CN109040313B - Internet of things system with network mask based on object description method - Google Patents
Internet of things system with network mask based on object description method Download PDFInfo
- Publication number
- CN109040313B CN109040313B CN201811085334.8A CN201811085334A CN109040313B CN 109040313 B CN109040313 B CN 109040313B CN 201811085334 A CN201811085334 A CN 201811085334A CN 109040313 B CN109040313 B CN 109040313B
- Authority
- CN
- China
- Prior art keywords
- equipment
- internet
- things
- object description
- management platform
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
Landscapes
- Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
The Internet of things system with the network mask based on the object description method comprises an equipment management platform, a plurality of equipment service applications and a plurality of Internet of things equipment; the method comprises the steps that an Internet of things device forms a real object description file and a pseudo object description file based on an object description template, sends an access request to a device management platform for registration, and receives calling of the device management platform through the object description file, wherein interaction between the device management platform and a device discovery platform and between the device management platform and the Internet of things device is based on the pseudo object description file, and calling between the device management platform and the Internet of things device is based on the real object description file. The object description method can be used for describing all objects in the Internet of things, and has compatibility and universality; by the real object description method and the false object description method, a direct malicious attack aiming at the equipment is prevented from being developed by a malicious attacker due to the fact that the equipment calling information is acquired.
Description
Technical Field
The application relates to the field of Internet of things, in particular to an Internet of things system using a network mask based on an object description method, which can protect the safety of various basic Internet of things devices such as sensors, gateways, intelligent terminals and servers in the Internet of things system in network activities and prevent the devices from information leakage or malicious attack.
Background
The Internet of Things (The Internet of Things) simply means that all articles are connected to Internet equipment such as a cloud end by radio frequency identification message sensing equipment, so as to provide intelligent identification and management. The internet of things integrates information sensing equipment, such as devices of an infrared sensor, a global positioning system and the like, and the internet is combined, so that information integration and communication can be performed on various articles in the manufacturing process, such as the production process, the logistics process and the consumption process, and in the application process, such as the use process, the management process and the coordination process.
The safety of the internet of things is considered as the extension of internet safety in the current mainstream internet of things safety solution, the actual need of the existing safety technology of the internet in combination with the safety problem of the internet of things is utilized, the improved technology is applied to the internet of things, and therefore the safety problem of the internet of things is solved. Such as: the firewall technology in the internet environment mainly resolves TCP/IP protocol data packets, and in the internet of things environment, the firewall also needs to resolve specific protocols in the internet of things, such as Modbus, PROFIBUS and other protocols in the industrial control environment.
Because the internet of things has its uniqueness, the existing technology in the internet is difficult to solve such problems: for example, 1) the terminal devices are numerous, and the devices lack trust; 2) the Internet of things connects a plurality of devices originally isolated from the network into the network, so that the risk of attacking the devices is greatly increased; 3) the equipment resources in the Internet of things are limited, and many pieces of equipment are designed with less consideration of safety problems; 4) the protocols in the internet of things are numerous, and no unified standard exists. The potential safety hazards can be utilized by hackers, and great safety problems are caused.
The main current approaches to solving the security problem of the internet of things include protection measures such as encryption of equipment and vulnerability elimination. However, the hacking aspect is that the attack object for the internet of things can be roughly divided into three parts, namely hardware equipment, network connectivity and application programs. Hardware refers to not only the internet of things device itself, but also related facilities such as a gateway device and a mobile phone executing an application program, and the like, through which a hacker can launch an attack. Connectivity refers to the phase and process of any connection, including network traffic, communications, and connections between devices, or APIs between applications, etc. The application program comprises software of the internet of things equipment, a cloud webpage interface or a manager interface and the like.
The prior art "a security method applicable to an intelligent terminal of the internet of things" discloses a security method applicable to an intelligent terminal of the internet of things, which mainly collects biological information of a user/user of the intelligent terminal, such as voice, face information and fingerprint data, and judges whether the intelligent terminal can be accessed to a network or not by verifying the security of encrypted user data. However, this technique is only used in the access stage of the intelligent terminal device, and cannot guarantee the security of the intelligent terminal that has accessed the network, and the intelligent terminal device must have a sensor for collecting the corresponding biological information of the user/user, and the type of the applicable intelligent terminal is limited.
The second prior art, namely a pseudo-ID-based Internet of things security authentication method, discloses a pseudo-ID-based Internet of things security authentication method, which mainly uses a pseudo ID for security authentication and uses the pseudo ID for equipment information verification and updating. However, the method is not suitable for control attack on articles/equipment by a malicious attacker, and an independent authentication link based on 'tag authentication numbers' is added, so that network information overhead is increased, and meanwhile, a corresponding application server needs to store additional ID information and occupies a network storage space. The applicability of the technology in the large-scale internet of things environment cannot be guaranteed.
In the scheme, aiming at the access right of the terminal sensor equipment of the Internet of things, a social network type authorization method is adopted, and an owner of the sensor equipment manages and initiates authorization. But the scheme is not suitable for the access control attack of a malicious attacker on the article/equipment level and is only applied to sensing equipment. The applicability of the technology in the large-scale internet of things environment cannot be guaranteed.
Therefore, synthesize the defect that prior art exists, how can enlarge the applicable scope of thing networking device, guarantee all kinds of thing networking device under public network and the private network both can normal inquiry scope, avoid the core to call information not complete protection under the thing networking environment again, reduce the network overhead simultaneously, strengthen the security, avoid equipment to become malicious attack object and avoid the illegal of equipment to call the technical problem that prior art needs to solve urgently.
Disclosure of Invention
The invention aims to provide an Internet of things system with a network mask based on an object description method, which can use various basic Internet of things devices such as a sensor, a gateway, an intelligent terminal and a server to ensure the safety of the devices in network activities and prevent the devices from information leakage or malicious attack.
In order to achieve the purpose, the invention adopts the following technical scheme:
the Internet of things system with the network mask based on the object description method comprises an equipment management platform, at least one equipment service application and at least one Internet of things equipment;
the equipment management platform is used for receiving registration of the Internet of things equipment and security authority authentication of the equipment service application, forwarding and calling the Internet of things equipment according to legal calling of the equipment service application;
the at least one equipment service application can initiate security authority authentication to the equipment management platform and call the Internet of things equipment to the equipment management platform;
the system comprises at least one piece of Internet of things equipment, wherein the Internet of things equipment forms an object description file based on an object description template, sends an access request to an equipment management platform by using the object description file for registration, and accepts the call of the equipment management platform through the object description file, the object description file comprises a real object description file and a pseudo object description file, the real object description file comprises a real call instruction and real information of the Internet of things equipment, the pseudo object description file comprises a pseudo call instruction or pseudo description information of the Internet of things equipment, and the pseudo description information comprises incomplete description information or pseudo description information;
wherein the interaction between the device management platform and the device discovery platform and the device service application is based on the pseudo object description file, and the invocation between the device management platform and the internet of things device is based on the real object description file.
Optionally, the internet of things device includes a public internet of things device,
the Internet of things system also comprises the equipment discovery platform, and the equipment discovery platform is used for acquiring information of public Internet of things equipment from the equipment management platform and issuing the public Internet of things equipment for calling;
the device management platform issues the information of the public Internet of things device to a device discovery platform through a pseudo object description file,
the device service application can obtain information of the public internet of things device from the device discovery platform.
Optionally, the communication between the internet of things device and the device management platform is encrypted.
Optionally, when the private internet of things device is called, the communication between the device service application and the device management platform is encrypted, and when the public internet of things device is called, the communication between the device service application and the device management platform is not encrypted.
Optionally, the encryption comprises a key-based encryption technique.
Optionally, the device management platform replies information to the device service application which does not pass the security authority authentication by using the pseudo object description file.
Optionally, communication contents among the device service application, the device management platform, the device discovery platform, and the internet of things device are contents and formats of the object description file.
Therefore, the invention has the following advantages:
(1) the object description method conforms to the national object description standard of the Internet of things, can be used for describing all objects in the Internet of things, and has compatibility and universality;
(2) by the real object description method and the false object description method, a direct malicious attack aiming at the equipment is prevented from being developed by a malicious attacker due to the acquisition of the equipment calling information;
(3) the pseudo object description method can be used for replying to malicious attacks and illegal connections, thereby enhancing the disguise of the pseudo object description method, and preventing illegal equipment service application from further upgrading the illegal invasion or illegal registration strength;
(4) in order to enable public equipment to be conveniently discovered and used, an equipment discovery platform module is arranged to share load and realize modularization;
(5) a safety encryption mechanism is used between the Internet of things equipment and the equipment management platform, safety attack from the equipment network layer is avoided, all equipment in the platform are public equipment, and the interaction between the application layer and the equipment management platform is not safe to authenticate, so that the network overhead is reduced.
Drawings
FIG. 1 is an architectural diagram of an Internet of things system with a web mask based on an object description method according to an embodiment of the invention;
fig. 2 is a registration process of an internet of things device of an internet of things system according to a specific embodiment of the present invention;
fig. 3 is a call flow of an internet of things device of an internet of things system according to a specific embodiment of the present invention;
fig. 4 is an architectural diagram of an internet of things system having a web mask according to another embodiment of the present invention based on an object description method.
The reference numerals in the drawings respectively refer to the technical features:
1. a device management platform; 2. a device service application; 3. an Internet of things device; 4. a device discovery platform.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
For the Internet of things equipment, the attribute, perception, control and intelligent capacity of the Internet of things equipment can be expressed in a standardized mode by adopting an object description method. The object description establishes a uniform object description element and a description structure, and defines basic common information and an extension mechanism of the object, including common attributes, dynamic behaviors, initiative capability, boundary conditions and the like. The object description realizes abstract and normalized description of interaction characteristics of the physical entity and the information network in the physical world by giving an object description model of the physical entity in the environment of the Internet of things, so that the Internet of things system can form consistent understanding of interaction information of heterogeneous objects and the network, and the interoperability between the systems is improved.
The object description is based on extensible descriptive languages, including XML, JASON, etc., following extensibility and platform independence. The unified object description is an important means for realizing the functions of object access, equipment management, service calling, information interaction and the like of the heterogeneous Internet of things of different manufacturers, and simultaneously provides a new solution idea for guaranteeing the safety of the equipment of the Internet of things.
The object description file is used as an information carrier and a communication tool for realizing equipment, connection and application intercommunication, and safety guarantee of equipment, connection and application programs of the Internet of things can be realized by controlling core equipment information or instructions which can be extracted from the description file or interacted in each link.
The method mainly adopts an object description method as a registration and calling file of the Internet of things equipment, the Internet of things equipment provides two sets of object description files when registering to an Internet of things platform, one set is a real object description file, the other set is a fake object description file, equipment calling is carried out between an equipment management platform and the Internet of things equipment through the real object description file, and the fake object description file is adopted between the equipment management platform and an equipment service application and between the equipment discovery platform, so that only the equipment management platform can master the real object description file, the equipment service application in an application layer and the equipment discovery platform can be prevented from acquiring information of the real Internet of things equipment through the fake object description file, and the Internet of things equipment can be directly attacked; in addition, the false object description file can be used for releasing false information when the device management platform is attacked or is not in a secure link, so that an attacker can be hidden, and the attacker can be prevented from initiating an attack again. Namely, the fake object description file is used as a network mask to protect the Internet of things equipment and the equipment management platform.
Specifically, referring to fig. 1, an architectural diagram of an internet of things system with a network mask based on an object description method according to a specific embodiment of the present invention is shown, in which components included in the internet of things system and relationships between the components are shown, including: the system comprises a device management platform 1, at least one device service application 2 and at least one internet of things device 3;
the equipment management platform 1 is used for receiving registration of the internet of things equipment 3 and security authority authentication of the equipment service application 2, forwarding and calling the internet of things equipment according to legal calling of the equipment service application 2;
the at least one equipment service application 2 can initiate security authority authentication to the equipment management platform 1 and call the Internet of things equipment to the equipment management platform;
at least one internet of things device 3, wherein the internet of things device 3 forms an object description file based on an object description template, sends an access request to the device management platform by using the object description file for registration, and accepts the call of the device management platform through the object description file, specifically, the object description file includes a real object description file and a pseudo object description file, the real object description file includes a real call instruction and real information of the internet of things device, the pseudo object description file includes a pseudo call instruction or pseudo description information of the internet of things device, and the pseudo description information includes incomplete description information or pseudo description information.
Referring to fig. 2, a registration process of an internet of things device of an internet of things system is shown, which includes a real object description file and a pseudo object description file.
Referring to fig. 3, a call flow of the internet of things device of the internet of things system is shown.
Interaction between the device management platform 1 and the device discovery platform 3 and the device service application 2 includes discovery or invocation, and the invocation between the device management platform 1 and the internet of things device 3 is based on the real object description file based on the pseudo object description file.
Therefore, the invention provides the network mask of the internet of things equipment based on the object description method, namely, the mask of the internet of things equipment in the network is provided by a pseudo object description file containing a pseudo calling instruction in the equipment registration stage, the interaction between the equipment management platform and the internet of things equipment is based on the real object description file, users in the public network can only obtain the pseudo calling instruction or the pseudo description information in the pseudo object description file through the equipment service application, the pseudo description information comprises incomplete description information or false description information, and the equipment management platform can correspond the information and the instructions between the real object description file and the fake object description file, so that, not only can legally call the Internet of things equipment, but also can ensure that the calling information of the Internet of things equipment is not exposed in the network, therefore, the malicious attacker is prevented from developing direct malicious attack aiming at the equipment due to the fact that the malicious attacker acquires the equipment calling information.
Only a legal user authenticated by the identity of the equipment management platform can obtain a real equipment calling instruction from the real object description file through the fake object description file and the network mask by the equipment management platform, the fake equipment calling instruction issued by the equipment service application is converted into the real calling instruction, the equipment function is successfully called, and the illegal user cannot obtain the real equipment description file. Therefore, the calling protection of the Internet of things equipment is realized, and the equipment is prevented from being called by a malicious attacker.
Further, the internet of things equipment comprises public internet of things equipment, namely the internet of things equipment belongs to public equipment and supports public network searching and discovery, and the internet of things system further comprises an equipment discovery platform 4 which is used for acquiring information of the public internet of things equipment from the equipment management platform 1 and issuing the public internet of things equipment for calling; namely, a user can realize the discovery and information query of the public Internet of things equipment through the interaction of the equipment service application and the equipment discovery platform;
the device management platform issues information of the public internet of things device to the device discovery platform 3,
the device service application can obtain information of the public internet of things device from the device discovery platform 3.
The interaction of the device management platform with the device discovery platform is also based on a pseudo object description file.
The device management platform can acquire the position information, the user information, the function information and the like of the internet of things device from the real object description file, and the device discovery platform can only acquire the position information and the user information required by the device service application to discover the public internet of things device from the device management platform and only acquire the position information and the user information through the fake object description file. Namely, the device discovery platform only has a discovery function for public internet of things devices, and the device management platform not only has a discovery function for public internet of things devices, but also calls functions for private internet of things devices and all internet of things devices.
It should be noted that the communication contents among the device service application, the device management platform, the device discovery platform, and the internet of things device are the contents and formats of the object description file.
Furthermore, in the present invention, although the device management platform and the device discovery platform are labeled as two different platforms, these two platforms are only used to express the difference of the functions of the two platforms, and the two platforms may be actually installed on the same physical device or different physical devices, so as to implement load sharing on one hand and implement modularization of the functions on the other hand.
Further, the pseudo object description file can be used for communication between the device management platform and the device service application which passes the security authority authentication, and can also be used for replying information to the device service application which does not pass the security authority authentication. Therefore, compared with the method that the equipment service application which does not pass the security authority authentication replies rejection information or directly terminates the interaction, the equipment service application which does not pass the security authority authentication can not know whether the equipment management platform knows that the equipment management platform is illegal, thereby enhancing the disguise of the equipment service application, preventing the illegal equipment service application from further upgrading the illegal intrusion or the illegal registration strength, and ensuring that the request or the attack without the authority can not control the equipment and the information of the equipment taken.
To enhance confidentiality, communications between the internet of things device and the device management platform are encrypted, including but not limited to key-based encryption technology. If the analysis is successful, the interaction can be carried out, and if the analysis is unsuccessful, the wrong information is returned.
When a private internet of things device is called, communication between the device service application and the device management platform can be conducted in an encrypted manner, and when a public internet of things device is called, communication between the device service application and the device management platform can also be conducted in an unencrypted manner, wherein the encryption includes but is not limited to key-based encryption technology.
Therefore, the invention has the following advantages:
(1) the object description method conforms to the national object description standard of the Internet of things, can be used for describing all objects in the Internet of things, and has compatibility and universality;
(2) by the real object description method and the false object description method, a direct malicious attack aiming at the equipment is prevented from being developed by a malicious attacker due to the acquisition of the equipment calling information;
(3) the pseudo object description method can be used for replying to malicious attacks and illegal connections, thereby enhancing the disguise of the pseudo object description method, and preventing illegal equipment service application from further upgrading the illegal invasion or illegal registration strength;
(4) in order to enable public equipment to be conveniently discovered and used, an equipment discovery platform module is arranged to share load and realize modularization;
(5) a safety encryption mechanism is used between the Internet of things equipment and the equipment management platform, safety attack from the equipment network layer is avoided, all equipment in the platform are public equipment, and the interaction between the application layer and the equipment management platform is not safe to authenticate, so that the network overhead is reduced.
It will be apparent to those skilled in the art that the various elements or steps of the invention described above may be implemented using a general purpose computing device, they may be centralized on a single computing device, or alternatively, they may be implemented using program code that is executable by a computing device, such that they may be stored in a memory device and executed by a computing device, or they may be separately fabricated into various integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
While the invention has been described in further detail with reference to specific preferred embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.
Claims (9)
1. The Internet of things system with the network mask based on the object description method comprises an equipment management platform, at least one equipment service application and at least one Internet of things equipment;
the equipment management platform is used for receiving registration of the Internet of things equipment and security authority authentication of the equipment service application, forwarding and calling the Internet of things equipment according to legal calling of the equipment service application;
the at least one equipment service application can initiate security authority authentication to the equipment management platform and call the Internet of things equipment to the equipment management platform;
the system comprises at least one piece of Internet of things equipment, wherein the Internet of things equipment forms an object description file based on an object description template, sends an access request to an equipment management platform by using the object description file for registration, and accepts the call of the equipment management platform through the object description file, the object description file comprises a real object description file and a pseudo object description file, the real object description file comprises a real call instruction and real information of the Internet of things equipment, the pseudo object description file comprises a pseudo call instruction or pseudo description information of the Internet of things equipment, and the pseudo description information comprises incomplete description information or pseudo description information;
the interaction between the equipment management platform and the equipment discovery platform and the equipment service application is based on the pseudo object description file, and the calling between the equipment management platform and the internet of things equipment is based on the real object description file.
2. The internet of things system of claim 1, wherein:
the internet of things device comprises a public internet of things device,
the Internet of things system also comprises the equipment discovery platform, and the equipment discovery platform is used for acquiring information of public Internet of things equipment from the equipment management platform and issuing the public Internet of things equipment for calling;
the device management platform issues the information of the public Internet of things device to a device discovery platform through a pseudo object description file,
the device service application can obtain information of the public internet of things device from the device discovery platform.
3. The internet of things system of claim 1 or 2, wherein:
and the communication between the Internet of things equipment and the equipment management platform is encrypted.
4. The system of claim 3, wherein:
when the private internet of things equipment is called, the communication between the equipment service application and the equipment management platform is encrypted, and when the public internet of things equipment is called, the communication between the equipment service application and the equipment management platform is not encrypted.
5. The system of claim 3, wherein:
the encryption includes key-based encryption techniques.
6. The system of claim 4, wherein:
the encryption includes key-based encryption techniques.
7. The internet of things system of claim 1 or 2, wherein:
and the equipment management platform replies information to the equipment service application which does not pass the security authority authentication by using the pseudo object description file.
8. The system of claim 3, wherein:
the communication contents among the equipment service application, the equipment management platform, the equipment discovery platform and the Internet of things equipment are the contents and formats of the object description file.
9. The system of claim 4, wherein:
the communication contents among the equipment service application, the equipment management platform, the equipment discovery platform and the Internet of things equipment are the contents and formats of the object description file.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811085334.8A CN109040313B (en) | 2018-09-18 | 2018-09-18 | Internet of things system with network mask based on object description method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811085334.8A CN109040313B (en) | 2018-09-18 | 2018-09-18 | Internet of things system with network mask based on object description method |
Publications (2)
Publication Number | Publication Date |
---|---|
CN109040313A CN109040313A (en) | 2018-12-18 |
CN109040313B true CN109040313B (en) | 2021-03-16 |
Family
ID=64616881
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811085334.8A Active CN109040313B (en) | 2018-09-18 | 2018-09-18 | Internet of things system with network mask based on object description method |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN109040313B (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112416571A (en) * | 2020-10-19 | 2021-02-26 | 杭州未名信科科技有限公司 | Resource management method, operating system and management device for industrial Internet of things nodes |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104065744A (en) * | 2014-07-07 | 2014-09-24 | 上海斐讯数据通信技术有限公司 | Controlling and managing method of intelligent far-end device and remote terminal |
CN104640237A (en) * | 2013-11-13 | 2015-05-20 | 中国电子科技集团公司第十五研究所 | Internet of things system |
CN106416130A (en) * | 2014-02-14 | 2017-02-15 | 英特托拉斯技术公司 | Network security systems and methods |
CN106406897A (en) * | 2016-09-29 | 2017-02-15 | 汉兴德创(武汉)科技有限公司 | Method for dynamically constructing interfaces in dependence on IOT (Internet of things) equipment capability set by mobile terminal |
CN107800752A (en) * | 2016-09-06 | 2018-03-13 | 北京京东尚科信息技术有限公司 | Data query method, system and electronic equipment |
CN107888644A (en) * | 2016-09-30 | 2018-04-06 | 中国电子科技集团公司信息科学研究院 | Internet of Things open system framework and plateform system based on object ability |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10009410B2 (en) * | 2016-08-04 | 2018-06-26 | National Central University | Description files and web service protocols for tasking capability on internet of things |
-
2018
- 2018-09-18 CN CN201811085334.8A patent/CN109040313B/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104640237A (en) * | 2013-11-13 | 2015-05-20 | 中国电子科技集团公司第十五研究所 | Internet of things system |
CN106416130A (en) * | 2014-02-14 | 2017-02-15 | 英特托拉斯技术公司 | Network security systems and methods |
CN104065744A (en) * | 2014-07-07 | 2014-09-24 | 上海斐讯数据通信技术有限公司 | Controlling and managing method of intelligent far-end device and remote terminal |
CN107800752A (en) * | 2016-09-06 | 2018-03-13 | 北京京东尚科信息技术有限公司 | Data query method, system and electronic equipment |
CN106406897A (en) * | 2016-09-29 | 2017-02-15 | 汉兴德创(武汉)科技有限公司 | Method for dynamically constructing interfaces in dependence on IOT (Internet of things) equipment capability set by mobile terminal |
CN107888644A (en) * | 2016-09-30 | 2018-04-06 | 中国电子科技集团公司信息科学研究院 | Internet of Things open system framework and plateform system based on object ability |
Non-Patent Citations (2)
Title |
---|
物联网开放体系架构研究;康子路;《信息技术与标准化》;20160831;全文 * |
物联网物体描述方法与物体标识;潘博文,马超;《物联网学报》;20180630;全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN109040313A (en) | 2018-12-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11838841B2 (en) | System, apparatus and method for scalable internet of things (IOT) device on-boarding with quarantine capabilities | |
EP2936373B1 (en) | Trusted container | |
US8639926B2 (en) | Techniques for mobile device authentication | |
JP6337642B2 (en) | Method for securely accessing a network from a personal device, personal device, network server, and access point | |
KR20170015340A (en) | Method and network element for improved access to communication networks | |
CN102859935A (en) | System And Methods For Remote Maintenance Of Multiple Clients In An Electronic Network Using Virtual Machines | |
CN107222508B (en) | Security access control method, device and system | |
KR101252787B1 (en) | Security management system with multiple gateway servers and method thereof | |
CN109995769B (en) | Multi-stage heterogeneous trans-regional full-real-time safety management and control method and system | |
CN115996122A (en) | Access control method, device and system | |
CN113343196A (en) | Internet of things security authentication method | |
CN113542339A (en) | Electric power Internet of things safety protection design method | |
US20230351028A1 (en) | Secure element enforcing a security policy for device peripherals | |
US11812269B2 (en) | Asserting user, app, and device binding in an unmanaged mobile device | |
CN109040313B (en) | Internet of things system with network mask based on object description method | |
CN108154026B (en) | Root-free and non-invasive secure communication method and system based on Android system | |
CN115913676B (en) | Access control method and device for cloud native application, electronic equipment and storage medium | |
CN102172063B (en) | Access control system, access control method, and communication terminal | |
Patel et al. | Safeguarding the IoT: Taxonomy, security solutions, and future research opportunities | |
CN115277237A (en) | Control method and device for accessing mobile terminal to enterprise intranet | |
Raja et al. | Threat Modeling and IoT Attack Surfaces | |
CN106888186A (en) | Mobile terminal payment class application security method of payment and device | |
JP2007151114A (en) | Communication system, communication terminal with virtual network switch and portable electronic device with biological recognition apparatus | |
KR20210068832A (en) | Access control system and method using SQL tool based on web | |
CN108833395A (en) | A kind of outer net access authentication system and authentication method based on hardware access card |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |