CN111371543B - Internet of things equipment access control method based on double-block chain structure - Google Patents

Internet of things equipment access control method based on double-block chain structure Download PDF

Info

Publication number
CN111371543B
CN111371543B CN202010046368.7A CN202010046368A CN111371543B CN 111371543 B CN111371543 B CN 111371543B CN 202010046368 A CN202010046368 A CN 202010046368A CN 111371543 B CN111371543 B CN 111371543B
Authority
CN
China
Prior art keywords
module
block chain
internet
things equipment
consensus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010046368.7A
Other languages
Chinese (zh)
Other versions
CN111371543A (en
Inventor
李轶
樊建峰
杨文强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Institute of Green and Intelligent Technology of CAS
Original Assignee
Chongqing Institute of Green and Intelligent Technology of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Institute of Green and Intelligent Technology of CAS filed Critical Chongqing Institute of Green and Intelligent Technology of CAS
Priority to CN202010046368.7A priority Critical patent/CN111371543B/en
Publication of CN111371543A publication Critical patent/CN111371543A/en
Application granted granted Critical
Publication of CN111371543B publication Critical patent/CN111371543B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention relates to an Internet of things equipment access control method based on a double-block chain structure, which is realized by an Internet of things equipment access control system based on the double-block chain structure and comprises the following steps: step (1), initializing a system; step (2), when a user sends a task request to a service module, the service module broadcasts a state information query request to a consensus block chain module; step (3); the consensus blockchain module verifies the task request and forwards the task request to the local blockchain module; step (4), the local area block chain module verifies the identity of the user through the PKI module and guides the Internet of things equipment to make corresponding response; step (5), the Internet of things equipment sends task response data to the local area block chain module; and (6) the local area block chain module feeds the task response data back to the user through the consensus block chain module and the service module. The method and the system can ensure data security, effectively manage the Internet of things equipment and improve the processing capacity of the task request.

