CN110912788A - Networking control method and device, storage medium and processor - Google Patents

Networking control method and device, storage medium and processor Download PDF

Info

Publication number
CN110912788A
CN110912788A CN201811089780.6A CN201811089780A CN110912788A CN 110912788 A CN110912788 A CN 110912788A CN 201811089780 A CN201811089780 A CN 201811089780A CN 110912788 A CN110912788 A CN 110912788A
Authority
CN
China
Prior art keywords
network
network security
state parameters
target equipment
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811089780.6A
Other languages
Chinese (zh)
Other versions
CN110912788B (en
Inventor
张龙
吴少波
连园园
吴伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201811089780.6A priority Critical patent/CN110912788B/en
Publication of CN110912788A publication Critical patent/CN110912788A/en
Application granted granted Critical
Publication of CN110912788B publication Critical patent/CN110912788B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention discloses a networking control method and device, a storage medium and a processor. Wherein, the method comprises the following steps: acquiring network state parameters of target equipment in a preset space; determining a network security degree corresponding to the network state parameter according to a first model, wherein the first model is trained through machine learning by using multiple groups of data, and each group of data in the multiple groups of data comprises: the network state parameters and the network safety degrees corresponding to the network state parameters; and performing networking control on the target equipment according to the network security degree. The invention solves the technical problems of easy cracking and poor safety caused by adopting methods such as manual encryption and the like for protection.

Description

Networking control method and device, storage medium and processor
Technical Field
The invention relates to the field of smart home, in particular to a networking control method and device, a storage medium and a processor.
Background
In the internet era, more and more life-related things are connected to the internet or the internet of things, and the appearance of smart homes brings convenience to users, so that the life of human beings is greatly improved. However, when the smart home is connected to the external network, a hacker may attack the devices connected to the network, steal personal privacy and finance, etc. For example, when the smart home device is connected with the internet, the internet of things, and the like, many security problems may occur, such as the situation that the privacy of the person is revealed due to the theft of sensitive data and the smart home is illegally intruded.
In the prior art, protection is mainly performed by methods such as manual encryption and the like, however, the method is easy to crack and has poor safety.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides a networking control method and device, a storage medium and a processor, which at least solve the technical problems of easy cracking and poor safety caused by adopting methods such as manual encryption for protection.
According to an aspect of an embodiment of the present invention, there is provided a networking control method, including: acquiring network state parameters of target equipment in a preset space; determining a network security degree corresponding to the network state parameter according to a first model, wherein the first model is trained through machine learning by using multiple groups of data, and each group of data in the multiple groups of data comprises: the network state parameters and the network safety degrees corresponding to the network state parameters; and performing networking control on the target equipment according to the network security degree.
Optionally, the different network state parameters correspond to different levels of network security degrees, and the different levels of network security degrees are used to indicate whether the network device is under a network attack.
Optionally, the performing networking control on the target device according to the network security degree includes: and controlling the target equipment to be disconnected under the condition that the network security degree indicates that the target equipment is attacked by the network.
Optionally, the network status parameter comprises at least one of: network speed, network use duration and network used control duration.
Optionally, the target device comprises a home networking device, and the predetermined space comprises a user living space.
According to another aspect of the embodiments of the present invention, there is also provided a networking control apparatus, including: the device comprises an acquisition unit, a processing unit and a control unit, wherein the acquisition unit is used for acquiring network state parameters of target equipment in a preset space; a processing unit, configured to determine a network security degree corresponding to the network state parameter according to a first model, where the first model is trained through machine learning by using multiple sets of data, and each set of data in the multiple sets of data includes: the network state parameters and the network safety degrees corresponding to the network state parameters; and the control unit is used for carrying out networking control on the target equipment according to the network security degree.
Optionally, the different network state parameters correspond to different levels of network security degrees, and the different levels of network security degrees are used to indicate whether the network device is under a network attack.
Optionally, the control unit is configured to perform networking control on the target device according to the network security degree by performing the following steps: and controlling the target equipment to be disconnected under the condition that the network security degree indicates that the target equipment is attacked by the network.
According to another aspect of the embodiments of the present invention, there is also provided a storage medium including a stored program, wherein the program executes the above-described networking control method.
According to another aspect of the embodiments of the present invention, there is also provided a processor, configured to execute a program, where the program executes the networking control method described above.
In the embodiment of the invention, the network state parameters of the target equipment in the preset space are obtained; determining a network security degree corresponding to the network state parameter according to a first model, wherein the first model is trained through machine learning by using multiple groups of data, and each group of data in the multiple groups of data comprises: the network state parameters and the network safety degrees corresponding to the network state parameters; according to the network security degree, the network security degree of the target device is determined by utilizing the network state parameters, whether the network is invaded or not is determined according to the network security degree, and the purposes that the device networking state can be known and corresponding networking control can be carried out without encryption are achieved, so that the technical effect of improving the network security is achieved, and the technical problems that the security is poor due to the fact that the device is easy to crack and protected by adopting methods such as manual encryption and the like are solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
FIG. 1 is a schematic flow diagram of an alternative networked control method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an alternative networked control device according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
In accordance with an embodiment of the present invention, there is provided a method embodiment of a networked control method, it being noted that the steps illustrated in the flowchart of the figure may be performed in a computer system, such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flowchart, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
Fig. 1 is a networked control method according to an embodiment of the present invention, as shown in fig. 1, the method including the steps of:
step S102, network state parameters of the target device in the preset space are obtained.
Wherein the network state parameter comprises at least one of: network speed, network use duration and network used control duration. The target device comprises a home networking device, and the predetermined space comprises a user living space.
It should be noted that the above-mentioned network used control duration may be the duration of time that the network of the target device is controlled.
And step S104, determining the network security degree corresponding to the network state parameter according to the first model.
Wherein the first model is trained by machine learning using a plurality of sets of data, each of the plurality of sets of data comprising: the network state parameters and the network security degrees corresponding to the network state parameters.
Optionally, the different network state parameters correspond to different levels of network security degrees, and the different levels of network security degrees are used to indicate whether the network device is under a network attack.
Optionally, the performing networking control on the target device according to the network security degree includes: and controlling the target equipment to be disconnected under the condition that the network security degree indicates that the target equipment is attacked by the network.
And step S106, performing networking control on the target equipment according to the network security degree.
Through the steps, the network state parameters are utilized to determine the safety degree of the network, whether the network is invaded or not is determined according to the network safety degree, and the purposes that the networking state of the equipment can be known and corresponding networking control can be carried out without encryption are achieved, so that the technical effect of improving the network safety is achieved, and the technical problems that the safety is poor because the equipment is easily cracked and protected by adopting methods such as manual encryption and the like are solved.
In this embodiment, network state parameters of a predetermined space intranet device are obtained, where the predetermined space may be a bedroom, a living room, or the like; the network status parameters may be: network speed, network use duration and network used control duration; determining the network security degree corresponding to the acquired network state parameters according to the network security model; and controlling networking of the preset space intranet equipment according to the determined network security degree. For example, it may be determined whether an attack has occurred, and upon determining that an attack has occurred, the network is automatically disconnected.
The embodiment provides a networking control method which can be applied to network security detection of smart homes. The network security degree is predicted by using the acquired network state parameters and the network security model, and the intelligent home network is detected and controlled according to the network security degree, wherein the network security model is obtained by training a large number of network state parameters, so that the network states correspond to the set network security degree one by one, and therefore the model can accurately predict the network security degree according to the acquired network state parameters; it should be noted that the network security degree can be divided into different levels according to needs, and once the network state is abnormal, the network security degree is determined to be attacked, and the smart home can automatically disconnect the network and block the attack.
Example 2
According to an embodiment of the present invention, an embodiment of a networked control apparatus is provided, and fig. 2 is a networked control apparatus according to an embodiment of the present invention, as shown in fig. 2, the apparatus includes:
an obtaining unit 20, configured to obtain a network state parameter of a target device in a predetermined space; a processing unit 22, configured to determine a network security degree corresponding to the network state parameter according to a first model, where the first model is trained through machine learning by using multiple sets of data, and each set of data in the multiple sets of data includes: the network state parameters and the network safety degrees corresponding to the network state parameters; and the control unit 24 is configured to perform networking control on the target device according to the network security degree.
Optionally, the different network state parameters correspond to different levels of network security degrees, and the different levels of network security degrees are used to indicate whether the network device is under a network attack.
Optionally, the control unit is configured to perform networking control on the target device according to the network security degree by performing the following steps: and controlling the target equipment to be disconnected under the condition that the network security degree indicates that the target equipment is attacked by the network.
According to an embodiment of the present invention, there is also provided a storage medium including a stored program, wherein the program executes the above-described networking control method.
According to an embodiment of the present invention, there is also provided a processor, where the processor is configured to execute a program, where the program executes the above-mentioned networking control method.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units may be a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A networked control method, comprising:
acquiring network state parameters of target equipment in a preset space;
determining a network security degree corresponding to the network state parameter according to a first model, wherein the first model is trained through machine learning by using multiple groups of data, and each group of data in the multiple groups of data comprises: the network state parameters and the network safety degrees corresponding to the network state parameters;
and performing networking control on the target equipment according to the network security degree.
2. The method of claim 1, wherein different network state parameters correspond to different levels of network security, and wherein the different levels of network security are used to indicate whether the network device is under a network attack.
3. The method of claim 1, wherein the networking the target device according to the network security level comprises:
and controlling the target equipment to be disconnected under the condition that the network security degree indicates that the target equipment is attacked by the network.
4. The method of claim 1, wherein the network status parameter comprises at least one of: network speed, network use duration and network used control duration.
5. The method of any one of claims 1 to 4, wherein the target device comprises a home networking device and the predetermined space comprises a user living space.
6. A networked control apparatus, comprising:
the device comprises an acquisition unit, a processing unit and a control unit, wherein the acquisition unit is used for acquiring network state parameters of target equipment in a preset space;
a processing unit, configured to determine a network security degree corresponding to the network state parameter according to a first model, where the first model is trained through machine learning by using multiple sets of data, and each set of data in the multiple sets of data includes: the network state parameters and the network safety degrees corresponding to the network state parameters;
and the control unit is used for carrying out networking control on the target equipment according to the network security degree.
7. The apparatus of claim 6, wherein different network status parameters correspond to different levels of network security, and wherein the different levels of network security are used to indicate whether the network device is under a network attack.
8. The apparatus according to claim 6, wherein the control unit is configured to perform the following steps to perform networking control on the target device according to the network security level:
and controlling the target equipment to be disconnected under the condition that the network security degree indicates that the target equipment is attacked by the network.
9. A storage medium characterized by comprising a stored program, wherein the program executes the networking control method according to any one of claims 1 to 5.
10. A processor for running a program, wherein the program is run to perform the networking control method of any of claims 1 to 5.
CN201811089780.6A 2018-09-18 2018-09-18 Networking control method and device, storage medium and processor Active CN110912788B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811089780.6A CN110912788B (en) 2018-09-18 2018-09-18 Networking control method and device, storage medium and processor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811089780.6A CN110912788B (en) 2018-09-18 2018-09-18 Networking control method and device, storage medium and processor

Publications (2)

Publication Number Publication Date
CN110912788A true CN110912788A (en) 2020-03-24
CN110912788B CN110912788B (en) 2021-07-23

Family

ID=69813641

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811089780.6A Active CN110912788B (en) 2018-09-18 2018-09-18 Networking control method and device, storage medium and processor

Country Status (1)

Country Link
CN (1) CN110912788B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2525547A1 (en) * 2011-05-16 2012-11-21 General Electric Company Systems, methods, and apparatus for network intrusion detection based on monitoring network traffic
CN106302373A (en) * 2015-06-25 2017-01-04 中兴通讯股份有限公司 A kind of connection control method and terminal
CN106485897A (en) * 2015-08-31 2017-03-08 无锡小天鹅股份有限公司 Intelligent robot system
CN107623916A (en) * 2017-09-07 2018-01-23 上海掌门科技有限公司 A kind of method and apparatus for carrying out WiFi network security monitoring
CN108092985A (en) * 2017-12-26 2018-05-29 厦门服云信息科技有限公司 Network safety situation analysis method, device, equipment and computer storage media
CN108183884A (en) * 2017-11-30 2018-06-19 高旭磊 A kind of network attack determination method and device
US20180219879A1 (en) * 2017-01-27 2018-08-02 Splunk, Inc. Security monitoring of network connections using metrics data
CN108400895A (en) * 2018-03-19 2018-08-14 西北大学 One kind being based on the improved BP neural network safety situation evaluation algorithm of genetic algorithm

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2525547A1 (en) * 2011-05-16 2012-11-21 General Electric Company Systems, methods, and apparatus for network intrusion detection based on monitoring network traffic
CN106302373A (en) * 2015-06-25 2017-01-04 中兴通讯股份有限公司 A kind of connection control method and terminal
CN106485897A (en) * 2015-08-31 2017-03-08 无锡小天鹅股份有限公司 Intelligent robot system
US20180219879A1 (en) * 2017-01-27 2018-08-02 Splunk, Inc. Security monitoring of network connections using metrics data
CN107623916A (en) * 2017-09-07 2018-01-23 上海掌门科技有限公司 A kind of method and apparatus for carrying out WiFi network security monitoring
CN108183884A (en) * 2017-11-30 2018-06-19 高旭磊 A kind of network attack determination method and device
CN108092985A (en) * 2017-12-26 2018-05-29 厦门服云信息科技有限公司 Network safety situation analysis method, device, equipment and computer storage media
CN108400895A (en) * 2018-03-19 2018-08-14 西北大学 One kind being based on the improved BP neural network safety situation evaluation algorithm of genetic algorithm

Also Published As

Publication number Publication date
CN110912788B (en) 2021-07-23

Similar Documents

Publication Publication Date Title
CN107659543B (en) Protection method for APT (android packet) attack of cloud platform
CN106713241B (en) A kind of auth method, device and system
JP6530495B2 (en) Session Security Division and Application Profiler
CN111092850B (en) Method and device for monitoring network security, air conditioner and household appliance
CN105100032B (en) A kind of method and device for preventing resource from stealing
CN107991891B (en) Method and system for adjusting environmental parameters and user equipment
CN110602041A (en) White list-based Internet of things equipment identification method and device and network architecture
WO2007139644A3 (en) Graphical image authentication and security system
CN107465642B (en) Method and device for judging abnormal login of account
CN106375331A (en) Mining method and device of attacking organization
CN104901962B (en) A kind of detection method and device of web page attacks data
CN105718792A (en) Sandbox based two-dimensional code detection method and system
CN105516211A (en) Method, device and system for recognizing database accessing behaviors based on behavior model
CN114879516A (en) Method, device, equipment and storage medium for message notification in home system
CN110912788B (en) Networking control method and device, storage medium and processor
CN111159718B (en) Method and device for bug repair and household appliance
CN111541641A (en) Password management system and method
CN105119965A (en) Air pressure information obtaining method and related system
CN111327487A (en) Power communication network running state monitoring method and device based on deep learning
CN111163035A (en) Method, device and system for managing remote connection of home gateway
CN114338602A (en) Network equipment identification method and device and computer readable storage medium
CN108322444B (en) Method, device and system for detecting command and control channel
CN107465744B (en) Data downloading control method and system
CN105488392B (en) A kind of system and method that camouflage peripheral hardware is defendd to carry out malicious attack
CN109032848B (en) Processing method and processing system based on direct marketing system data security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant