication request message containing the first internet of things equipment authentication information and the data identification is sent to each second piece of internet of things equipment in the internet of things, so that the first internet of things equipment authentication information is authenticated by each second piece of internet of things equipment according to the corresponding block chain containing all legal internet of things equipment authentication information, when the authentication passing response message exceeding the preset proportion is received, the new block containing the data identification is generated in the block chain corresponding to the first piece of internet of things equipment, then the internet of things data, the data identification and the block number of the new block are written into the database, and the storage of the internet of things data is completed. After passing the identity authentication of each second networking device, the Internet of things data can be stored, so that the source of the Internet of things data is ensured to be legal; and the data identification corresponding to the data of the Internet of things one to one is stored in the block chain, so that the data identification is ensured not to be falsified, the authenticity of the data storage of the Internet of things is ensured, and the storage process of the data of the Internet of things can be traced. The authenticity of the data of the internet of things can be verified when the data of the internet of things stored in the database needs to be analyzed subsequently, and if the data identification obtained by calculation according to the data of the internet of things stored in the database is different from the data identification stored in the database, the fact that the data of the internet of things is tampered can be found in time, and the phenomenon that the tampered data is directly analyzed to obtain an error result is avoided.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for processing data of an Internet of things is characterized by comprising the following steps:
acquiring a data identifier corresponding to the acquired Internet of things data, wherein the Internet of things data is acquired by first Internet of things equipment;
sending an authentication request message containing the first internet-of-things equipment authentication information and the data identifier to each second internet-of-things equipment in the internet of things, so that each second internet-of-things equipment authenticates the authentication information according to a corresponding block chain, wherein the block chain contains authentication information of legal internet-of-things equipment in the internet of things;
when an identity authentication passing response message exceeding a preset proportion is received, generating a new block containing the data identifier in a block chain corresponding to the first Internet of things device;
writing the Internet of things data, the data identification and the block number of the new block into an Internet of things database;
the acquiring of the data identifier corresponding to the acquired data of the internet of things comprises the following steps:
and calculating the data of the Internet of things by adopting a preset algorithm to obtain data identifications corresponding to the data of the Internet of things one by one.
2. The processing method according to claim 1, wherein before sending an authentication request message containing the first internet-of-things device authentication information and the data identifier to each second internet-of-things device in the internet of things, the method further comprises:
acquiring identity authentication information belonging to first Internet of things equipment;
and sending a network access request message containing the authentication information to each second networking device in the Internet of things, so that each second networking device writes the authentication information into the corresponding block chain.
3. The processing method according to claim 1 or 2, wherein the authentication information is a public key.
4. A method for processing data of an Internet of things is characterized by comprising the following steps:
receiving an identity authentication request message sent by a first Internet of things device, wherein the identity authentication request message comprises identity authentication information of the first Internet of things device and a data identifier corresponding to Internet of things data acquired by the first Internet of things device;
verifying the identity verification information of the first Internet of things equipment according to the identity verification information of the legal Internet of things equipment contained in the block chain corresponding to the second Internet of things equipment;
and when the verification is passed, sending an identity verification passing response message to the first Internet of things equipment so that the first Internet of things equipment generates a new block containing the data identifier in a corresponding block chain, and writing the Internet of things data, the data identifier and the block number of the new block into a database.
5. The processing method according to claim 4, wherein before receiving the authentication request message sent by the first IOT device, the method further comprises:
receiving a network access request message which is sent by the first Internet of things device and contains identity authentication information of the first Internet of things device;
and writing the identity authentication information into a block chain corresponding to the second networking equipment.
6. The processing method according to claim 4 or 5, wherein the authentication information is a public key.
7. A processing apparatus of thing networking data, characterized by includes:
the data identification acquisition module is used for acquiring a data identification corresponding to the acquired Internet of things data, and the Internet of things data is acquired by first Internet of things equipment;
an identity authentication request message sending module, configured to send an identity authentication request message including the first internet-of-things device identity authentication information and the data identifier to each second internet-of-things device in the internet of things, so that each second internet-of-things device authenticates the identity authentication information according to a corresponding block chain, where the block chain includes identity authentication information of legitimate internet-of-things devices in the internet of things;
the new block generation module is used for generating a new block containing the data identifier in a block chain corresponding to the first internet of things device when an identity authentication passing response message exceeding a preset proportion is received;
the database writing module is used for writing the data of the Internet of things, the data identification and the block number of the new block into a database;
the data identification obtaining module is specifically configured to calculate the data of the internet of things by using a preset algorithm to obtain data identifications corresponding to the data of the internet of things one to one.
8. The processing apparatus as in claim 7, further comprising:
the identity authentication information acquisition module is used for acquiring identity authentication information belonging to the first Internet of things equipment;
and the network access request message sending module is used for sending the network access request message containing the authentication information to each second networking device in the Internet of things so that each second networking device writes the authentication information into the corresponding block chain.
9. A processing apparatus of thing networking data, characterized by includes:
the identity authentication request message receiving module is used for receiving an identity authentication request message sent by a first internet of things device, wherein the identity authentication request message comprises identity authentication information of the first internet of things device and a data identifier corresponding to internet of things data collected by the first internet of things device;
the identity authentication module is used for authenticating the identity authentication information of the first Internet of things device according to the identity authentication information of the legal Internet of things device contained in the block chain corresponding to the second Internet of things device;
and the identity verification passing response message sending module is used for sending an identity verification passing response message to the first Internet of things device when the verification passes so that the first Internet of things device generates a new block containing the data identifier in a corresponding block chain, and writes the Internet of things data, the data identifier and the block number of the new block into a database.
10. An internet of things system, comprising: a first internet of things device and at least three second internet of things devices linked on the internet of things device, the first internet of things device comprising the processing device of the internet of things data of claim 7 or 8, the second internet of things device comprising the processing device of the internet of things data of claim 9.
CN201710993699.XA 2017-10-23 2017-10-23 Internet of things data processing method and device and Internet of things system Active CN107749848B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710993699.XA CN107749848B (en) 2017-10-23 2017-10-23 Internet of things data processing method and device and Internet of things system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710993699.XA CN107749848B (en) 2017-10-23 2017-10-23 Internet of things data processing method and device and Internet of things system

Publications (2)

Publication Number Publication Date
CN107749848A CN107749848A (en) 2018-03-02
CN107749848B true CN107749848B (en) 2020-04-07

Family

ID=61253027

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710993699.XA Active CN107749848B (en) 2017-10-23 2017-10-23 Internet of things data processing method and device and Internet of things system

Country Status (1)

Country Link
CN (1) CN107749848B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108540447B (en) * 2018-03-05 2020-09-18 深圳市海云天科技股份有限公司 Block chain-based certificate verification method and system
CN108428141B (en) * 2018-03-15 2020-12-25 华中农业大学 Food traceability information management system based on ERP system and block chain
CN110324285A (en) * 2018-03-30 2019-10-11 武汉斗鱼网络科技有限公司 A kind of mobile terminal auth method and device
CN108830088A (en) * 2018-04-26 2018-11-16 张莉 A kind of big data analysis method and system based on Internet of Things
CN108694330B (en) * 2018-05-15 2022-04-26 中国联合网络通信集团有限公司 Internet of things data management method, platform and equipment
CN108648071B (en) 2018-05-17 2020-05-19 阿里巴巴集团控股有限公司 Resource value evaluation method and device based on block chain
CN110531989A (en) * 2018-05-25 2019-12-03 上海诚频信息科技合伙企业(有限合伙) Believable internet of things data processing method, system, equipment and storage medium
CN108717657A (en) * 2018-06-11 2018-10-30 北京阿尔山金融科技有限公司 Capital lease system and method based on block chain
CN108961643A (en) * 2018-06-12 2018-12-07 深圳市中电数通智慧安全科技股份有限公司 A kind of parameter management method based on block chain, device and terminal device
CN108833178B (en) * 2018-06-22 2019-08-27 北京格瑞空间科技有限公司 The internet of things equipment control method that a kind of block chain and central server combine
CN108880797B (en) * 2018-06-27 2021-09-24 京信网络系统股份有限公司 Authentication method of Internet of things equipment and Internet of things equipment
CN109068304A (en) * 2018-08-07 2018-12-21 佛山市苔藓云链科技有限公司 It is a kind of to verify the true method of internet of things equipment using near-field communication
CN109218981B (en) * 2018-11-20 2019-06-21 太原理工大学 Wi-Fi access authentication method based on position signal feature common recognition
CN111224804B (en) * 2018-11-26 2022-12-09 中国移动通信集团辽宁有限公司 Internet of things equipment initialization method and device, internet of things equipment and storage medium
CN109905394B (en) * 2019-03-05 2021-10-01 中国联合网络通信集团有限公司 Anti-counterfeiting method based on block chain, base station, user terminal and user support system
CN109728898A (en) * 2019-03-08 2019-05-07 湖南师范大学 Internet-of-things terminal safety communicating method based on block chain technology
CN110278197A (en) * 2019-06-04 2019-09-24 广东元一科技实业有限公司 A kind of management system and its management method of Internet of Things
CN110996295B (en) * 2019-12-12 2022-02-22 吉林大学 Internet of vehicles node identity verification method and identity block
CN113055345B (en) * 2019-12-27 2022-11-08 中国移动通信集团湖南有限公司 Block chain-based data security authentication method and device
CN111552215B (en) * 2020-05-22 2022-02-11 中国联合网络通信集团有限公司 Internet of things equipment safety protection method and system
CN112243008B (en) * 2020-10-16 2023-06-02 中国联合网络通信集团有限公司 Data management method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN106100847A (en) * 2016-06-14 2016-11-09 惠众商务顾问(北京)有限公司 Asymmetric encryption block chain identity information verification method and device
CN106130779A (en) * 2016-07-18 2016-11-16 布比(北京)网络技术有限公司 A kind of Internet of Things equipment and with the Internet of Things construction method of this equipment
CN106446705A (en) * 2016-08-26 2017-02-22 杨鹏 Cyclic writing method and system of data on the basis of block chain
CN106533696A (en) * 2016-11-18 2017-03-22 江苏通付盾科技有限公司 Block chain-based identity authentication methods, authentication server and user terminal
CN106789881A (en) * 2016-11-17 2017-05-31 中国互联网络信息中心 A kind of block chain digital identification authentication method and system based on domain name service DNS systems
CN106850654A (en) * 2017-02-23 2017-06-13 布比(北京)网络技术有限公司 The mandate access method and system of a kind of distributed information
CN107122477A (en) * 2017-05-02 2017-09-01 成都中远信电子科技有限公司 A kind of block chain storage system
CN107122985A (en) * 2017-05-09 2017-09-01 广东工业大学 A kind of agricultural-product supply-chain traceability system based on Internet of Things and block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170302663A1 (en) * 2016-04-14 2017-10-19 Cisco Technology, Inc. BLOCK CHAIN BASED IoT DEVICE IDENTITY VERIFICATION AND ANOMALY DETECTION

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN106100847A (en) * 2016-06-14 2016-11-09 惠众商务顾问(北京)有限公司 Asymmetric encryption block chain identity information verification method and device
CN106130779A (en) * 2016-07-18 2016-11-16 布比(北京)网络技术有限公司 A kind of Internet of Things equipment and with the Internet of Things construction method of this equipment
CN106446705A (en) * 2016-08-26 2017-02-22 杨鹏 Cyclic writing method and system of data on the basis of block chain
CN106789881A (en) * 2016-11-17 2017-05-31 中国互联网络信息中心 A kind of block chain digital identification authentication method and system based on domain name service DNS systems
CN106533696A (en) * 2016-11-18 2017-03-22 江苏通付盾科技有限公司 Block chain-based identity authentication methods, authentication server and user terminal
CN106850654A (en) * 2017-02-23 2017-06-13 布比(北京)网络技术有限公司 The mandate access method and system of a kind of distributed information
CN107122477A (en) * 2017-05-02 2017-09-01 成都中远信电子科技有限公司 A kind of block chain storage system
CN107122985A (en) * 2017-05-09 2017-09-01 广东工业大学 A kind of agricultural-product supply-chain traceability system based on Internet of Things and block chain

Also Published As

Publication number Publication date
CN107749848A (en) 2018-03-02

Similar Documents

Publication Publication Date Title
CN107749848B (en) Internet of things data processing method and device and Internet of things system
CN107770182B (en) Data storage method of home gateway and home gateway
CN103581173B (en) Safe data transmission method, system and device based on industrial Ethernet
CN111010367B (en) Data storage method and device, computer equipment and storage medium
CN107306246A (en) Based on the data capture method for accessing key
CN110611670A (en) API request encryption method and device
CN106470103B (en) Method and system for sending encrypted URL request by client
CN109150861B (en) Block chain network communication system
CN110121159B (en) Lightweight RFID security authentication method and Internet of vehicles communication system in Internet of vehicles scene
CN110995446B (en) Evidence verification method, device, server and storage medium
CN114257376B (en) Digital certificate updating method, device, computer equipment and storage medium
CN111475866A (en) Block chain electronic evidence preservation method and system
Accorsi Log data as digital evidence: What secure logging protocols have to offer?
CN106961329A (en) A kind of solution for being directed to ADS B agreements confidentiality and integrality
CN111585995B (en) Secure wind control information transmission and processing method and device, computer equipment and storage medium
CN115842680B (en) Network identity authentication management method and system
CN110677234A (en) Privacy protection method and system based on homomorphic encryption block chain
CN111148094A (en) Registration method of 5G user terminal, user terminal equipment and medium
CN112954039A (en) Block chain evidence storage method
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
CN113709513B (en) Equipment fingerprint processing method, user side, server, system and storage medium
CN111259425A (en) Smart city data safety management system
CN104935783B (en) A kind of safe active distorted image detection method and device
CN113761578A (en) Document true checking method based on block chain
CN110311783B (en) User attribution verification method and device based on group signature and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant