CN110324346A - A kind of Internet of Things Information Security Management System and method - Google Patents

A kind of Internet of Things Information Security Management System and method Download PDF

Info

Publication number
CN110324346A
CN110324346A CN201910607425.1A CN201910607425A CN110324346A CN 110324346 A CN110324346 A CN 110324346A CN 201910607425 A CN201910607425 A CN 201910607425A CN 110324346 A CN110324346 A CN 110324346A
Authority
CN
China
Prior art keywords
information
internet
things
unit
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201910607425.1A
Other languages
Chinese (zh)
Inventor
徐显暑
林秀秀
郑玉洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wenzhou Zhongyi Technology Research Institute Co Ltd
Original Assignee
Wenzhou Zhongyi Technology Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wenzhou Zhongyi Technology Research Institute Co Ltd filed Critical Wenzhou Zhongyi Technology Research Institute Co Ltd
Priority to CN201910607425.1A priority Critical patent/CN110324346A/en
Publication of CN110324346A publication Critical patent/CN110324346A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The present invention relates to information security management technical fields, especially a kind of Internet of Things Information Security Management System, including processor, processor is electrically connected with memory, memory storage information, processor is electrically connected with power module, processor has been bi-directionally connected management terminal, management terminal regulates and controls processor, the input terminal of management terminal is electrically connected with authentication module, the input terminal of authentication module is electrically connected with login module, processor has been bi-directionally connected monitoring modular, monitoring modular detects information, monitoring modular has been bi-directionally connected information collection module, information collection module has been bi-directionally connected connectivity port module, connectivity port module has been bi-directionally connected net networked terminals.The present invention also provides a kind of Internet of Things information security management methods.The configuration of the present invention is simple is worthy to be popularized.

Description

A kind of Internet of Things Information Security Management System and method
Technical field
The present invention relates to information security management technical field more particularly to a kind of Internet of Things Information Security Management System and sides Method.
Background technique
Technology of Internet of things is one kind using internet as core, and the network for being extended based on the internet and being extended. Its user terminal extends and extends between any article and article, carries out information exchange and communication.
In existing information management system, it is not comprehensive that there is information processings, the disadvantage of information safety protection difference.
Summary of the invention
It is not comprehensive, information safety protection scarce the purpose of the present invention is to solve information processing exists in the prior art Point, and a kind of Internet of Things Information Security Management System proposed.
To achieve the goals above, present invention employs following technical solutions:
A kind of Internet of Things Information Security Management System, including processor are designed, the processor is electrically connected with memory, described Memory storage information, the processor are electrically connected with power module, and the processor has been bi-directionally connected management terminal, described Management terminal regulates and controls the processor, and the input terminal of the management terminal is electrically connected with authentication module, the certification The input terminal of module is electrically connected with login module, and the processor has been bi-directionally connected monitoring modular, and the monitoring modular is to letter Breath is detected, and the monitoring modular has been bi-directionally connected information collection module, and the information collection module has been bi-directionally connected connection Port module, the connectivity port module have been bi-directionally connected net networked terminals.
Preferably, the memory is equipped with multiple, and the memory is permanent memory.
Preferably, the power module is battery pack.
Preferably, the management terminal is computer.
Preferably, the authentication module includes face recognition unit and password unit, and the face recognition unit electrically connects It is connected to camera unit, the camera unit is video camera, and video camera is stored up by the scanning to staff face with computer memory Face data be compared, after successful match, jump into and login interface, the password unit is into the of the management terminal Two pipe protection programs can just enter administration interface, effectively protect only after face recognition success and password authentification success The safety of data.
Preferably, the monitoring modular includes analytical unit, virus detection element, encryption unit and alarm unit, described Analytical unit is analysis system, under the operation of staff, by the information in database, is compared the information of collection To, integration, deletion error information and invalid information simplify the content of data, avoid occupying biggish memory, the viral diagnosis Unit is that viral diagnosis is carried out to the information of collection, with the presence or absence of virus and Malware in detection information, it is ensured that storage information Safety, the encryption unit is that detection is finished and analyzed the information finished and is encrypted, and information leakage is avoided to make At loss, the alarm unit and the virus detection element interact, when there is virus in detecting information, the police The response of declaration form member, sounds an alarm prompt tone, reminds staff note that avoiding clicking containing virulent information source.
Preferably, the information collection module includes pretreatment unit, the pretreatment unit be to the information of acquisition into The simple processing of row, the pretreatment unit are electrically connected with duplicate removal unit and taxon, and the effect of the duplicate removal unit is Identical information is removed, during acquiring information, by the interference of outer signals, the information of acquisition will appear repeated information With the information of mistake, the duplicate removal unit is to delete the repeated information generated during acquiring information, the grouping sheet The effect of member is that the information of acquisition is simply classified, convenient for being further processed later to the information of acquisition.
Preferably, the connectivity port module is network connector, and the connectivity port module connects equipped with multiple networks Port is connect, connectivity port is mutually indepedent, does not interfere with each other.
The present invention also provides a kind of Internet of Things information security management methods, include the following steps:
S1: management terminal sends connection signal to Internet of Things by connection terminal, and connection terminal is equipped with multiple network connection ends Mouthful, connectivity port is mutually indepedent, does not interfere with each other, and connectivity port is connected with Internet of Things is required to management terminal authorization, each connection Connection key is equipped in the request link information that port issues, connection key all has uniqueness;
S2: Internet of Things is connected by key pair with each port, and after successful connection, Internet of Things is sent successfully to management terminal Link information, prompt are successfully connected;
S3: after successful connection, database of the management terminal on Internet of Things issues information collection request, after agreement, management Virtual data-transmission channel is established between terminal and Internet of Things, and the information in database is acquired, is closed after acquisition Close data transmission channels;
S4: pre-processing the information of acquisition, removes error message and duplicate message present in information;
S5: the information sent being arranged, is sorted out, and is compared with the data in database, and some nothings are further deleted Data;
S6: information is sent to monitoring system, by comparison, the authenticity and validity of confirmation message will answer management terminal personnel Miscellaneous information is simplified, and after to information processing, information is encrypted, finally, information is stored in memory It is interior.
A kind of Internet of Things Information Security Management System proposed by the present invention, beneficial effect are: the present invention passes through monitoring mould Block carries out detailed processing to information, removes information and harmful information useless in information, it is ensured that the safety of information is being located After having managed information, information is encrypted, further information is protected, information leakage is avoided to cause damages, structure letter Single, information processing is comprehensive, and the protectiveness of information is strong.
Detailed description of the invention
Fig. 1 is a kind of system block diagram of Internet of Things Information Security Management System proposed by the present invention;
Fig. 2 is the system block diagram of authentication module in the present invention;
Fig. 3 is the system block diagram of monitoring modular in the present invention;
Fig. 4 is the system block diagram of information collection module in the present invention.
In figure: processor 1, memory 2, power module 3, management terminal 4, authentication module 5, login module 6, monitoring modular 7, information collection module 8, connectivity port module 9, net networked terminals 10, face recognition unit 51, camera unit 511, password list First 52, analytical unit 71, virus detection element 72, encryption unit 73, alarm unit 74, pretreatment unit 81, duplicate removal unit 811, taxon 812.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.
Referring to Fig.1-4, a kind of Internet of Things Information Security Management System, including processor 1, processor 1, which is electrically connected with, to be deposited Reservoir 2, memory 2 store information, memory 2 be equipped with it is multiple, and memory 2 be permanent memory, processor 1 be electrically connected There is power module 3, power module 3 is battery pack, and processor 1 has been bi-directionally connected management terminal 4, and management terminal 4 is computer, pipe Reason terminal 4 regulates and controls processor 1, and the input terminal of management terminal 4 is electrically connected with authentication module 5, and authentication module 5 includes face Portion's recognition unit 51 and password unit 52, face recognition unit 51 are electrically connected with camera unit 511, and camera unit 511 is to take the photograph Camera, video camera are compared, successful match by the scanning to staff face with the face data of computer memory storage Afterwards, it jumps into and logins interface, password unit 52 is the second protective program into management terminal 4, only in face recognition success After password authentification success, it can just enter administration interface, effectively protect the safety of data.
The input terminal of authentication module 5 is electrically connected with login module 6, and processor 1 has been bi-directionally connected monitoring modular 7, monitoring Module 7 includes analytical unit 71, virus detection element 72, encryption unit 73 and alarm unit 74, and analytical unit 71 is analysis system System, under the operation of staff, by the information in database, is compared the information of collection, integrates, deletion error Information and invalid information simplify the content of data, avoid occupying biggish memory, virus detection element 72 is the information to collection Viral diagnosis is carried out, whether there is virus and Malware in detection information, it is ensured that store the safety of information, encryption unit 73 It is to finish and analyze the information finished to detection to be encrypted, information leakage is avoided to cause damages, alarm unit 74 and disease Malicious detection unit 72 interacts, and when there is virus in detecting information, alarm unit 74 is responded, and sounds an alarm prompt tone, Staff is reminded note that avoiding clicking containing virulent information source.
Monitoring modular 7 detects information, and monitoring modular 7 has been bi-directionally connected information collection module 8, information collection module 8 include pretreatment unit 81, and pretreatment unit 81 is simply handled the information of acquisition, and pretreatment unit 81 electrically connects It is connected to duplicate removal unit 811 and taxon 812, the effect of duplicate removal unit 811 is the identical information of removal, in the mistake of acquisition information Cheng Zhong, by the interference of outer signals, the information of acquisition will appear the information of repeated information and mistake, and duplicate removal unit 811 is to delete Except the repeated information generated during acquiring information, the effect of taxon 812 is that the information that will be acquired carries out simply Classification, convenient for being further processed later to the information of acquisition.
Information collection module 8 has been bi-directionally connected connectivity port module 9, and connectivity port module 9 is network connector, connecting pin Mouth mold block 9 is equipped with multiple network connection ports, and connectivity port is mutually indepedent, does not interfere with each other, and connectivity port module 9 is bi-directionally connected There are net networked terminals 10.
The present invention also provides a kind of Internet of Things information security management methods, include the following steps:
S1: management terminal sends connection signal to Internet of Things by connection terminal, and connection terminal is equipped with multiple network connection ends Mouthful, connectivity port is mutually indepedent, does not interfere with each other, and connectivity port is connected with Internet of Things is required to management terminal authorization, each connection Connection key is equipped in the request link information that port issues, connection key all has uniqueness;
S2: Internet of Things is connected by key pair with each port, and after successful connection, Internet of Things is sent successfully to management terminal Link information, prompt are successfully connected;
S3: after successful connection, database of the management terminal on Internet of Things issues information collection request, after agreement, management Virtual data-transmission channel is established between terminal and Internet of Things, and the information in database is acquired, is closed after acquisition Close data transmission channels;
S4: pre-processing the information of acquisition, removes error message and duplicate message present in information;
S5: the information sent being arranged, is sorted out, and is compared with the data in database, and some nothings are further deleted Data;
S6: information is sent to monitoring system, by comparison, the authenticity and validity of confirmation message will answer management terminal personnel Miscellaneous information is simplified, and after to information processing, information is encrypted, finally, information is stored in memory It is interior.
The foregoing is only a preferred embodiment of the present invention, but scope of protection of the present invention is not limited thereto, Anyone skilled in the art in the technical scope disclosed by the present invention, according to the technique and scheme of the present invention and its Inventive concept is subject to equivalent substitution or change, should be covered by the protection scope of the present invention.

Claims (9)

1. a kind of Internet of Things Information Security Management System, including processor (1), which is characterized in that the processor (1) electrically connects It is connected to memory (2), the memory (2) stores information, and the processor (1) is electrically connected with power module (3), the place Reason device (1) has been bi-directionally connected management terminal (4), and the management terminal (4) regulates and controls the processor (1), the management The input terminal of terminal (4) is electrically connected with authentication module (5), and the input terminal of the authentication module (5) is electrically connected with login mould Block (6), the processor (1) have been bi-directionally connected monitoring modular (7), and the monitoring modular (7) detects information, the prison It surveys module (7) to be bi-directionally connected information collection module (8), the information collection module (8) has been bi-directionally connected connectivity port module (9), the connectivity port module (9) has been bi-directionally connected net networked terminals (10).
2. a kind of Internet of Things Information Security Management System according to claim 1, which is characterized in that the memory (2) Equipped with multiple, and the memory (2) is permanent memory.
3. a kind of Internet of Things Information Security Management System according to claim 1, which is characterized in that the power module It (3) is battery pack.
4. a kind of Internet of Things Information Security Management System according to claim 1, which is characterized in that the management terminal It (4) is computer.
5. a kind of Internet of Things Information Security Management System according to claim 1, which is characterized in that the authentication module It (5) include face recognition unit (51) and password unit (52), the face recognition unit (51) is electrically connected with camera unit (511), the camera unit (511) is video camera, and video camera is by the scanning to staff face, with computer memory storage Face data is compared, and after successful match, jumps into and logins interface, and the password unit (52) is to enter the management terminal (4) second protective program can just enter administration interface, effectively only after face recognition success and password authentification success The safety for protecting data.
6. a kind of Internet of Things Information Security Management System according to claim 1, which is characterized in that the monitoring modular It (7) include analytical unit (71), virus detection element (72), encryption unit (73) and alarm unit (74), the analytical unit (71) be analysis system, under the operation of staff, by the information in database, the information of collection is compared, Integration, deletion error information and invalid information, simplify the content of data, avoid occupying biggish memory, the viral diagnosis list First (72) are that viral diagnosis is carried out to the information of collection, with the presence or absence of virus and Malware in detection information, it is ensured that storage letter The safety of breath, the encryption unit (73) are to finish and analyze the information finished to detection to be encrypted, and avoid information Leakage causes damages, and the alarm unit (74) and the virus detection element (72) interact, and deposits in detecting information In virus, alarm unit (74) response sounds an alarm prompt tone, reminds staff note that avoiding clicking containing ill The information source of poison.
7. a kind of Internet of Things Information Security Management System according to claim 1, which is characterized in that the information collects mould Block (8) includes pretreatment unit (81), and the pretreatment unit (81) is simply handled the information of acquisition, described pre- Processing unit (81) is electrically connected with duplicate removal unit (811) and taxon (812), and the effect of the duplicate removal unit (811) is Identical information is removed, during acquiring information, by the interference of outer signals, the information of acquisition will appear repeated information With the information of mistake, the duplicate removal unit (811) is to delete the repeated information generated during acquiring information, described point The effect of class unit (812) is that the information of acquisition is simply classified, convenient for being further processed later to the information of acquisition.
8. a kind of Internet of Things Information Security Management System according to claim 1, which is characterized in that the connecting pin mouth mold Block (9) is network connector, and the connectivity port module (9) is equipped with multiple network connection ports, and connectivity port is mutually indepedent, It does not interfere with each other.
9. a kind of a kind of Internet of Things information security management method described in -8 according to claim 1, it is characterised in that: including as follows Step:
S1: management terminal sends connection signal to Internet of Things by connection terminal, and connection terminal is equipped with multiple network connection ends Mouthful, connectivity port is mutually indepedent, does not interfere with each other, and connectivity port is connected with Internet of Things is required to management terminal authorization, each connection Connection key is equipped in the request link information that port issues, connection key all has uniqueness;
S2: Internet of Things is connected by key pair with each port, and after successful connection, Internet of Things is sent successfully to management terminal Link information, prompt are successfully connected;
S3: after successful connection, database of the management terminal on Internet of Things issues information collection request, after agreement, management Virtual data-transmission channel is established between terminal and Internet of Things, and the information in database is acquired, is closed after acquisition Close data transmission channels;
S4: pre-processing the information of acquisition, removes error message and duplicate message present in information;
S5: the information sent being arranged, is sorted out, and is compared with the data in database, and some nothings are further deleted Data;
S6: information is sent to monitoring system, by comparison, the authenticity and validity of confirmation message will answer management terminal personnel Miscellaneous information is simplified, and after to information processing, information is encrypted, finally, information is stored in memory It is interior.
CN201910607425.1A 2019-07-08 2019-07-08 A kind of Internet of Things Information Security Management System and method Withdrawn CN110324346A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910607425.1A CN110324346A (en) 2019-07-08 2019-07-08 A kind of Internet of Things Information Security Management System and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910607425.1A CN110324346A (en) 2019-07-08 2019-07-08 A kind of Internet of Things Information Security Management System and method

Publications (1)

Publication Number Publication Date
CN110324346A true CN110324346A (en) 2019-10-11

Family

ID=68122989

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910607425.1A Withdrawn CN110324346A (en) 2019-07-08 2019-07-08 A kind of Internet of Things Information Security Management System and method

Country Status (1)

Country Link
CN (1) CN110324346A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113010902A (en) * 2019-12-18 2021-06-22 无锡品凡信息科技有限公司 Method and system for data security management and control
CN113949556A (en) * 2021-10-13 2022-01-18 福建网能科技开发有限责任公司 High-stability data receiving and transmitting system for Internet of things
CN113987573A (en) * 2021-10-25 2022-01-28 南京福加自动化科技有限公司 Energy Internet of things management platform based on block chain
CN117061239A (en) * 2023-10-10 2023-11-14 国网四川省电力公司信息通信公司 Method and system for safely uploading and storing operation data of Internet of things terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113010902A (en) * 2019-12-18 2021-06-22 无锡品凡信息科技有限公司 Method and system for data security management and control
CN113949556A (en) * 2021-10-13 2022-01-18 福建网能科技开发有限责任公司 High-stability data receiving and transmitting system for Internet of things
CN113987573A (en) * 2021-10-25 2022-01-28 南京福加自动化科技有限公司 Energy Internet of things management platform based on block chain
CN117061239A (en) * 2023-10-10 2023-11-14 国网四川省电力公司信息通信公司 Method and system for safely uploading and storing operation data of Internet of things terminal
CN117061239B (en) * 2023-10-10 2023-12-22 国网四川省电力公司信息通信公司 Method and system for safely uploading and storing operation data of Internet of things terminal

Similar Documents

Publication Publication Date Title
CN110324346A (en) A kind of Internet of Things Information Security Management System and method
CN110351287A (en) A kind of mobile application security analysis method based on block chain technology
CN105939197B (en) A kind of identity identifying method and system
CN104253818B (en) Server, terminal authentication method and server, terminal
CN107070907A (en) Intranet and extranet data unidirectional transmission method and system
CN107147627A (en) A kind of network safety protection method and system based on big data platform
CN108989296A (en) A kind of Internet of things system safety comprehensive assessment system and method
CN109711126A (en) A kind of computer information safe management system and method
CN111865974A (en) Network security defense system and method
CN107563712A (en) A kind of mobile terminal punch card method, device, equipment and system
CN103714599A (en) WLAN-based iris entrance guard system and communication method
CN107610764A (en) A kind of internet medical identity authorization system and method online
CN111314381A (en) Safety isolation gateway
CN112613006A (en) Power data sharing method and device, electronic equipment and storage medium
CN108011720A (en) A kind of operating system security login method based on fingerprint recognition
CN106941476A (en) A kind of method and system of SFTP data acquisitions and audit
CN106789833A (en) The account logon method and device of the unblock based on mobile terminal
CN108449310A (en) A kind of domestic network security isolation and one-way import system and method
CN110460575A (en) One kind can be realized security audit functional network Security Situation Awareness Systems
CN111405548B (en) Fishing wifi detection method and device
CN110995661B (en) Network card platform
CN106304052A (en) A kind of method of secure communication, device, terminal and client identification module card
CN105118117B (en) Entrance guard recognition device and recognition methods
CN112417473A (en) Big data security management system
CN112511484A (en) U shield safety control management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20191011