CN108810007A - A kind of Internet of Things security architecture - Google Patents

A kind of Internet of Things security architecture Download PDF

Info

Publication number
CN108810007A
CN108810007A CN201810671036.0A CN201810671036A CN108810007A CN 108810007 A CN108810007 A CN 108810007A CN 201810671036 A CN201810671036 A CN 201810671036A CN 108810007 A CN108810007 A CN 108810007A
Authority
CN
China
Prior art keywords
affairs
internet
equipment
transaction
block link
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810671036.0A
Other languages
Chinese (zh)
Other versions
CN108810007B (en
Inventor
包子健
费天龙
史闻博
李子超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northeastern University Qinhuangdao Branch
Original Assignee
Northeastern University Qinhuangdao Branch
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northeastern University Qinhuangdao Branch filed Critical Northeastern University Qinhuangdao Branch
Priority to CN201810671036.0A priority Critical patent/CN108810007B/en
Publication of CN108810007A publication Critical patent/CN108810007A/en
Application granted granted Critical
Publication of CN108810007B publication Critical patent/CN108810007B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a kind of Internet of Things security architectures.The Internet of Things security architecture is three-tier architecture;The three-tier architecture includes:Authentication layers, application layer and block link layer;The authentication layers include authentication center and inspection center;Registration transactions are sent to the block link layer by the authentication layers for being authenticated according to request registration information;The application layer includes local nodes;The local nodes are handled the transaction information by Merkel tree for preserving transaction information, obtain Merkel's tree root, Merkel's tree root is published to the block link layer;The block link layer is for handling affairs;The affairs include registration transactions, delete affairs, update affairs, inquiry transaction, equipment store transaction, authorized transaction, request transaction and locally associated affairs.Safety and the privacy of Internet of Things can be improved using Internet of Things security architecture provided by the present invention.

Description

A kind of Internet of Things security architecture
Technical field
The present invention relates to Internet of Things security fields, more particularly to a kind of Internet of Things security architecture.
Background technology
In current social, technology of Internet of things is quickly grown, Internet of Things and embedded device just rapidly it is civilian (such as:Intelligence City and smart home) and it is military (such as:Internet of Battlefiled Things and Internet of Military Things) field is popularized, and technology of Internet of things produces far-reaching influence to today's society, is played to " intelligent society " huge Impetus, however the civil and military of Internet of Things all suffers from safety and privacy sex chromosome mosaicism.Traditional Internet of Things net system frame Structure is divided into 3 layers, is sensing layer, network layer and application layer respectively from bottom to top, Internet of things node device distribution under open environment, It is subject to external attack and network attack, node data is easy to cause and is tampered, the problems such as intra-node data are stolen, because This, traditional Internet of Things lacks safety and privacy.
Invention content
The object of the present invention is to provide a kind of Internet of Things security architecture, lack safety and hidden to solve traditional Internet of Things The problem of private.
To achieve the above object, the present invention provides following schemes:
A kind of Internet of Things security architecture, the Internet of Things security architecture are three-tier architecture;The three-tier architecture includes:Certification Layer, application layer and block link layer;
The authentication layers include authentication center and inspection center;The authentication layers according to request registration information for carrying out Certification, and registration transactions are sent to the block link layer;
The application layer includes local nodes;The local nodes pass through Merkel tree pair for preserving transaction information The transaction information is handled, and Merkel's tree root is obtained, and Merkel's tree root is published to the block link layer;
The block link layer is for handling affairs;The affairs include registration transactions, delete affairs, update affairs, inquire Affairs, equipment store transaction, authorized transaction, request transaction and locally associated affairs.
Optionally, the authentication center has key pair, and the authentication center is for certification manufacturer and the part section Point;
The inspection center is used to detect the malicious act in Internet of Things.
Optionally, the local nodes have multiple, and each local nodes have public keys pair or private cipher key It is right, realize the common recognition between multiple local nodes using Byzantine failure tolerance algorithm.
Optionally, the local nodes include authority list, registration table, update table, authorization list and information table memory;It is described Authority list is used to check the permission of request transaction;The update table includes the fresh information of manufacturer, for according to the update Information updating device;The authorization list includes authorization information;The information table memory includes equipment storage data information.
Optionally, the block link layer includes that service provides layer using layer and service;
The service includes user and equipment using layer;The service provide layer include manufacturer, cloud service provider with And local storage;
The service provides the service that layer is provided using layer using the service.
Optionally, the registration transactions include device descriptive information, public key information and signature.
Optionally, the update affairs include manufacturer's information, equipment sequence code, more new content and manufacturer's signature.
Optionally, the equipment store transaction includes device code, Quality Codes, data Hash, data enforcement measure and label Name.
Optionally, the affairs of the block link layer processing include writing direct the affairs of the block link layer and by silent The affairs of the block link layer of Ke Er trees write-in;
The affairs for writing direct the block link layer include the registration transactions of manufacturer and local nodes, Global Regional Equipment newer update publication affairs, equipment storage to permission publication affairs in the different zones equipment of Cloud Server provider with And different zones equipment room authority request affairs;
The affairs for the block link layer being written by Merkel tree include the registration transactions of equipment and cloud service provider, part The permission publication affairs and same of the newer update publication affairs of area equipment, update inquiry transaction, same area equipment room The access request affairs of area equipment.
According to specific embodiment provided by the invention, the invention discloses following technique effects:The present invention provides one kind Internet of Things security architecture, the present invention use block chain technology, and the calculating of affairs and storage are concentrated and are put into block link layer;Due to area Block chain is the list records continuously increased, and block is stored list records, linked and protected using cryptological technique, Each block generally comprises previous piece of Hash, timestamp and Transaction Information;Block chain does not support the direct deletion to data, can Effectively to record bipartite affairs, and can for good and all checks of the records;Block chain is managed by p2p networks, can be had Reduce the maintenance cost of participant in effect ground;And due to the characteristic that block chain can not be distorted, it can provide and store for Transaction Information Whole property guarantee, to improve safety and the privacy of Internet of Things.
Description of the drawings
It in order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, below will be to institute in embodiment Attached drawing to be used is needed to be briefly described, it should be apparent that, the accompanying drawings in the following description is only some implementations of the present invention Example, for those of ordinary skill in the art, without having to pay creative labor, can also be according to these attached drawings Obtain other attached drawings.
The Internet of Things hierarchical chart that Fig. 1 is provided by the embodiment of the present invention;
Merkel's tree structure diagram that Fig. 2 is provided by the embodiment of the present invention;
The Internet of Things framework figure that Fig. 3 is provided by the embodiment of the present invention;
The registration transactions fate map that Fig. 4 is provided by the embodiment of the present invention;
The more new version transaction graph that Fig. 5 is provided by the embodiment of the present invention;
The equipment store transaction procedure chart that Fig. 6 is provided by the embodiment of the present invention;
The authority request business process figure that Fig. 7 is provided by the embodiment of the present invention.
Specific implementation mode
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation describes, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
The object of the present invention is to provide a kind of Internet of Things security architectures, can improve safety and the privacy of Internet of Things.
In order to make the foregoing objectives, features and advantages of the present invention clearer and more comprehensible, below in conjunction with the accompanying drawings and specific real Applying mode, the present invention is described in further detail.
Fig. 1 is Internet of Things security architecture structure chart provided by the present invention, as shown in Figure 1, a kind of Internet of Things security architecture, The Internet of Things security architecture is three-tier architecture;The three-tier architecture includes:Authentication layers 1, application layer 2 and block link layer 3;Institute It includes authentication center and inspection center to state authentication layers;The authentication layers are used to be authenticated according to request registration information, and will Registration transactions are sent to the block link layer;The application layer includes local nodes;The local nodes are for preserving affairs letter Breath, and the transaction information is handled by Merkel tree, Merkel's tree root is obtained, Merkel's tree root is published to The block link layer, Fig. 2 are Merkel's tree structure diagram provided by the present invention;The block link layer is for handling affairs;It is described Affairs include registration transactions, delete affairs, update affairs, inquiry transaction, equipment store transaction, authorized transaction, request transaction with And locally associated affairs.
According to Internet of Things security architecture provided by the present invention, as shown in Fig. 3-Fig. 7, a kind of Internet of Things based on block chain The application method of security architecture:
Step 1:Internet of things equipment is according to requiring, and equipment is in hardware security module initialization apparatus authentication number;Cloud service carries Registration request is submitted to localized network for quotient, and executes step 2;User sends registration request to authentication center, and executes step 3。
All there are one unique device authentication number, equipment to be uniquely identified for meeting in manufacture for internet of things equipment;Hardware is pacified Full module (hardware security module, HSM) is a kind of close used in strong authentication system for protecting and managing Key, and the computer hardware equipment of associated cryptographic operation is provided simultaneously;Device authentication number is exactly that hardware security module generates Key pair.
The two is different entity, parallel asynchronous execution;Cloud service provider mainly provides a user data cloud and deposits Store up function;User is internet of things equipment manufacturer and equipment user;Registration request is different;Such as not according to identity It is different with transmitted registration transactions.
Step 2:Localized network provides certification publication according to registration request, to cloud service provider;Cloud service provider is recognized Card, does not continue to execute the following steps.
Step 3:Whether authentication center meets the requirements according to request, audit registration request.
Registration transactions have corresponding call format and identity requirement, and registration transactions structure includes associated description information, public key Information, signature.
Step 4:Authentication center audits successfully, thens follow the steps 5;Otherwise, request is retracted.
Step 5:Association key is sent to being sent to applicant, and by registration transactions in block chain by authentication center;Such as Fruit applicant is manufacturer, thens follow the steps 6;If applicant is ordinary user, 8 are thened follow the steps.
Step 6:Manufacturer issues safety or software upgrading (patch) according to equipment new function demand, according to more new range Into network;If in extensive area or whole world application software upgrading operation, update operation will be directly published to area In block chain;If update is only confined in some regions, update affairs will be sent to the equipment place office for needing to be updated In portion's node.
Step 7:Equipment according to demand, builds a update inquiry transaction and submits to ordinary user periodically.
Step 8:Ordinary user checks that update table is asked with the presence or absence of update;If it does, user will more new content be transmitted to Equipment;No person executes step 10.
Step 9:Equipment verifies more new content according to the more new content received;If the signature of more new content and Data are complete, and equipment is updated;No person executes step 10.
Step 10:Inspection center is detected more new content;If more new content has malice, content is adjusted It looks into, and executes corresponding punishment;Otherwise, step 11 is executed.
Step 11:Ordinary user carries out according to demand, to whether the built-in memory capacity of equipment meets required data storage It checks;If conditions are not met, equipment upload the data to local local memory node, step 12 or cloud service provider are executed, Execute step 13;If it is satisfied, then executing step 16.
Step 12:Equipment, which will update the data, can directly be uploaded to local local memory node.
Step 13:Equipment directly uploads data to cloud service provider, generates the Hash of data, then structure storage information Affairs.
Step 14:Equipment stores information transaction with key pair and is encrypted, and then affairs are sent in block chain.
Step 15:After block chain acknowledges receipt of affairs, cloud service provider stores data.
Step 16:Equipment is according to related service between request distribution apparatus, and user is according to the different power of different regional choices Limit publication;If equipment thens follow the steps 17 in the same area;If equipment thens follow the steps 20 in different zones.
Step 17:The access rights of same area equipment room are arranged according to device authentication number by ordinary user, and will be in permission Appearance is write in authority list;Execute step 18.
Step 18:Equipment is asked according to user, builds authority request affairs, and it is published to local nodes.
Step 19:Local nodes check whether institute's request permissions matches according to authority list;If it does, user is set Standby asked access right;No person refuses authority request.
Step 20:Ordinary user generates permission and issues affairs, different users signs to it, then according to request Permission publication affairs are sent to block chain.
Step 21:Equipment is asked according to user, builds authority request affairs, and it is published to local nodes.
Step 22:Local nodes check whether institute's request permissions matches according to authority list, if it does, local nodes pair Then request permissions transaction signature publishes to block chain, and generates communication key.
Step 23:User receives communication key, obtains the requested access right of equipment.
A kind of Internet of Things security architecture, three-tier architecture include authentication layers, application layer, block link layer;Authentication layers include certification Center, inspection center;Application layer includes local nodes;Block link layer includes that service provides layer using layer, service;The framework describes The structure of Internet of Things solution, including physics aspect (i.e. things) and virtual aspect (such as service and communication protocol) pass through It using layer architecture, can be integrated into IoT application programs at most important aspects that framework is all, concentrate one's energy to reinforce understanding this A little aspects how independent operating.This modular method helps to manage the complexity of IoT solutions;Pass through between layers Information flow is transmitted.
In practical applications, authentication layers include authentication center, inspection center;Authentication center possesses the key pair of oneself, uses In inspection manufacturer and local nodes;Inspection center is for detecting all malicious acts.
In practical applications, application layer includes local nodes;Local nodes possess public or private cipher key pair;Local nodes Between common recognition use traditional Byzantine failure tolerance algorithm.
In practical applications, local nodes include registration table, update table, authorization list, information table memory;Registration table includes to set Standby log-on message;Update table includes the new information of manufacturer;Authorization list includes authorization information;Information table memory includes Equipment stores data information.
In practical applications, block link layer includes that service provides layer using layer, service;Service is provided using layer using service The service that layer is provided;It includes that service, cloud service is locally stored that service, which provides layer,.
In practical applications, layer by layer between interaction be affairs;Affairs include registering and deleting affairs, update affairs, look into Ask affairs, equipment store transaction, authorized transaction, request transaction and locally associated affairs.
In practical applications, registration transactions structure includes associated description information, public key information, signature.
In practical applications, update publication transaction structure includes manufacturer's information, equipment sequence code, more new content, manufacture Quotient signs.
In practical applications, equipment store transaction structure include device code, Quality Codes, data Hash, data execute method, Signature.
In practical applications, permission publication transaction structure includes device subscription, action type, signature.
In practical applications, the information for writing direct block chain network includes manufacturer and local Node registry affairs, more New publication affairs (update of Global Regional equipment), the information of equipment storage to cloud service provider, permission issue affairs (not same district Domain equipment room), authority request affairs (different zones equipment room).
In practical applications, the information for block chain being written by Merkle tree includes that equipment and cloud service provider are noted Volume affairs, update publication affairs (update of subregion equipment), update inquiry transaction, permission issue affairs (same area equipment Between), access request affairs (equipment of the same area).
It is using advantageous effect caused by above-mentioned technical proposal:
Entity in Internet of Things possesses key;Key realizes authentication;Have using caused by above-mentioned technical proposal Beneficial effect is:The local nodes of Internet of Things possess authority list;Authority list is that user and equipment realize access control;Using above-mentioned Advantageous effect caused by technical solution is:The local nodes of Internet of Things preserve transaction information;Transaction information is by Merkel tree Merkle tree processing, local nodes can be published to Merkel tree root Merkle root in block chain network;Merkle Tree provides secret protection for transaction information;
It is using advantageous effect caused by above-mentioned technical proposal:The calculating and storage of affairs, which are concentrated, is put into block chain Layer;Block link layer provides lightweight feature to the user;It is using advantageous effect caused by above-mentioned technical proposal:Internet of Things Local nodes are reached common understanding using traditional Byzantine failure tolerance algorithm for affairs;Traditional Byzantine failure tolerance algorithm provides for local nodes Failure tolerance and DoS are resisted;It is using advantageous effect caused by above-mentioned technical proposal:The local nodes of Internet of Things are by affairs Data Hash uploads in block chain network;The characteristic that block chain can not be distorted provides storage integrity ensuring for Transaction Information;
Block chain is applied in Internet of Things, by the relevant issues storage of Internet of Things with block chain, prevents usurping for affairs Change, and then proposes a kind of completely new Internet of Things framework method.This framework is made of authentication layers, block link layer and application layer.This A framework can solve block chain and implement the high energy consumption issues on Internet of Things, to realize the authentication of Internet of Things, access control System, secret protection, lightweight function, fault-tolerant, DoS attack resistance and storage integrity function.
Each embodiment is described by the way of progressive in this specification, the highlights of each of the examples are with other The difference of embodiment, just to refer each other for identical similar portion between each embodiment.For system disclosed in embodiment For, since it is corresponded to the methods disclosed in the examples, so description is fairly simple, related place is said referring to method part It is bright.
Principle and implementation of the present invention are described for specific case used herein, and above example is said The bright method and its core concept for being merely used to help understand the present invention;Meanwhile for those of ordinary skill in the art, foundation The thought of the present invention, there will be changes in the specific implementation manner and application range.In conclusion the content of the present specification is not It is interpreted as limitation of the present invention.

Claims (9)

1. a kind of Internet of Things security architecture, which is characterized in that the Internet of Things security architecture is three-tier architecture;The three-tier architecture Including:Authentication layers, application layer and block link layer;
The authentication layers include authentication center and inspection center;The authentication layers according to request registration information for being recognized Card, and registration transactions are sent to the block link layer;
The application layer includes local nodes;The local nodes are used to preserve transaction information, and by Merkel tree to described Transaction information is handled, and Merkel's tree root is obtained, and Merkel's tree root is published to the block link layer;
The block link layer is for handling affairs;The affairs include registration transactions, delete affairs, update affairs, inquiry transaction, Equipment store transaction, authorized transaction, request transaction and locally associated affairs.
2. Internet of Things security architecture according to claim 1, which is characterized in that the authentication center has key pair, described Authentication center is used for certification manufacturer and the local nodes;
The inspection center is used to detect the malicious act in Internet of Things.
3. Internet of Things security architecture according to claim 1, which is characterized in that the local nodes have multiple, Mei Gesuo Stating local nodes has public keys pair or private cipher key pair, using Byzantine failure tolerance algorithm realize multiple local nodes it Between common recognition.
4. Internet of Things security architecture according to claim 1, which is characterized in that the local nodes include authority list, registration Table, update table, authorization list and information table memory;The authority list is used to check the permission of request transaction;The update table packet The fresh information of manufacturer is included, for according to the fresh information more new equipment;The authorization list includes authorization information;Institute It includes equipment storage data information to state information table memory.
5. Internet of Things security architecture according to claim 1, which is characterized in that the block link layer include service using layer with And service provides layer;
The service includes user and equipment using layer;It includes manufacturer, cloud service provider and sheet that the service, which provides layer, Ground memory;
The service provides the service that layer is provided using layer using the service.
6. Internet of Things security architecture according to claim 1, which is characterized in that the registration transactions include equipment description letter Breath, public key information and signature.
7. Internet of Things security architecture according to claim 1, which is characterized in that the update affairs include manufacturer's information, Equipment sequence code, more new content and manufacturer's signature.
8. Internet of Things security architecture according to claim 1, which is characterized in that the equipment store transaction include device code, Quality Codes, data Hash, data enforcement measure and signature.
9. Internet of Things security architecture according to claim 1, which is characterized in that the affairs of the block link layer processing include straight Connect the affairs of affairs and the block link layer being written by Merkel tree that the block link layer is written;
The affairs for writing direct the block link layer include the registration transactions of manufacturer and local nodes, Global Regional equipment Newer update publication affairs, equipment storage are to permission publication affairs in the different zones equipment of Cloud Server provider and not With region equipment room authority request affairs;
The affairs for the block link layer being written by Merkel tree include the registration transactions of equipment and cloud service provider, subregion The newer update publication affairs of equipment, update inquiry transaction, the permission publication affairs of same area equipment room and the same area The access request affairs of equipment.
CN201810671036.0A 2018-06-26 2018-06-26 Internet of things security architecture Active CN108810007B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810671036.0A CN108810007B (en) 2018-06-26 2018-06-26 Internet of things security architecture

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810671036.0A CN108810007B (en) 2018-06-26 2018-06-26 Internet of things security architecture

Publications (2)

Publication Number Publication Date
CN108810007A true CN108810007A (en) 2018-11-13
CN108810007B CN108810007B (en) 2020-11-17

Family

ID=64071578

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810671036.0A Active CN108810007B (en) 2018-06-26 2018-06-26 Internet of things security architecture

Country Status (1)

Country Link
CN (1) CN108810007B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109218981A (en) * 2018-11-20 2019-01-15 太原理工大学 Wi-Fi access authentication method based on position signal feature common recognition
CN109615397A (en) * 2018-12-07 2019-04-12 中链科技有限公司 Security identifier authentication method and device based on block chain
CN110532741A (en) * 2019-07-15 2019-12-03 北京工业大学 Personal information authorization method, authentication center and service provider
CN111526022A (en) * 2020-04-13 2020-08-11 成都链向科技有限公司 Block chain token generation system suitable for industrial Internet of things
CN112904734A (en) * 2020-12-23 2021-06-04 上海上实龙创智能科技股份有限公司 Intelligent household appliance control system and method based on Internet of things and block chain double gateways
CN114244520A (en) * 2021-12-02 2022-03-25 浙商银行股份有限公司 Internet of things equipment access method, system, equipment and storage medium based on block chain technology

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017095036A1 (en) * 2015-11-30 2017-06-08 전삼구 Iot-based things management system and method using block-chain authentication
CN106875518A (en) * 2016-06-21 2017-06-20 阿里巴巴集团控股有限公司 The control method of smart lock, device and smart lock
CN107273760A (en) * 2017-06-09 2017-10-20 济南浪潮高新科技投资发展有限公司 One kind is based on many CA application authentication methods of block chain
CN107819848A (en) * 2017-11-08 2018-03-20 济南浪潮高新科技投资发展有限公司 A kind of internet of things equipment autonomy interconnected method based on block chain
CN107895111A (en) * 2017-10-11 2018-04-10 西安电子科技大学 Internet of things equipment supply chain trust systems management method, computer program, computer

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017095036A1 (en) * 2015-11-30 2017-06-08 전삼구 Iot-based things management system and method using block-chain authentication
CN106875518A (en) * 2016-06-21 2017-06-20 阿里巴巴集团控股有限公司 The control method of smart lock, device and smart lock
CN107273760A (en) * 2017-06-09 2017-10-20 济南浪潮高新科技投资发展有限公司 One kind is based on many CA application authentication methods of block chain
CN107895111A (en) * 2017-10-11 2018-04-10 西安电子科技大学 Internet of things equipment supply chain trust systems management method, computer program, computer
CN107819848A (en) * 2017-11-08 2018-03-20 济南浪潮高新科技投资发展有限公司 A kind of internet of things equipment autonomy interconnected method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
叶小榕,邵晴,肖蓉: ""基于区块链、智能合约和物联网的供应链原型系统"", 《科技导报》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109218981A (en) * 2018-11-20 2019-01-15 太原理工大学 Wi-Fi access authentication method based on position signal feature common recognition
CN109218981B (en) * 2018-11-20 2019-06-21 太原理工大学 Wi-Fi access authentication method based on position signal feature common recognition
CN109615397A (en) * 2018-12-07 2019-04-12 中链科技有限公司 Security identifier authentication method and device based on block chain
CN110532741A (en) * 2019-07-15 2019-12-03 北京工业大学 Personal information authorization method, authentication center and service provider
CN110532741B (en) * 2019-07-15 2021-06-01 北京工业大学 Personal information authorization method, authentication center and service provider
CN111526022A (en) * 2020-04-13 2020-08-11 成都链向科技有限公司 Block chain token generation system suitable for industrial Internet of things
CN112904734A (en) * 2020-12-23 2021-06-04 上海上实龙创智能科技股份有限公司 Intelligent household appliance control system and method based on Internet of things and block chain double gateways
CN114244520A (en) * 2021-12-02 2022-03-25 浙商银行股份有限公司 Internet of things equipment access method, system, equipment and storage medium based on block chain technology

Also Published As

Publication number Publication date
CN108810007B (en) 2020-11-17

Similar Documents

Publication Publication Date Title
CN108810007A (en) A kind of Internet of Things security architecture
US11238543B2 (en) Payroll based blockchain identity
US20090106549A1 (en) Method and system for extending encrypting file system
Chen et al. BIdM: A blockchain-enabled cross-domain identity management system
CN109005186A (en) A kind of method, system, equipment and the storage medium of user-isolated identity information
CN114172735A (en) Double-chain mixed block chain data sharing method and system based on intelligent contract
Shi et al. BacS: A blockchain-based access control scheme in distributed internet of things
KR102118962B1 (en) Method and server for managing user identity using blockchain network, and method and terminal for verifying user using user identity based on blockchain network
CN110601844B (en) System and method for guaranteeing safety and authentication of Internet of things equipment by using block chain technology
Hao et al. A blockchain-based cross-domain and autonomous access control scheme for internet of things
Bai et al. Decentralized and self-sovereign identity in the era of blockchain: a survey
Gebresilassie et al. Distributed, secure, self-sovereign identity for IoT devices
CN111901432A (en) Block chain-based safety data exchange method
Cui et al. IoT data management and lineage traceability: A blockchain-based solution
CN115510492A (en) Electronic medical record management system and method based on intelligent contracts
CN110189440A (en) A kind of smart lock monitoring equipment and its method based on block chain
US20050055556A1 (en) Policy enforcement
Jamal et al. Enhanced bring your own device (BYOD) environment security based on blockchain technology
Kirar et al. An efficient architecture and algorithm to prevent data leakage in Cloud Computing using multi-tier security approach
Yan et al. Distributed authentication scheme for industry internet platform application based on consortium blockchain
Cheng et al. IoT security access authentication method based on blockchain
Sheik et al. A comparative study of cyber threats on evolving digital identity systems
CN109284622A (en) Contact person information processing method, device and storage medium
CN114422189A (en) Park security management system and method based on block chain technology
Shahin et al. Big data platform privacy and security, a review

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant