CN111177695A - Intelligent household equipment access control method based on block chain - Google Patents

Intelligent household equipment access control method based on block chain Download PDF

Info

Publication number
CN111177695A
CN111177695A CN201911328834.4A CN201911328834A CN111177695A CN 111177695 A CN111177695 A CN 111177695A CN 201911328834 A CN201911328834 A CN 201911328834A CN 111177695 A CN111177695 A CN 111177695A
Authority
CN
China
Prior art keywords
equipment
block chain
access
intelligent
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911328834.4A
Other languages
Chinese (zh)
Inventor
宋学武
林炀平
柯叶翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Gandao Intelligent Technology Co Ltd
Original Assignee
Hangzhou Gandao Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Gandao Intelligent Technology Co Ltd filed Critical Hangzhou Gandao Intelligent Technology Co Ltd
Priority to CN201911328834.4A priority Critical patent/CN111177695A/en
Publication of CN111177695A publication Critical patent/CN111177695A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention discloses an intelligent household equipment access control method based on a block chain, which comprises the steps of generating identity public and private key information for intelligent household equipment, and generating a unique fingerprint ID of the intelligent household equipment by utilizing equipment information; the public key + ID signature of the equipment is sent to an equipment identity service node on the block chain, and after the equipment identity service node verifies the validity of the request, the signature information of the public key + ID of the equipment is written into the block chain; the intelligent home control terminal device signs the service data by using the identity private key and sends the service data to the service interaction device, and the service interaction device controls the access authority among the devices through the access control module, so that the device interaction which does not accord with the access rule is prevented, and the mutual access among authorized devices is ensured. The invention realizes the scalable identity management and access control of the intelligent household equipment and promotes the interaction, high efficiency, credibility and safety of the intelligent household equipment.

Description

Intelligent household equipment access control method based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to an intelligent household equipment access control method based on a block chain.
Background
The intelligent home is embodied in an internet of things manner under the influence of the internet. The intelligent home connects various devices (such as audio and video devices, lighting systems, curtain control, air conditioner control, security systems, digital cinema systems, audio and video servers, video cabinet systems, network home appliances and the like) in the home together through the Internet of things technology, and provides multiple functions and means such as home appliance control, lighting control, telephone remote control, indoor and outdoor remote control, anti-theft alarm, environment monitoring, heating and ventilation control, infrared forwarding, programmable timing control and the like. Compared with the common home, the intelligent home has the traditional living function, integrates the functions of building, network communication, information household appliance and equipment automation, and provides an all-around information interaction function. However, at present, the control and management of the smart home mainly depend on the centralized service of the cloud service center, so that once the cloud service center is invaded, the operation and management of the equipment are completely exposed, the safety of the smart home environment is lost, and the reliability is poor.
The blockchain technology is characterized in that information stored on the blockchain cannot be forged and tampered, a blockchain consensus algorithm drives each node on the blockchain to participate in a transaction verification process, the transactions on the blockchain are guaranteed to be authentic, each node on the blockchain maintains a public ledger for storing balance and intelligent contract data of all users on a blockchain network, and any node can modify the ledger maintained by the node per se without being acknowledged by other nodes, so that the public ledger can be guaranteed not to be forged and tampered.
At present, no solution for combining the block chain technology with the access control of the smart home devices exists.
Disclosure of Invention
Aiming at the defects of the prior art, the intelligent home equipment access control method based on the block chain is provided, the intelligent home equipment is subjected to identity identification by establishing an intelligent home equipment identity identification generation mechanism based on the block chain, and the scalable identity management and access control of the intelligent home equipment are realized by establishing an equipment access control mechanism based on a block chain intelligent contract, so that the interaction efficiency, credibility and safety of the intelligent home equipment are promoted.
An access control method for smart home devices based on a block chain is characterized in that access rights among the smart home devices are configured in a smart contract, and the smart contract is defined and issued on the block chain, and the control method specifically comprises the following steps:
(1) establishing an intelligent household equipment identity identification mechanism based on a block chain: the intelligent home equipment generates identity public and private key information, and generates a unique fingerprint ID of the equipment by utilizing the information of the intelligent home equipment; signing the registration request by using the public key and the fingerprint ID of the intelligent home equipment, sending the signature to an equipment identity service node on the block chain, writing the public key and the fingerprint ID information of the intelligent home equipment into the block chain after the equipment identity service node verifies the validity of the request of the intelligent home equipment, and storing the public key and the fingerprint ID of the intelligent home equipment in the block chain after the public key and the fingerprint ID are identified;
(2) the intelligent home equipment signs the service data by using the identity private key to generate signature information, and sends the fingerprint ID, the service data and the signature information to the service interaction equipment together, the service interaction equipment receives the service data and the signature information, inquires a public key corresponding to sender equipment through a block chain, checks and signs the signature information by using the public key of the sender, determines whether the request is legal or not, if the request is legal, executes the step (3), and if the request is illegal, rejects the request;
(3) when the request is determined to be legal, the access control module of the service interaction equipment checks the access authority between the equipment through the intelligent contract, and if the access authority exists, service interaction is carried out; if the mobile terminal does not have the access right, access is refused;
the method comprises the steps of configuring access authorization of an accessor to equipment in an intelligent contract, managing the authorization through the intelligent contract, defining and issuing the intelligent contract on a block chain, intelligently configuring access authority among intelligent home equipment through the intelligent contract, preventing equipment interaction which does not accord with access rules, and ensuring mutual access among authorized equipment.
Further, in the step (1), after the device identity service node queries that the device is unregistered in the blockchain, the device public key and the fingerprint ID are written into the blockchain; and if the device is inquired to be registered, updating the public key and the fingerprint ID of the device on the block chain.
Furthermore, the intelligent home control terminal device comprises a wired terminal and a wireless terminal, and the access control module is a communication module of the integrated intelligent contract and comprises various feasible communication protocols.
The invention has the following beneficial effects:
(1) aiming at the problems that the identity management efficiency of intelligent home equipment is low and the central server is maintained by consuming higher cost due to the existing centralized server for the identity authentication of the intelligent home equipment, the invention applies the block chain technology to the identity authentication of the intelligent home equipment, constructs an alliance block chain network, and realizes the identity authentication process which is automatically completed by both business parties by establishing a strict identity identification mechanism and an access control mechanism without depending on the central verification server; in addition, the distributed storage of the block chain provides more reliable identity authentication support for the intelligent household equipment.
(2) Aiming at the problems that the interactive cooperation of the existing intelligent home equipment is not smooth, the complicated and redundant communication is needed for the service interaction, the efficiency is low, and the credibility is low, the invention configures the access authority among the equipment through the intelligent contract by using the intelligent home equipment security interaction mechanism based on the intelligent contract, realizes the flexibly configurable contract layer access control, and achieves the point-to-point and the equipment-to-equipment mapping security data interaction. Identity authentication and access control depend on a block chain, common identification and process credibility of each party on data are guaranteed, and the problems of low credibility, low efficiency and poor controllability of current intelligent home equipment service interactive cooperation are solved.
(3) In the prior art, a central server is adopted, and once the central server receives an attack, the failure of the whole identity management system can be caused, and the irreparable effect can be caused. The method has the advantages that the method carries out equipment identity identification, verification and safety interaction on the intelligent household equipment based on the block chain technology, the block chain is used as a novel distributed technology and the non-tamper property of the block chain, each node has equipment identity public key ID information of all nodes with the same content, and the threat of single-point attack on the traditional central server is completely avoided.
Drawings
Fig. 1 is an architecture diagram of access control of smart home devices based on a block chain according to the present invention;
fig. 2 is a flowchart of an access control method for smart home devices based on a block chain according to the present invention.
Detailed Description
The present invention will be described in detail below with reference to the accompanying drawings and preferred embodiments, and the objects and effects of the present invention will become more apparent, it being understood that the specific embodiments described herein are merely illustrative of the present invention and are not intended to limit the present invention.
As shown in fig. 1-2, a method for controlling access to smart home devices based on a block chain includes the following steps:
1. the method comprises the steps of generating a unique fingerprint ID of the intelligent home equipment by utilizing software and hardware information of the intelligent home equipment, and then generating an identity key pair in the equipment, wherein the identity key pair comprises a private key and a public key and is used for carrying out service after the equipment identity registration is finished. The private key is used for signing the service data, and the public key is used for verifying the digital signature.
2. The method comprises the steps that a registration request is generated by intelligent home equipment, after the block chain identity service node receives the registration request, whether the fingerprint ID is registered or not is verified firstly, if the fingerprint ID is registered, equipment information is updated, if the fingerprint ID is not registered, the registration request information is stored into a block chain account book, other block chain identity service nodes also adopt the same processing flow after receiving the registration request, namely if the registration request is legal, the registration request information can be stored into account books of other block chain nodes.
3. And a credible block chain network is constructed based on each node, and the identity public key and the fingerprint ID of the intelligent household equipment realize distributed reliable storage of the intelligent household equipment in the local account book of each node by utilizing a consensus mechanism of the block chain.
4. Assuming that the intelligent home equipment control terminal A is communicated with the intelligent home equipment B, the intelligent home equipment control terminal A signs the service data to be sent to the intelligent home equipment B by using an identity private key to generate signature information, and then sends the ID of the intelligent home equipment A, the service data and the signature information to the intelligent home equipment B;
5. after receiving the message of A, the device B firstly sends an inquiry request to a block chain account book by using the ID of A, inquires whether the device A is registered or not, if not, the service is terminated, if so, the service public key of the device A is inquired and obtained, then the public key is used for checking the signature information, if the signature passes, the device B can judge that the message is sent by the device A, so that the subsequent service processing is carried out, and if the signature does not pass, the device B discards the message;
6. the smart home device B queries an access control smart contract locally stored by itself through an access control module, the smart contract specifies a device List capable of accessing the device B, for example, the device ID dimension is checked, the device List allowed to access the device a is List [ ID1, ID2, ID3, ID4. ], whether the access of the device a meets a policy is judged, if yes, a corresponding access authorization is created for the device a, otherwise, the access of the device a is denied, and the operation is terminated.
The intelligent household control terminal equipment comprises wired and wireless terminals, such as a computer, a tablet computer, a scene panel and the like.
The access control module is a communication module of the integrated intelligent contract, and includes but is not limited to various feasible communication protocols such as 5G/4G/3G/2G.
As one implementation mode, a set of intelligent home systems provided by a hotel provides a high-privacy check-in experience for customers. When the client is in, the control right of the whole room is completely handed over to the client. No matter the hotel, the intelligent home manufacturer and the cloud server, the control and the viewing of any information are performed without authority in principle, unless the client authorizes, namely the control authority is completely mastered in the client, but the hotel and the manufacturer can perform control through the authority of an administrator from a background although the traditional system at present has an intelligent card or an unlocking password and the like.
It will be understood by those skilled in the art that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the invention, and although the invention has been described in detail with reference to the foregoing examples, it will be apparent to those skilled in the art that various changes in the form and details of the embodiments may be made and equivalents may be substituted for elements thereof. All modifications, equivalents and the like which come within the spirit and principle of the invention are intended to be included within the scope of the invention.

Claims (4)

1. An access control method for smart home devices based on a block chain is characterized in that access rights among the smart home devices are configured in a smart contract, and the smart contract is defined and issued on the block chain, and the control method specifically comprises the following steps:
(1) establishing an intelligent household equipment identity identification mechanism based on a block chain: the intelligent home equipment generates identity public and private key information, and generates a unique fingerprint ID of the equipment by utilizing the information of the intelligent home equipment; signing the registration request by using the public key and the fingerprint ID of the intelligent home equipment, sending the signature to an equipment identity service node on the block chain, writing the public key and the fingerprint ID information of the intelligent home equipment into the block chain after the equipment identity service node verifies the validity of the request of the intelligent home equipment, and storing the public key and the fingerprint ID of the intelligent home equipment in the block chain after the public key and the fingerprint ID are identified;
(2) the intelligent home equipment signs the service data by using the identity private key to generate signature information, and sends the fingerprint ID, the service data and the signature information to the service interaction equipment together, the service interaction equipment receives the service data and the signature information, inquires a public key corresponding to sender equipment through a block chain, checks and signs the signature information by using the public key of the sender, determines whether the request is legal or not, if the request is legal, executes the step (3), and if the request is illegal, discards the information.
(3) After the request is determined to be legal, the service interaction equipment inquires an intelligent contract through the access control module, checks the access authority between the equipment, and carries out service interaction if the access authority exists; and if the mobile terminal does not have the access right, the access is refused.
2. The access control method for the intelligent household equipment based on the block chain according to claim 1, wherein in the step (1), after the equipment identity service node inquires that the equipment is not registered, the equipment public key and the fingerprint ID are written into the block chain; and if the device is inquired to be registered, updating the public key and the fingerprint ID of the device on the block chain.
3. The access control method for the intelligent home equipment based on the block chain according to claim 1, wherein the intelligent home control terminal equipment comprises a wired terminal and a wireless terminal, and the access control module is a communication module of an integrated intelligent contract and comprises various feasible communication protocols.
4. The access control method for the intelligent home equipment based on the block chain according to claim 1, wherein the step (3) is specifically to check with an equipment ID dimension, store an equipment list and an access policy that the service interaction equipment can be accessed in an access control intelligent contract of the service interaction equipment, judge whether the access of the sender is on the list and whether the access policy is met by inquiring the intelligent contract, create access authorization for the sender if the access is met, and terminate the operation if the access is not met.
CN201911328834.4A 2019-12-20 2019-12-20 Intelligent household equipment access control method based on block chain Pending CN111177695A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911328834.4A CN111177695A (en) 2019-12-20 2019-12-20 Intelligent household equipment access control method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911328834.4A CN111177695A (en) 2019-12-20 2019-12-20 Intelligent household equipment access control method based on block chain

Publications (1)

Publication Number Publication Date
CN111177695A true CN111177695A (en) 2020-05-19

Family

ID=70655541

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911328834.4A Pending CN111177695A (en) 2019-12-20 2019-12-20 Intelligent household equipment access control method based on block chain

Country Status (1)

Country Link
CN (1) CN111177695A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111901334A (en) * 2020-07-27 2020-11-06 费希敏 System and method for setting access authority of associated equipment
CN111970302A (en) * 2020-08-27 2020-11-20 烟台大学 Construction equipment authority management method and system
CN112019507A (en) * 2020-07-28 2020-12-01 深圳拓邦股份有限公司 Registration-free intelligent equipment control method and system based on block chain
CN112100607A (en) * 2020-11-09 2020-12-18 南京可信区块链与算法经济研究院有限公司 Verification system and method for block chain hardware equipment
CN112580010A (en) * 2020-12-23 2021-03-30 四川虹微技术有限公司 Biological feature sharing method and device, electronic equipment and storage medium
CN112637164A (en) * 2020-12-15 2021-04-09 国网浙江省电力有限公司双创中心 Equipment authentication management system, method and device based on block chain
CN112688927A (en) * 2020-12-18 2021-04-20 重庆大学 Block chain-based distributed access control method
CN113254972A (en) * 2021-06-10 2021-08-13 永旗(北京)科技有限公司 Information security management method based on block chain
CN113347185A (en) * 2021-06-01 2021-09-03 永旗(北京)科技有限公司 Internet of things equipment management method based on block chain
CN113905052A (en) * 2021-09-27 2022-01-07 中国联合网络通信集团有限公司 Intelligent home management method, system, device and medium based on block chain
CN115208637A (en) * 2022-06-23 2022-10-18 北京链道科技有限公司 Access control method of block chain intelligent contract

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107103252A (en) * 2017-04-27 2017-08-29 电子科技大学 Data access control method based on block chain
CN108737348A (en) * 2017-04-21 2018-11-02 中国科学院信息工程研究所 A kind of internet of things equipment access control method of the intelligent contract based on block chain
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108737348A (en) * 2017-04-21 2018-11-02 中国科学院信息工程研究所 A kind of internet of things equipment access control method of the intelligent contract based on block chain
CN107103252A (en) * 2017-04-27 2017-08-29 电子科技大学 Data access control method based on block chain
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111901334A (en) * 2020-07-27 2020-11-06 费希敏 System and method for setting access authority of associated equipment
CN111901334B (en) * 2020-07-27 2021-07-23 北京神州慧安科技有限公司 System and method for setting access authority of associated equipment
CN112019507B (en) * 2020-07-28 2022-05-03 深圳拓邦股份有限公司 Registration-free intelligent equipment control method and system based on block chain
CN112019507A (en) * 2020-07-28 2020-12-01 深圳拓邦股份有限公司 Registration-free intelligent equipment control method and system based on block chain
CN111970302A (en) * 2020-08-27 2020-11-20 烟台大学 Construction equipment authority management method and system
CN111970302B (en) * 2020-08-27 2022-06-14 烟台大学 Construction equipment authority management method and system
CN112100607A (en) * 2020-11-09 2020-12-18 南京可信区块链与算法经济研究院有限公司 Verification system and method for block chain hardware equipment
CN112637164A (en) * 2020-12-15 2021-04-09 国网浙江省电力有限公司双创中心 Equipment authentication management system, method and device based on block chain
CN112688927A (en) * 2020-12-18 2021-04-20 重庆大学 Block chain-based distributed access control method
CN112688927B (en) * 2020-12-18 2022-06-24 重庆大学 Block chain-based distributed access control method
CN112580010A (en) * 2020-12-23 2021-03-30 四川虹微技术有限公司 Biological feature sharing method and device, electronic equipment and storage medium
CN112580010B (en) * 2020-12-23 2024-01-30 四川虹微技术有限公司 Biological feature sharing method and device, electronic equipment and storage medium
CN113347185A (en) * 2021-06-01 2021-09-03 永旗(北京)科技有限公司 Internet of things equipment management method based on block chain
CN113254972A (en) * 2021-06-10 2021-08-13 永旗(北京)科技有限公司 Information security management method based on block chain
CN113905052A (en) * 2021-09-27 2022-01-07 中国联合网络通信集团有限公司 Intelligent home management method, system, device and medium based on block chain
CN113905052B (en) * 2021-09-27 2024-02-06 中国联合网络通信集团有限公司 Block chain-based intelligent home management method, system, equipment and medium
CN115208637A (en) * 2022-06-23 2022-10-18 北京链道科技有限公司 Access control method of block chain intelligent contract
CN115208637B (en) * 2022-06-23 2023-09-08 北京链道科技有限公司 Access control method of blockchain intelligent contract

Similar Documents

Publication Publication Date Title
CN111177695A (en) Intelligent household equipment access control method based on block chain
US10454927B2 (en) Systems and methods for managing relationships among digital identities
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
US20170250987A1 (en) Authorization of device access to network services
CN105009131B (en) Promote the multilayer authentication method communicated between intelligent home equipment and server based on cloud
CN107835195B (en) Distributed network application node integrated management method
CN1881879B (en) Public key framework and method for checking user
US20100125894A1 (en) Systems, methods and computer program products that facilitate remote access of devices in a subscriber network
Panda et al. A blockchain based decentralized authentication framework for resource constrained iot devices
US11245523B2 (en) Method for implementing client side credential control to authorize access to a protected device
CN101986598B (en) Authentication method, server and system
US11843601B2 (en) Methods, systems, and computer readable mediums for securely establishing credential data for a computing device
CN108111334B (en) Integration system and method of network application node
CN104702562B (en) Terminal fused business cut-in method, system and terminal
CN110351263A (en) A kind of Internet of Things authentication method based on super account book fabric
CN108810007A (en) A kind of Internet of Things security architecture
CN112712372A (en) Alliance chain cross-chain system and information calling method
WO2022171867A1 (en) System and method for authorizing access to smart devices in a local environment
CN113542242A (en) Device management method and device management apparatus
CN108447163A (en) A kind of school leads to cloud access control system and its control method
WO2023273279A1 (en) Network authentication system and method for robot
CN112333214B (en) Safe user authentication method and system for Internet of things equipment management
US20030200322A1 (en) Autonomic system for selective administation isolation of a secure remote management of systems in a computer network
CN102868703A (en) Safety control system and method
CN107819786B (en) QQ authentication-based operating system login system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200519