CN109688131A - A kind of data transmission method, device and system - Google Patents

A kind of data transmission method, device and system Download PDF

Info

Publication number
CN109688131A
CN109688131A CN201811594283.1A CN201811594283A CN109688131A CN 109688131 A CN109688131 A CN 109688131A CN 201811594283 A CN201811594283 A CN 201811594283A CN 109688131 A CN109688131 A CN 109688131A
Authority
CN
China
Prior art keywords
pending data
data
internet
pending
needs
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811594283.1A
Other languages
Chinese (zh)
Inventor
袁桃鸿
何碧波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hengbao Co Ltd
Original Assignee
Hengbao Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hengbao Co Ltd filed Critical Hengbao Co Ltd
Priority to CN201811594283.1A priority Critical patent/CN109688131A/en
Publication of CN109688131A publication Critical patent/CN109688131A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

This application provides a kind of data transmission methods, are applied in internet of things equipment, this method comprises: obtaining pending data;According to the corresponding acquisition device identification of the pending data, determine whether the pending data needs to encrypt;If it is determined that the pending data needs to encrypt, then the pending data is encrypted;Transmit encrypted pending data.

Description

A kind of data transmission method, device and system
Technical field
This application involves fields of communication technology, in particular to a kind of data transmission method, device and system.
Background technique
Internet of Things (Internet Of Things, IOT) is as public internet, sensor network, mobile Internet etc. The converged network of more net isomeries, is faced with complicated and diversified security threat.Internet of Things generally can be divided into sensing layer, transport layer and answer With layer.The information (e.g., location information, travel route, facility information etc.) that sensing layer obtains sensor passes through fusion transport layer It is sent to Internet of Things management platform (application layer), when the private data for obtaining sensor is transferred to Internet of Things management platform, The security of private data protection that sensing layer obtains depends on the network security scheme of transport layer protocol offer, perceives layer data In the presence of the risk directly stolen, distorted and usurped, and summarize the reliability demonstration for lacking data in transmission process.
Summary of the invention
In view of this, the application's is designed to provide a kind of data transmission method, device and system, it is existing for solving The low problem of safety in data transmission procedure in technology.
In a first aspect, the embodiment of the present application provides a kind of data transmission method, it is applied in internet of things equipment, this method Include:
Obtain pending data;
According to the corresponding acquisition device identification of the pending data, determine whether the pending data needs to encrypt;
If it is determined that the pending data needs to encrypt, then the pending data is encrypted;
Transmit encrypted pending data.
Optionally, described according to the corresponding acquisition device identification of the pending data, determine that the pending data is It is no to need to encrypt, comprising:
From preset matching list, the matched mark of acquisition device identification corresponding with the pending data, institute are inquired Stating in matching list includes at least one acquisition device identification;
If inquiring the matched mark of acquisition device identification corresponding with the pending data, it is determined that described to be processed Data need to encrypt;
If not inquiring the matched mark of acquisition device identification corresponding with the pending data, it is determined that described wait locate Reason data do not need to encrypt.
It is optionally, described that the pending data is encrypted, comprising:
The pending data is encrypted by embedded SIM card.
It is optionally, described that the pending data is encrypted by embedded SIM card, comprising:
The legitimacy of the acquisition equipment of the pending data is acquired by the verifying of embedded SIM card;
If the legitimate verification for acquiring the acquisition equipment of the pending data passes through, the pending data is carried out Encryption.
Second aspect, the embodiment of the present application provide a kind of data transmission method, are applied in internet of things equipment, this method Include:
Receive pending data;
Based on the heading of the pending data, determine whether the pending data needs to decrypt;
If the pending data needs are decrypted, the pending data is decrypted;
Pending data after transmission decryption.
It is optionally, described that the pending data is decrypted, comprising:
The pending data is decrypted by embedded SIM card.
Optionally, the heading based on the pending data, determines whether the pending data needs to decrypt, Include:
If in the heading of the pending data including setting content, it is determined that the pending data needs to decrypt;
If not including setting content in the heading of the pending data, it is determined that the pending data does not need to solve It is close.
The third aspect, the embodiment of the present application provide a kind of data transmission device, are applied in internet of things equipment, the device Include:
Module is obtained, for obtaining pending data;
Determining module, for determining the pending data according to the corresponding acquisition device identification of the pending data Whether need to encrypt;
Encrypting module, for if it is determined that the pending data needs to encrypt, then being encrypted to the pending data;
Transmission module is used for transmission encrypted pending data.
Fourth aspect, the embodiment of the present application provide a kind of data transmission device, are applied in internet of things equipment, the device Include:
Receiving module, for receiving pending data;
Determining module determines whether the pending data needs to solve for the heading based on the pending data It is close;
Deciphering module is decrypted the pending data if being decrypted for pending data needs;
Transmission module, the pending data after being used for transmission decryption.
5th aspect, the embodiment of the present application provide a kind of data transmission system, which includes internet of things equipment and object Network management backstage, wherein the internet of things equipment executes such as above-mentioned method.
Data transmission method provided by the embodiments of the present application, after getting pending data, according to acquisition number to be processed According to acquisition device identification, determine whether pending data needs to encrypt, determine pending data need secret after, further Pending data is encrypted, thus it is possible, on the one hand, increasing the safety of data, on the other hand, part acquisition can be set The data of standby acquisition are encrypted, and are not encrypted to all data, and encryption efficiency is improved.
To enable the above objects, features, and advantages of the application to be clearer and more comprehensible, preferred embodiment is cited below particularly, and cooperate Appended attached drawing, is described in detail below.
Detailed description of the invention
Technical solution in ord to more clearly illustrate embodiments of the present application, below will be to needed in the embodiment attached Figure is briefly described, it should be understood that the following drawings illustrates only some embodiments of the application, therefore is not construed as pair The restriction of range for those of ordinary skill in the art without creative efforts, can also be according to this A little attached drawings obtain other relevant attached drawings.
Fig. 1 is a kind of the first flow diagram of data transmission method provided by the embodiments of the present application;
Fig. 2 is a kind of the first structural schematic diagram of data transmission system provided by the embodiments of the present application;
Fig. 3 is a kind of schematic diagram of data structure provided by the embodiments of the present application;
Fig. 4 is a kind of second of flow diagram of data transmission method provided by the embodiments of the present application;
Fig. 5 is a kind of second of structural schematic diagram of data transmission system provided by the embodiments of the present application;
Fig. 6 is a kind of the first structural schematic diagram of data transmission device provided by the embodiments of the present application;
Fig. 7 is a kind of second of structural schematic diagram of data transmission device provided by the embodiments of the present application;
Fig. 8 is a kind of structural schematic diagram of computer equipment provided by the embodiments of the present application;
Fig. 9 is a kind of structural schematic diagram of computer equipment provided by the embodiments of the present application.
Specific embodiment
To keep the purposes, technical schemes and advantages of the embodiment of the present application clearer, below in conjunction with the embodiment of the present application Middle attached drawing, the technical scheme in the embodiment of the application is clearly and completely described, it is clear that described embodiment is only It is some embodiments of the present application, instead of all the embodiments.The application being usually described and illustrated herein in the accompanying drawings is real The component for applying example can be arranged and be designed with a variety of different configurations.Therefore, below to the application's provided in the accompanying drawings The detailed description of embodiment is not intended to limit claimed scope of the present application, but is merely representative of the selected reality of the application Apply example.Based on embodiments herein, those skilled in the art institute obtained without making creative work There are other embodiments, shall fall in the protection scope of this application.
The embodiment of the present application provides a kind of data transmission system, the system include internet of things equipment and Internet of Things management after Platform, wherein the internet of things equipment executes method as shown in Figure 1 or executes method as shown in Figure 4.
Internet of things equipment is for being encrypted and decrypted data.When internet of things equipment encrypts data, Internet of Things Net equipment obtains pending data and sends encrypted pending data after determining that pending data is encrypted Give Internet of Things management backstage.When data are decrypted in internet of things equipment, Internet of Things management platform sends pending data To internet of things equipment, internet of things equipment is decrypted pending data after determining that pending data needs are decrypted, under Text is described for internet of things equipment encryption and decryption processes respectively.
The embodiment of the present application provides a kind of data transmission method, as shown in Figure 1, being applied in internet of things equipment, the party Method includes:
S101 obtains pending data;
Here, pending data is acquired generally by the acquisition equipment (e.g., sensor etc.) in internet of things equipment, to Handling data can be finger print data, traffic data, travel route data, temperature data etc., and the application not limits this.
S102 determines whether the pending data needs according to the corresponding acquisition device identification of the pending data Encryption;
Here, acquisition device identification is the sequence number etc. for acquiring the acquisition equipment of pending data.
According to the corresponding acquisition device identification of the pending data, determine whether the pending data needs to encrypt When, comprising the following steps:
From preset matching list, the matched mark of acquisition device identification of inquiry and the pending data, described With in table include at least one acquisition device identification;
If inquiring the matched mark of acquisition device identification with the pending data, it is determined that the pending data It needs to encrypt;
If not inquiring the matched mark of acquisition device identification with the pending data, it is determined that the number to be processed According to not needing to encrypt.
Here, multiple acquisition device identifications are previously provided in matching list, due to including multiple acquisitions in internet of things equipment The data of equipment, not all acquisition equipment acquisition require to encrypt, therefore, when matching list is arranged, by priority height The mark of acquisition equipment be stored in matching list, the priority for acquiring equipment can be according to the data of acquisition equipment acquisition Security requirement setting, e.g., the priority of the relatively high acquisition equipment of the security requirement of the data of acquisition is relatively high.
In specific implementation, after getting pending data, from matching list, adopt corresponding with pending data is inquired Collect the matched mark of device identification, it is, setting in inquiring and matching table with the presence or absence of mark acquisition corresponding with pending data Standby mark is consistent, current to mark if inquiring the matched mark of acquisition device identification corresponding with pending data in matching list Know corresponding acquisition equipment acquisition pending data to need to encrypt, if the acquisition not inquired in matching list with pending data is set It is standby to identify matched mark, it is determined that the pending data does not need to encrypt.In this way, the only acquisition equipment high to priority The data of acquisition are encrypted, and are reduced the data volume for needing the data encrypted, are improved encryption efficiency.
S103, however, it is determined that the pending data needs to encrypt, then encrypts to the pending data;
S104 transmits encrypted pending data.
When being encrypted to the pending data, comprising the following steps:
The pending data is encrypted by embedded SIM card.
When being encrypted by embedded SIM card to the pending data, firstly, being verified by embedded SIM card Acquire the legitimacy of the acquisition equipment of pending data;If the legitimate verification for acquiring the acquisition equipment of pending data passes through, Then pending data is encrypted.
Here, embedded SIM card is also known as eSIM card, and eSIM card is removed as a kind of new technology in communication, internet of things field It can satisfy outside aerial downloading Profile and network device communications relevant SIM card functions, while a card also being supported to apply more Function has the algorithm software and hardware and interface of high security level in eSIM card, and authenticates by safe practice, e.g., use with ESIM card technique as in the internet of things equipment of network communication technology, use eSIM card hardware and software function as perception the number of plies According to security solution software and hardware carrier, the more application managements having the function of using eSIM card, separate key storage media And high security level enciphering and deciphering algorithm can be good at solving the safety for the private data that sensing layer obtains in environment of internet of things Transmission problem, and individually building the brought increased costs problem of security module can be reduced by eSIM card, increase Internet of Things The safety management of key equipment information, platform of internet of things identity information, can play prevents hardware device from maliciously being replaced, and is mentioning The safety of high-transmission entity identities certification, improves the safety of internet of things equipment information management;Pending data is carried out The algorithm of encryption includes symmetric encipherment algorithm, Advanced Encryption Standard (Advanced Encryption Standard, AES), non- Symmetric encipherment algorithm, error checking and correct algorithm (Error Correcting Code, ECC), SHA256 algorithm etc., this Application not limits this.
In specific implementation, after eSIM is stuck in the instruction for receiving and being encrypted to pending data, comparison is acquired wait locate Whether mark and the pre-stored acquisition device identification for managing the acquisition equipment of data are consistent, if acquisition pending data is adopted The mark for collecting equipment is consistent with the mark in pre-stored acquisition device identification table, it is determined that acquires the acquisition of pending data Equipment is legitimate device, and further, eSIM card obtains corresponding close comprising key identification with the heading in pending data Key is encrypted pending data using the Encryption Algorithm for including in the heading of pending data, and will be after encryption Pending data be transferred to Internet of Things management backstage.When being encrypted to pending data, key storage in eSIM card, Solves the safety issue in key agreement and transmittance process.
With reference to Fig. 2, the embodiment of the present application provides a kind of data encryption process interaction figure.
Main control chip in internet of things equipment obtains pending data from each sensor by active or passive mode, Each pending data that main control chip further will acquire is sent to Internet of things system, and Internet of things system is directed to each sensor, The mark and preset matching list of the acquisition equipment of each pending data are compared, if in acquisition device identification and preset matching list Mark it is consistent, then to the acquisition equipment acquisition pending data format processing, pending data is converted to The manageable format of eSIM card (e.g., APDU format), Format Reference Fig. 3 of the pending data after format transformation.
The instruction message structure of pending data after format transformation, which defines, meets determining for APDU message format in ISO7816 Justice, wherein APDU Header is that 5 bytes include: CLA, INS, P1, P2, LC, INS characterize pending data whether encryption, P1, P2 characterize key identification when encrypting to pending data, the data length of LC characterize data, CLA characterize data The purpose channel number of classification and data.
It is defined as follows in data field in pending data:
Type: 1 byte, for marking current sensor data type, e.g., and the sensors such as fingerprint, iris, temperature, the value By Internet of Things management platform distribution.
Device identification: 10 bytes mark current sensor ID, obtain sensing data convenient for Internet of Things management platform Source.
Date-time: the data are provided by data main control chip, are recorded current acquisition data and are carried out the specific of safety operation Time.
Instruction sequence: record present instruction is which data in this acquisition data, which can be used for managing platform Orderly restore acquisition data.
Perceive layer data: comprising the sensing data obtained by data main control chip, support single maximum length is 232 words Section.
Pending data after format transformation is sent to main control chip by Internet of things system, and main control chip will carry and convert lattice The encrypted instruction of pending data after formula is sent to eSIM card, and eSIM is solved after being clamped the pending data after receiving format transformation The data are analysed, according to the key identification in the heading for the pending data for parsing obtained APDU format, are obtained from eSIM card Key corresponding with the key identification in heading is taken, and waits locating using the Encryption Algorithm in heading and the key pair got Reason data are encrypted, and encrypted pending data is sent to Internet of Things by communication module and manages platform.
For example, the sensor in internet of things equipment collects user fingerprints information in Internet of things system Telnet, pass through User fingerprints information is transferred to Internet of things system by main control chip, and Internet of things system is stored with transmission in determining mapping table After the sensor of user fingerprints information, user fingerprints information is formatted, the user fingerprints information of format transformation is led to It crosses main control chip and is sent to eSIM card, eSIM card encrypts user fingerprints information, encrypted user fingerprints information is sent out Give Internet of Things backstage.
Data transmission method provided by the embodiments of the present application, after getting pending data, according to acquisition number to be processed According to acquisition device identification, determine whether pending data needs to encrypt, determine pending data need secret after, further Pending data is encrypted, thus it is possible, on the one hand, increasing the safety of data, on the other hand, part acquisition can be set The data of standby acquisition are encrypted, and are not encrypted to all data, and encryption efficiency is improved.
The embodiment of the present application provides a kind of data transmission method again, as shown in figure 4, be applied in internet of things equipment, it should Method includes:
S401 receives pending data;
Here, pending data is generally the data that Internet of Things management platform issues, and pending data can be fingerprint number According to, traffic data, travel route data etc., the application not limits this.
S402 determines whether the pending data needs to decrypt based on the heading of the pending data;
Here, the heading of pending data includes CLA, INS, P1, P2, LC etc..Wherein, INS characterizes pending data Whether encryption, P1, P2 characterize key identification when encrypting to pending data, the data length of LC characterize data, The purpose channel number of CLA characterize data classification and data.
In the heading based on the pending data, when determining whether the pending data needs to decrypt, including with Lower step:
If in the heading of the pending data including setting content, it is determined that the pending data needs to decrypt;
If not including setting content in the heading of the pending data, it is determined that the pending data does not need to solve It is close.
Here, setting content is generally the corresponding content of INS field, it is, can characterize data be encryption data Content, setting content can be but not limited to character, optional network specific digit etc..
In specific implementation, after receiving pending data, pending data is parsed, obtains pending data Heading, judge in heading whether comprising characterize data for the setting content of encryption data, if comprising characterizing in heading Data are the setting content of encryption data, it is determined that need that pending data is decrypted, if not including characterization in heading Data are the setting content of encryption data, it is determined that do not need that pending data is decrypted.
For example, characterization pending data is encryption data when the corresponding content of INS is D in pending data heading, to When the corresponding content of INS is F in processing data message head, characterization pending data is non-encrypted data, to be processed receiving After data, parsing pending data obtains the corresponding content of heading INS, if the content of obtained INS is D, it is determined that wait locate Reason data needs are decrypted, if obtained INS content is F, it is determined that pending data does not need to be decrypted.
S403 is decrypted the pending data if pending data needs are decrypted;
It is described that the pending data is decrypted, comprising:
The pending data is decrypted by embedded SIM card.
In specific implementation, determine need that pending data is decrypted after, eSIM card analytically obtain wait locate Manage and determine decipherment algorithm and decruption key in the heading of data, using decipherment algorithm and decryption key pair pending data into Row decryption.Wherein, decipherment algorithm includes (ECC/AES) but is not limited to (ECC/AES).
S404, the pending data after transmission decryption.
After pending data is decrypted, the pending data after decryption is transmitted.
In order to facilitate the data transmission method in Fig. 4 is understood, it is described in detail below in conjunction with Fig. 5.
Internet of Things manages platform before sending data DATA_M, carries out symmetric cryptography to DATA_M and generates SDATA_M, and By Internet of Things transport protocol SDATA_M is given to Internet of things system through communications module forwarding.
Internet of things system judges whether the data need to decrypt according to the heading of SDATA_M, then will be close if you need to decrypt Literary data SDATA_M is sent to main control chip.
The data are decrypted to obtain DATA_ by main control chip by eSIM card using the symmetric key consulted M, and DATA_M is issued into main control chip, plaintext DATA_M is returned to Internet of things system by main control chip.
For example, the Internet of things system Telnet Internet of Things in internet of things equipment manages platform, Internet of Things manages platform pair After user fingerprints information is verified, can issue such as " be verified or authentication failed " confirmation message, to internet of things equipment, is Guarantee the safety of confirmation message, Internet of Things manages platform and encrypted confirmation message is sent to internet of things equipment, Internet of Things Internet of things system in equipment judges whether confirmation message needs to decrypt after receiving confirmation message, is determining that confirmation message need to After decrypting, Internet of things system will need the determination information decrypted to be sent to eSIM card by main control chip, pass through eSIM card pair Confirmation message is decrypted, and the user fingerprints information after decryption is sent to Internet of things system by main control chip by eSIM card, complete The transmission of platform to internet of things equipment downlink data is managed at Internet of Things.
The embodiment of the present application provides a kind of data transmission device, as shown in fig. 6, being applied in internet of things equipment, the dress It sets and includes:
Module 61 is obtained, for obtaining pending data;
Determining module 62 determines that the pending data is for the acquisition device identification according to the pending data It is no to need to encrypt;
Encrypting module 63, for if it is determined that the pending data needs to encrypt, then adding to the pending data It is close;
Transmission module 64 is used for transmission encrypted pending data.
Optionally, the determining module 62 is specifically used for:
From preset matching list, the matched mark of acquisition device identification corresponding with the pending data, institute are inquired Stating in matching list includes at least one acquisition device identification;
If inquiring the matched mark of acquisition device identification corresponding with the pending data, it is determined that described to be processed Data need to encrypt;
If not inquiring the matched mark of acquisition device identification corresponding with the pending data, it is determined that described wait locate Reason data do not need to encrypt
Optionally, the encrypting module 63 is specifically used for:
The pending data is encrypted by embedded SIM card.
Optionally, the encrypting module is specifically used for:
The legitimacy of the acquisition equipment of the pending data is acquired by the verifying of embedded SIM card;
If the legitimate verification for acquiring the acquisition equipment of the pending data passes through, the pending data is carried out Encryption.
The embodiment of the present application provides a kind of data transmission device, as shown in fig. 7, being applied in internet of things equipment, the dress It sets and includes:
Receiving module 71, for receiving pending data;
Determining module 72 determines whether the pending data needs for the heading based on the pending data Decryption;
Deciphering module 73 solves the pending data if being decrypted for pending data needs It is close;
Transmission module 74, the pending data after being used for transmission decryption.
Optionally, the deciphering module 73 is specifically used for:
The pending data is decrypted by embedded SIM card.
Optionally, the determining module 72 is specifically used for:
If in the heading of the pending data including setting content, it is determined that the pending data needs to decrypt;
If not including setting content in the heading of the pending data, it is determined that the pending data does not need to solve It is close.
As shown in figure 8, one embodiment of the application provides a kind of computer equipment 800, transmitted for executing data in Fig. 1 Method, the equipment include memory 801, processor 802 and are stored on the memory 801 and can transport on the processor 802 Capable computer program, wherein above-mentioned processor 802 realizes the step of above-mentioned data transmission method when executing above-mentioned computer program Suddenly.
Specifically, above-mentioned memory 801 and processor 802 can be general memory and processor, do not do have here Body limits, and when the computer program of 802 run memory 801 of processor storage, is able to carry out above-mentioned data transmission method, uses In solving the problems, such as that safety is low in data transmission procedure in the prior art, the application after getting pending data, according to The acquisition device identification for obtaining pending data, determines whether pending data needs to encrypt, is determining pending data needs After encryption, further pending data is encrypted, thus it is possible, on the one hand, the safety of data is increased, it on the other hand, can To be encrypted to the data of part acquisition equipment acquisition, and not all data are encrypted, improves encryption efficiency.
Corresponding to the data transmission method in Fig. 1, the embodiment of the present application also provides a kind of computer readable storage medium, It is stored with computer program on the computer readable storage medium, which executes above-mentioned data when being run by processor The step of transmission method.
Specifically, which can be general storage medium, such as mobile disk, hard disk, on the storage medium Computer program when being run, above-mentioned data transmission method is able to carry out, for solving data transmission procedure in the prior art The low problem of middle safety, the application after getting pending data, according to obtain pending data acquisition device identification, It determines whether pending data needs to encrypt, after determining that pending data needs secret, further pending data is carried out On the other hand encryption, can carry out the data of part acquisition equipment acquisition thus it is possible, on the one hand, increasing the safety of data Encryption, and not all data are encrypted, improve encryption efficiency.
As shown in figure 9, the another embodiment of the application provides a kind of computer equipment 900, passed for executing data in Fig. 4 Transmission method, the equipment include memory 901, processor 902 and are stored on the memory 901 and can be on the processor 902 The computer program of operation, wherein above-mentioned processor 702 realizes above-mentioned data transmission method when executing above-mentioned computer program Step.
Specifically, above-mentioned memory 901 and processor 902 can be general memory and processor, do not do have here Body limits, and when the computer program of 902 run memory 901 of processor storage, above-mentioned data transmission is able to carry out, for solving The certainly low problem of safety in prior art data transmission procedure determines that pending data is after getting pending data It is no to need to decrypt, after determining that pending data needs to decrypt, further pending data is decrypted, in this way, increasing The safety of data.
Corresponding to the data transmission method in Fig. 4, the embodiment of the present application also provides a kind of computer readable storage medium, It is stored with computer program on the computer readable storage medium, which executes above-mentioned data when being run by processor The step of transmission method.
Specifically, which can be general storage medium, such as mobile disk, hard disk, on the storage medium Computer program when being run, above-mentioned data transmission method is able to carry out, for solving in prior art data transmission procedure The low problem of safety determines whether pending data needs to decrypt after getting pending data, is determining number to be processed After needing to decrypt, further pending data is decrypted, in this way, increasing the safety of data.
In embodiment provided herein, it should be understood that disclosed device and method, it can be by others side Formula is realized.The apparatus embodiments described above are merely exemplary, for example, the division of the unit, only one kind are patrolled Function division is collected, there may be another division manner in actual implementation, in another example, multiple units or components can combine or can To be integrated into another system, or some features can be ignored or not executed.Another point, shown or discussed is mutual Coupling, direct-coupling or communication connection can be INDIRECT COUPLING or communication link by some communication interfaces, device or unit It connects, can be electrical property, mechanical or other forms.
The unit as illustrated by the separation member may or may not be physically separated, aobvious as unit The component shown may or may not be physical unit, it can and it is in one place, or may be distributed over multiple In network unit.It can select some or all of unit therein according to the actual needs to realize the mesh of this embodiment scheme 's.
In addition, each functional unit in embodiment provided by the present application can integrate in one processing unit, it can also To be that each unit physically exists alone, can also be integrated in one unit with two or more units.
It, can be with if the function is realized in the form of SFU software functional unit and when sold or used as an independent product It is stored in a computer readable storage medium.Based on this understanding, the technical solution of the application is substantially in other words The part of the part that contributes to existing technology or the technical solution can be embodied in the form of software products, the meter Calculation machine software product is stored in a storage medium, including some instructions are used so that a computer equipment (can be a People's computer, server or network equipment etc.) execute each embodiment the method for the application all or part of the steps. And storage medium above-mentioned includes: that USB flash disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), arbitrary access are deposited The various media that can store program code such as reservoir (RAM, Random Access Memory), magnetic or disk.
It should also be noted that similar label and letter indicate similar terms in following attached drawing, therefore, once a certain Xiang Yi It is defined in a attached drawing, does not then need that it is further defined and explained in subsequent attached drawing, in addition, term " the One ", " second ", " third " etc. are only used for distinguishing description, are not understood to indicate or imply relative importance.
Finally, it should be noted that embodiment described above, the only specific embodiment of the application, to illustrate the application Technical solution, rather than its limitations, the protection scope of the application is not limited thereto, although with reference to the foregoing embodiments to this Shen It please be described in detail, those skilled in the art should understand that: anyone skilled in the art Within the technical scope of the present application, it can still modify to technical solution documented by previous embodiment or can be light It is readily conceivable that variation or equivalent replacement of some of the technical features;And these modifications, variation or replacement, do not make The essence of corresponding technical solution is detached from the spirit and scope of the embodiment of the present application technical solution.The protection in the application should all be covered Within the scope of.Therefore, the protection scope of the application shall be subject to the protection scope of the claim.

Claims (10)

1. a kind of data transmission method, which is characterized in that it is applied in internet of things equipment, this method comprises:
Obtain pending data;
According to the corresponding acquisition device identification of the pending data, determine whether the pending data needs to encrypt;
If it is determined that the pending data needs to encrypt, then the pending data is encrypted;
Transmit encrypted pending data.
2. the method as described in claim 1, which is characterized in that described according to the corresponding acquisition equipment mark of the pending data Know, determine whether the pending data needs to encrypt, comprising:
From preset matching list, the inquiry matched mark of acquisition device identification corresponding with the pending data, described With in table include at least one acquisition device identification;
If inquiring the matched mark of acquisition device identification corresponding with the pending data, it is determined that the pending data It needs to encrypt;
If not inquiring the matched mark of acquisition device identification corresponding with the pending data, it is determined that the number to be processed According to not needing to encrypt.
3. the method as described in claim 1, which is characterized in that described to be encrypted to the pending data, comprising:
The pending data is encrypted by embedded SIM card.
4. method as claimed in claim 3, which is characterized in that it is described by embedded SIM card to the pending data into Row encryption, comprising:
The legitimacy of the acquisition equipment of the pending data is acquired by the verifying of embedded SIM card;
If the legitimate verification for acquiring the acquisition equipment of the pending data passes through, the pending data is added It is close.
5. a kind of data transmission method, which is characterized in that it is applied in internet of things equipment, this method comprises:
Receive pending data;
Based on the heading of the pending data, determine whether the pending data needs to decrypt;
If the pending data needs are decrypted, the pending data is decrypted;
Pending data after transmission decryption.
6. method as claimed in claim 5, which is characterized in that described that the pending data is decrypted, comprising:
The pending data is decrypted by embedded SIM card.
7. method as claimed in claim 5, which is characterized in that the heading based on the pending data determines institute State whether pending data needs to decrypt, comprising:
If in the heading of the pending data including setting content, it is determined that the pending data needs to decrypt;
If not including setting content in the heading of the pending data, it is determined that the pending data does not need to decrypt.
8. a kind of data transmission device, which is characterized in that be applied in internet of things equipment, which includes:
Module is obtained, for obtaining pending data;
Determining module, for whether determining the pending data according to the corresponding acquisition device identification of the pending data It needs to encrypt;
Encrypting module, for if it is determined that the pending data needs to encrypt, then being encrypted to the pending data;
Transmission module is used for transmission encrypted pending data.
9. a kind of data transmission device, which is characterized in that be applied in internet of things equipment, which includes:
Receiving module, for receiving pending data;
Determining module determines whether the pending data needs to decrypt for the heading based on the pending data;
Deciphering module is decrypted the pending data if being decrypted for pending data needs;
Transmission module, the pending data after being used for transmission decryption.
10. a kind of data transmission system, which is characterized in that the system includes internet of things equipment and Internet of Things management backstage, wherein The internet of things equipment executes such as method of any of claims 1-4 or executes such as any one of claim 5-7 The method.
CN201811594283.1A 2018-12-25 2018-12-25 A kind of data transmission method, device and system Pending CN109688131A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811594283.1A CN109688131A (en) 2018-12-25 2018-12-25 A kind of data transmission method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811594283.1A CN109688131A (en) 2018-12-25 2018-12-25 A kind of data transmission method, device and system

Publications (1)

Publication Number Publication Date
CN109688131A true CN109688131A (en) 2019-04-26

Family

ID=66189540

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811594283.1A Pending CN109688131A (en) 2018-12-25 2018-12-25 A kind of data transmission method, device and system

Country Status (1)

Country Link
CN (1) CN109688131A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112333656A (en) * 2020-11-03 2021-02-05 联通物联网有限责任公司 Gas meter data transmission method and gas meter
CN113806765A (en) * 2021-08-12 2021-12-17 中国信息通信研究院 Internet of things equipment data security protection method and device
CN114070603A (en) * 2021-11-11 2022-02-18 上汽通用五菱汽车股份有限公司 Vehicle information encryption method and device, vehicle and computer readable storage medium
CN114389839A (en) * 2021-12-10 2022-04-22 国网浙江省电力有限公司宁波供电公司 PMS data transmission system and method based on 5G network module

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394143A (en) * 2014-11-24 2015-03-04 青岛海尔软件有限公司 Internet of Things equipment and Internet of Things server communicating method and device
CN104539587A (en) * 2014-12-09 2015-04-22 中国电子科技集团公司第十五研究所 Thing access and group interaction method used for Internet of things
CN105763315A (en) * 2014-12-16 2016-07-13 展讯通信(深圳)有限公司 Data encryption and decryption method and apparatus thereof, and communication system
CN105978883A (en) * 2016-05-17 2016-09-28 上海交通大学 Large-scale IoV security data acquisition method
CN106157166A (en) * 2015-04-13 2016-11-23 刘胜利 Intelligent power supply gathers service system
US20170288872A1 (en) * 2014-12-23 2017-10-05 Feitian Technologies Co., Ltd. Activating mobile terminal token method
WO2018182890A1 (en) * 2017-03-28 2018-10-04 Alibaba Group Holding Limited Method and system for protecting data keys in trusted computing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394143A (en) * 2014-11-24 2015-03-04 青岛海尔软件有限公司 Internet of Things equipment and Internet of Things server communicating method and device
CN104539587A (en) * 2014-12-09 2015-04-22 中国电子科技集团公司第十五研究所 Thing access and group interaction method used for Internet of things
CN105763315A (en) * 2014-12-16 2016-07-13 展讯通信(深圳)有限公司 Data encryption and decryption method and apparatus thereof, and communication system
US20170288872A1 (en) * 2014-12-23 2017-10-05 Feitian Technologies Co., Ltd. Activating mobile terminal token method
CN106157166A (en) * 2015-04-13 2016-11-23 刘胜利 Intelligent power supply gathers service system
CN105978883A (en) * 2016-05-17 2016-09-28 上海交通大学 Large-scale IoV security data acquisition method
WO2018182890A1 (en) * 2017-03-28 2018-10-04 Alibaba Group Holding Limited Method and system for protecting data keys in trusted computing

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
周章慧等: ""空中写卡的安全性分析及一种实现"", 《信息安全与通信保密》 *
赵春平: ""基于电信智能卡的移动短消息端到端安全技术研究"", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112333656A (en) * 2020-11-03 2021-02-05 联通物联网有限责任公司 Gas meter data transmission method and gas meter
CN113806765A (en) * 2021-08-12 2021-12-17 中国信息通信研究院 Internet of things equipment data security protection method and device
CN114070603A (en) * 2021-11-11 2022-02-18 上汽通用五菱汽车股份有限公司 Vehicle information encryption method and device, vehicle and computer readable storage medium
CN114389839A (en) * 2021-12-10 2022-04-22 国网浙江省电力有限公司宁波供电公司 PMS data transmission system and method based on 5G network module
CN114389839B (en) * 2021-12-10 2023-12-08 国网浙江省电力有限公司宁波供电公司 PMS data transmission system and method based on 5G network module

Similar Documents

Publication Publication Date Title
CN105050081B (en) Method, device and system for connecting network access device to wireless network access point
CN109688131A (en) A kind of data transmission method, device and system
CN105007577B (en) A kind of virtual SIM card parameter management method, mobile terminal and server
CN110287682A (en) A kind of login method, apparatus and system
CN103546289B (en) USB (universal serial bus) Key based secure data transmission method and system
CN105528695B (en) Mobile payment method and mobile payment system based on marks
TWI679556B (en) Transaction method, device and system for virtual reality environment
US10615974B2 (en) Security authentication system for generating secure key by combining multi-user authentication elements and security authentication method therefor
EP2879421A1 (en) Terminal identity verification and service authentication method, system, and terminal
CN104935441A (en) Authentication method and relevant devices and systems
CN106603240B (en) The authentication method of low cost radio frequency identification NTRU based on cloud
CN106850638B (en) Access control method and system for vehicle-mounted equipment
WO2017017862A1 (en) Confidential information setting method, confidential information setting system, and confidential information setting device
CN106789024A (en) A kind of remote de-locking method, device and system
CN105554008B (en) User terminal, certificate server, intermediate server, system and transfer approach
CN105142134A (en) Parameter obtaining and transmission methods/devices
CN110138736B (en) Identity authentication method, device and equipment for multiple dynamic random encryption of Internet of things
CN103971141B (en) RFID (radio frequency identification) information acquisition realization method and system
CN103152326A (en) Distributed authentication method and authentication system
US10615975B2 (en) Security authentication method for generating secure key by combining authentication elements of multi-users
US10764260B2 (en) Distributed processing of a product on the basis of centrally encrypted stored data
CN104883260B (en) Certificate information processing and verification method, processing terminal and authentication server
CN106372557B (en) Certificate card information acquisition method, device and system
US11251943B2 (en) Sharing a secret between an isolated device and a network connected device
KR101460390B1 (en) System and method for secure information networking of Radio Frequency Identification System

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190426

RJ01 Rejection of invention patent application after publication