Description

Internet of things equipment access control method based on double-block chain structure
Technical Field
The invention relates to an Internet of things equipment access control method based on a double-block chain structure, and belongs to the field of block chains and Internet of things.
Background
With the official business of domestic 5G, trades such as edge computing have been driven and have risen again, and the thing that especially 5G environment advocated links to each other's novel revolutionary technical cooperation mode of thing networking for the thing networking technology receives great attention. However, under the background that the internet of things technology is gradually deepened and increased in scale in various application scenes, the organization mode of the traditional system also highlights the inevitable defects. For example, in a traditional centralized service mode, the expansibility at the later stage is reduced, the system risk caused by single-point failure is increased, and the DDoS attack resistance is weak; and the natural lack of the system in the aspect of information security, so that the system has to rely on other technologies to avoid the information security problem in the aspect of information transmission; in addition, fine-grained authority control cannot be achieved for users, servers and a large number of heterogeneous devices participating in information transfer and acquisition of the whole system.
By using cryptography as a bottom layer supporting technology, the block chain is constructed in a distributed, multi-center and trustable bottom layer information environment with data not being tampered, so that the block chain has natural advantages when being applied to a distributed scene. The system is more robust due to multi-center nodularization; based on the digital certificate authority management foundation and the PKI system foundation, the method provides possibility for realizing fine-grained authority management of the whole system and realizing safe information exchange between nodes without depending on other systems.
The method aims at the limitation of the development of the internet of things technology and the good technical potential provided by the block chain technology. How to solve the above problems by using the blockchain technology, to implement effective management of the permissions in the system of internet of things, to implement good expansibility and system information throughput performance of the whole system, and to enable the system to ensure the security of information on the bottom layer is a technical problem to be urgently solved by those skilled in the art.
Disclosure of Invention
In view of this, the present invention provides an access control method for an internet of things device based on a dual block chain structure, so as to achieve effective management of rights of the internet of things device and give consideration to the characteristics of expandability and high performance of the entire system architecture in an environment where data provided based on a block chain cannot be tampered.
In order to achieve the purpose, the invention provides the following technical scheme:
the method is realized by an Internet of things equipment access control system based on a double-block chain structure, and the system comprises a consensus block chain module, a local block chain module, a PKI module, a business service module and Internet of things equipment, wherein the consensus block chain module is respectively connected with the local block chain module, the PKI module and the business service module, the business service module is connected with the PKI module, the local block chain module is connected with the PKI module, and the Internet of things equipment is connected with the local block chain module; the method comprises the following steps:
step (1), initializing a system: respectively generating a public and private key pair of a public key encryption system of a common block chain module, a local block chain module, a business service module and the Internet of things equipment through a PKI module;
step (2), when a user sends a task request to a service module, the service module broadcasts a state information query request to a consensus block chain module;
step (3), the joint identification block chain module verifies the legality of the task request and performs joint identification and packaging chain connection on the task request; after the consensus blockchain module is matched with the corresponding local blockchain module, the consensus blockchain module forwards the task request to the local blockchain module;
step (4), the local area block chain module verifies the identity of the user through a PKI module; after the identity authentication is passed, the local area block chain module authenticates the authority of the user; after the permission passes the verification, the local area block chain module guides the Internet of things equipment to make a corresponding response;
step (5), the Internet of things equipment sends task response data to the local area block chain module;
step (6), after the local area block chain module packs and chains the task response data, the local area block chain module forwards and replies the task response data to a business service module for monitoring the task request after the joint identification block chain module verifies the legality, the joint identification and packs and chains; and after verifying the task response data, the business service module decodes the data and feeds the data back to the user.
Furthermore, the business service module is composed of a server with a communication module and a common identification block chain light node.
When a user initiates a task request to a business service module, the business service module initiates an identity verification request to a PKI module, after the verification is passed, the business service module encrypts the task request by using a public key of a local area block chain module, signs by using a private key of the business service module, packs the task request into a task request of the business service module according to a rule, and broadcasts the task request of the business service module to a common identification block chain node server.
And when the business service module monitors the task response data belonging to the business service module from the consensus block chain module, the private key of the business service module is used for decrypting the task response data, and then the task response data is decoded according to the rule and fed back to the user.
Furthermore, the consensus blockchain module is formed by networking three or more servers with communication modules and a consensus blockchain algorithm as consensus nodes, and the consensus blockchain comprises legal configuration items; the consensus block chain algorithm can determine different consensus algorithms according to different application scenes, and common consensus protocol algorithms such as PBFT or RAFT are selected.
When any server in the common identification block chain module receives a task request of a business service module through a self-contained communication module, the common identification block chain module firstly initiates an identity verification request to a PKI module, after the verification is passed, the common identification block chain module verifies the legality of the task request through comparing common identification block chain configuration items, the server packs the task request into blocks, then the common identification block chain algorithm is adopted to enable the information states among other node servers of the common identification block chain module to be consistent and chain the blocks, finally all servers retrieve the task request in the blocks, determine the server matched with the task request, and send the task request to a local area block chain module connected with the server.
When any server in the consensus blockchain module receives task response data of the local blockchain module through the self-contained communication module, the server packs the task response data into blocks after verifying the legality of the task response data through comparing the consensus blockchain configuration items, and then adopts a consensus blockchain algorithm to enable the information states among other node servers of the consensus blockchain module to be consistent and link the blocks.
Further, the local area block chain module is a server with a communication module and a local area block chain; the local area block chain comprises permission configuration items of the Internet of things equipment, and the permission configuration items are authorized configurations of all the Internet of things equipment connected with the local area block chain module.
When the local area block chain module receives a task request of the consensus block chain module through the communication module, the local area block chain module initiates an identity verification request to the PKI module, after the identity verification is passed, the public key of the business service module is used for checking the label of the task request, the local area block chain module decrypts the task request by adopting the private key of the local area block chain module, and finally the local area block chain module verifies the access and control authority of the managed Internet of things equipment according to the authority configuration item and initiates the task request to the Internet of things equipment after the verification is passed.
When the local block chain module receives the task response data uploaded by the Internet of things equipment through the communication module, the local block chain module packs and uploads the task response data to a server of the local block chain module, and then the task response data are sent to the common identification block chain module through the communication module.
Further, the PKI module is a public key infrastructure consisting of a communication module, a server, an encryption machine and a cipher machine and is responsible for issuing, verifying and canceling a public and private key pair. In particular, the PKI server can directly access the consensus blockchain module, or can be a distributed server as a PKI server in the communication cluster.
Further, the internet of things equipment comprises an intelligent thermometer with a communication module, various environment sensors and various edge computing equipment; when a communication module of the Internet of things equipment receives a task request of the local block chain module, the Internet of things equipment makes a corresponding response, encrypts task response data through a public key and then sends the encrypted task response data to the local block chain module.
The invention has the beneficial effects that: the invention provides an access control method of Internet of things equipment based on a double-block chain structure, which utilizes a double-block chain architecture mode to divide a consensus processing flow of a task request communicated in an access control system and a response processing flow of the Internet of things equipment, improves the processing capacity of the access control system to the task request, is beneficial to the management of the validity of the authority of the Internet of things equipment, is beneficial to the realization of the non-falsification of data information, and is beneficial to the multi-center service and the de-center trust of the access control system.
Drawings
For the purpose and technical solution of the present invention, the present invention is illustrated by the following drawings:
fig. 1 is a flow architecture diagram of an access control method for an internet of things device based on a dual-block chain structure according to the present invention; wherein: the solid line is the structure connection relation, and the dotted line is the off-line initialization setting;
fig. 2 is a block diagram of a communication access control method for an intelligent thermometer based on a dual-block chain structure according to an embodiment of the present invention.
Detailed Description
In order to make the technical solution, the purpose of the embodiments, and the advantages of the system architecture of the present invention more apparent, a preferred embodiment of the present invention will be described in detail below with reference to fig. 2.
In order to solve the problem of obtaining real-time status values of multiple intelligent thermometers installed in different regions, the present embodiment provides an intelligent thermometer communication access control method based on a dual block chain structure in combination with the method of the present invention, where the method is implemented by an intelligent thermometer communication access control system based on a dual block chain structure, and the system includes a consensus block chain module 4, a local block chain module 5, a PKI module 3, a service module 2, and an intelligent thermometer 6, where the consensus block chain module 4 is connected to the local block chain module 5, the PKI module 3, and the service module 2, the service module 2 is connected to the PKI module 3, the local block chain module 5 is connected to the PKI module 3, and the intelligent thermometer 6 is connected to the local block chain module 5. The method of the embodiment comprises the following steps:
step (1), initializing a system: public and private key pairs of public key encryption systems of a common identification block chain module 4, a local area block chain module 5, a business service module 2 and an intelligent thermometer 6 are respectively generated through a PKI module 3, and the public and private key pairs in the initial state can be limited by operations such as firmware burning and the like;
step (2), when the user 1 sends a task request for acquiring a real-time temperature value to the service module 2, the service module 2 broadcasts a status information query request to the consensus block chain module 4;
step (3), the consensus block chain module 4 verifies the validity of the task request and performs consensus and packaging uplink on the task request; after the consensus blockchain module 4 is matched to the corresponding local blockchain module 5, the consensus blockchain module 4 forwards the task request to the local blockchain module 5;
step (4), the local area block chain module 5 verifies the identity of the user 1 through the PKI module 3; after the identity authentication is passed, the local area block chain module 5 authenticates the authority of the user 1; after the authority passes the verification, the local area block chain module 5 sends a command of uploading the temperature value in real time to the intelligent thermometer 6;
step (5), the intelligent thermometer 6 sends the real-time temperature value to the local area block chain module 5;
step (6), after the local area block chain module 5 packs and chains the task response information, the task response information is transmitted to the business service module 2 for monitoring the task request after the legitimacy verification, the consensus and the packing and chain of the consensus block chain module 4; and after verifying the task response information, the business service module 2 decodes the real-time temperature value data and feeds the decoded real-time temperature value data back to the user 1.
Furthermore, the service module 2 is composed of a server with a communication module and a common identification block chain light node.
Further, the PKI module 3 is a public key infrastructure composed of a communication module, a server, an encryption engine and a cryptographic engine, and includes, but is not limited to, a digital certificate (public key) issuing service, a digital certificate revoking service, a key management service, and the like.
Furthermore, the consensus blockchain module 4 is formed by networking three or more servers with communication modules and a consensus blockchain algorithm as consensus nodes, wherein the consensus blockchain comprises legal configuration items; the application scene of the consensus block chain server node comprises a Byzantine node, and a PBFT consensus protocol algorithm is selected as the consensus block chain algorithm.
Further, the local area block chain module 5 is a server with a communication module and a local area block chain 7; the local blockchain 7 contains the authority configuration items of the intelligent thermometers 6, and the authority configuration items are authorized configurations of all the intelligent thermometers 6 connected with the local blockchain module 5.
Specifically, the step (2) is as follows:
the user 1 initiates a task request to the service module 2, the task request needs to include a digital certificate of the target intelligent thermometer 6, a digital certificate of a local area block chain node to which the intelligent thermometer 6 belongs, a digital certificate of the initiating main user 1, task request content and the like, and the task request can be expanded according to different service scenes.
The business service module 2 initiates an identity verification request to the PKI module 3, after the verification is passed, the business service module 2 encrypts the task request by using a public key of the local area block chain module 5, signs by using a private key of the business service module 2, packs the task request into the task request of the business service module 2 according to rules, and broadcasts the task request of the business service module 2 to the consensus block chain node server 4.
The step (3) is as follows:
when any server in the consensus block chain module 4 receives a task request of the service module 2 through the self-contained communication module, the consensus block chain module 4 firstly initiates an identity verification request to the PKI module 3; after the verification is passed, the common identification block chain module 4 verifies the validity of the task request by comparing common identification block chain configuration items, the server packs the task response data into blocks, and then adopts a common identification block chain algorithm to enable the information states among other node servers of the common identification block chain module 4 to be consistent and chain the blocks; and finally, all the servers retrieve the task requests in the blocks, determine the node servers matched with the task requests, and send the task requests to the local block chain module 5 in the server communication cluster.
The step (4) is as follows:
when the local area block chain module 5 receives the task request of the consensus block chain module through the communication module, the data packet of the task request is disassembled, and the digital certificate of the target intelligent thermometer 6, the digital certificate of the local area block chain node to which the intelligent thermometer 6 belongs, the digital certificate of the initiating main user 1, the task request content and the like are extracted. After extraction is finished, the local area block chain module 5 initiates an identity verification request to the PKI module 3, after identity verification is passed, firstly, a public key of the service module 3 is used for checking and signing the task request, then the local area block chain module 5 decrypts the task request by adopting a private key of the local area block chain module, finally, the local area block chain module 5 verifies the access and control authority of the managed intelligent thermometer 6 according to the authority configuration item, and initiates the task request to the intelligent thermometer 6 after verification is passed.
The step (5) is as follows:
when the communication module of the intelligent thermometer 6 receives the task request of the local block chain module 5, the intelligent thermometer 6 makes a corresponding response, collects a real-time temperature value, encrypts the task response data of the real-time temperature value by a public key, and sends the encrypted task response data to the local block chain module 5.
The step (6) is as follows:
when the local block chain module 5 receives the task response data uploaded by the intelligent thermometer 6 through the communication module, the local block chain module 5 packs the task response data and uploads the task response data to the server of the local block chain module 5, and then sends the task response data to the consensus block chain module 4 through the communication module. When the consensus blockchain module 4 monitors the task response data, the server packages the task response data into blocks after verifying the legality of the task response data by comparing the consensus blockchain configuration items, and then adopts a consensus blockchain algorithm to enable the information states among other node servers of the consensus blockchain module to be consistent and link the blocks. When the business service module 2 monitors the task response data belonging to the business service module from the consensus blockchain module 4, the private key of the business service module 2 is used for decrypting the task response data, then decoding is carried out according to rules, and the decoded task response data are fed back to the user 1.
Finally, it is noted that the above-mentioned preferred embodiments illustrate rather than limit the invention, and that, although the invention has been described in detail with reference to the above-mentioned preferred embodiments, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the scope of the invention as defined by the appended claims.

Claims (1)

1. The method is characterized by being realized by an Internet of things equipment access control system based on a double-block chain structure, wherein the system comprises a consensus block chain module, a local block chain module, a PKI module, a business service module and Internet of things equipment, the consensus block chain module is respectively connected with the local block chain module, the PKI module and the business service module, the business service module is connected with the PKI module, the local block chain module is connected with the PKI module, and the Internet of things equipment is connected with the local block chain module; the access control method comprises the following steps:
step (1), initializing a system: respectively generating a public and private key pair of a public key encryption system of a common block chain module, a local block chain module, a business service module and the Internet of things equipment through a PKI module;
step (2), when a user sends a task request to a business service module, the business service module broadcasts a state information query request to a consensus block chain module;
step (3), the joint identification block chain module verifies the legality of the task request and performs joint identification and packaging chain connection on the task request; after the consensus blockchain module is matched with the corresponding local blockchain module, the consensus blockchain module forwards the task request to the local blockchain module;
step (4), the local area block chain module verifies the identity of the user through a PKI module; after the identity authentication is passed, the local area block chain module authenticates the authority of the user; after the permission passes the verification, the local area block chain module guides the Internet of things equipment to make a corresponding response;
step (5), the Internet of things equipment sends task response data to the local area block chain module;
step (6), after the local area block chain module packs and chains the task response data, the local area block chain module forwards and replies the task response data to a business service module for monitoring the task request after the joint identification block chain module verifies the legality, the joint identification and packs and chains; after verifying the task response data, the business service module decodes the data and feeds the data back to the user;
the business service module consists of a server with a communication module and a common identification block chain light node;
the consensus blockchain module is formed by networking three or more servers with communication modules and consensus blockchain algorithms as consensus nodes and comprises legal configuration items;
the local area block chain module is a server with a communication module and a local area block chain, and comprises an authority configuration item of the Internet of things equipment;
the PKI module is a public key infrastructure consisting of a communication module, a server, an encryption machine and a cipher machine;
the Internet of things equipment comprises a camera with a communication module, various environment sensors and various edge computing equipment.
CN202010046368.7A 2020-01-08 2020-01-08 Internet of things equipment access control method based on double-block chain structure Active CN111371543B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010046368.7A CN111371543B (en) 2020-01-08 2020-01-08 Internet of things equipment access control method based on double-block chain structure

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010046368.7A CN111371543B (en) 2020-01-08 2020-01-08 Internet of things equipment access control method based on double-block chain structure

Publications (2)

Publication Number Publication Date
CN111371543A CN111371543A (en) 2020-07-03
CN111371543B true CN111371543B (en) 2023-03-24

Family

ID=71207848

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010046368.7A Active CN111371543B (en) 2020-01-08 2020-01-08 Internet of things equipment access control method based on double-block chain structure

Country Status (1)

Country Link
CN (1) CN111371543B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112004204B (en) * 2020-08-12 2022-09-23 河海大学常州校区 High-dimensional data anomaly detection method based on layered processing in industrial Internet of things
CN112507301B (en) * 2020-12-05 2021-10-08 广州技象科技有限公司 Internet of things equipment control method, device, equipment and storage medium
CN113179311A (en) * 2021-04-23 2021-07-27 上海和数软件有限公司 Block chain authority multiple control method and system
CN116668507A (en) * 2022-02-21 2023-08-29 腾讯科技(深圳)有限公司 Network connection method, device, equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810073A (en) * 2018-04-05 2018-11-13 西安电子科技大学 A kind of Internet of Things multiple domain access control system and method based on block chain
CN109150861A (en) * 2018-04-25 2019-01-04 泰山·约克·维纳斯基 block chain network communication system

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170048235A1 (en) * 2015-07-14 2017-02-16 Fmr Llc Crypto Captcha and Social Aggregating, Fractionally Efficient Transfer Guidance, Conditional Triggered Transaction, Datastructures, Apparatuses, Methods and Systems
US9985964B2 (en) * 2016-03-28 2018-05-29 Black Gold Coin, Inc. Systems and methods for providing block chain-based multifactor personal identity verification
US10785022B2 (en) * 2016-09-13 2020-09-22 Hiroshi Watanabe Network without abuse of a private key
US11115418B2 (en) * 2016-12-23 2021-09-07 Cloudminds (Shanghai) Robotics Co., Ltd. Registration and authorization method device and system
EP3489874A1 (en) * 2017-11-27 2019-05-29 Wipro Limited System and method for dual blockchain based validation of instrument reference data and transaction reporting
CN108833330B (en) * 2018-04-08 2020-07-17 浙江商业职业技术学院 Rural e-commerce data authentication method
CN109033832B (en) * 2018-06-22 2021-02-09 深圳前海益链网络科技有限公司 Method for preventing transient bifurcation double-flower attack on block chain network
CN109002527B (en) * 2018-07-13 2020-12-01 江苏开放大学(江苏城市职业学院) Block chain-based network examination system and method for managing network examination
CN109547408B (en) * 2018-10-09 2020-11-20 中国科学院重庆绿色智能技术研究院 Base station dynamic loop information monitoring method based on block chain management
CN109948003B (en) * 2019-03-20 2021-01-15 武汉大学 Block chain system of isomorphic dual-mode main and auxiliary chains and block production method thereof
CN109918878B (en) * 2019-04-24 2021-03-02 中国科学院信息工程研究所 Industrial Internet of things equipment identity authentication and safe interaction method based on block chain
CN110109930B (en) * 2019-05-15 2020-07-03 山东省计算中心(国家超级计算济南中心) Government affair data storage and query method and system based on block chain double-chain structure
CN110430061B (en) * 2019-07-19 2021-08-06 东南大学 Vehicle networking equipment identity authentication method based on block chain technology

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810073A (en) * 2018-04-05 2018-11-13 西安电子科技大学 A kind of Internet of Things multiple domain access control system and method based on block chain
CN109150861A (en) * 2018-04-25 2019-01-04 泰山·约克·维纳斯基 block chain network communication system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
区块链物联网设备与无线访问点双向认证方案;唐呈俊等;《网络空间安全》;20191225(第12期);全文 *
基于双区块链的基站动环信息监控系统;樊建峰等;《计算机科学》;20190819(第12期);全文 *

Also Published As

Publication number Publication date
CN111371543A (en) 2020-07-03

Similar Documents

Publication Publication Date Title
CN111371543B (en) Internet of things equipment access control method based on double-block chain structure
CN112836229B (en) Trusted data access control scheme for attribute-based encryption and block chaining
CN111372243B (en) Security distributed aggregation and access system and method based on fog alliance chain
CN113783836B (en) Internet of things data access control method and system based on block chain and IBE algorithm
CN109167778B (en) Terminal equipment identity-free universal authentication method in Internet of things
CN112039870B (en) Privacy protection-oriented vehicle-mounted network authentication method and system based on block chain
CN109145612B (en) Block chain-based cloud data sharing method for preventing data tampering and user collusion
Shim ${\cal CPAS} $: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks
US20130259227A1 (en) Information processing device and computer program product
CN113360925A (en) Method and system for storing and accessing trusted data in electric power information physical system
CN111447067A (en) Encryption authentication method for power sensing equipment
Simplicio et al. Privacy-preserving certificate linkage/revocation in VANETs without linkage authorities
He et al. An accountable, privacy-preserving, and efficient authentication framework for wireless access networks
CN110225028B (en) Distributed anti-counterfeiting system and method thereof
CN111294793A (en) Data privacy protection method for identity authentication in wireless sensor network
Halgamuge Latency estimation of blockchain-based distributed access control for cyber infrastructure in the iot environment
CN113676330B (en) Digital certificate application system and method based on secondary secret key
CN112566114B (en) WLAN (Wireless local area network) mesh network secure communication method based on block chain
Kanchan et al. SAPSC: SignRecrypting authentication protocol using shareable clouds in VANET groups
CN112069487B (en) Intelligent equipment network communication safety implementation method based on Internet of things
Saxena et al. A Lightweight and Efficient Scheme for e-Health Care System using Blockchain Technology
CN116318637A (en) Method and system for secure network access communication of equipment
Mei et al. An authentication and key agreement scheme based on roadside unit cache for VANET
Yang et al. Cross domain authentication based on blockchain for mobile terminals in edge computing environment
Cheng et al. Research on vehicle-to-cloud communication based on lightweight authentication and extended quantum key distribution

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant