CN111586125A - Internet of things system - Google Patents

Internet of things system Download PDF

Info

Publication number
CN111586125A
CN111586125A CN202010349585.3A CN202010349585A CN111586125A CN 111586125 A CN111586125 A CN 111586125A CN 202010349585 A CN202010349585 A CN 202010349585A CN 111586125 A CN111586125 A CN 111586125A
Authority
CN
China
Prior art keywords
internet
data
collected data
things
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010349585.3A
Other languages
Chinese (zh)
Inventor
薛长青
高明
金长新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan Inspur Hi Tech Investment and Development Co Ltd
Original Assignee
Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan Inspur Hi Tech Investment and Development Co Ltd filed Critical Jinan Inspur Hi Tech Investment and Development Co Ltd
Priority to CN202010349585.3A priority Critical patent/CN111586125A/en
Publication of CN111586125A publication Critical patent/CN111586125A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The application discloses thing networking system includes: the Internet of things equipment is used for acquiring original acquisition data and receiving a control instruction; the trusted device is used for receiving the original collected data, processing the original collected data to obtain processed collected data, encrypting the collected data by using a secret key to obtain encrypted collected data, receiving an encryption instruction, decrypting the encryption instruction by using the secret key to obtain a control instruction, and sending the control instruction to the Internet of things device; the block chain node is used for receiving and broadcasting the encrypted acquisition data, and receiving and broadcasting an encryption instruction sent by the user terminal; the trusted equipment which stores the keys of authorized Internet of things equipment in advance is added, and data sent by unauthorized Internet of things equipment and the user terminal can be intercepted by the trusted equipment, so that the safety degree of the Internet of things system is improved, and meanwhile, the application of the block chain ensures that the data cannot be modified and the safety of the data is ensured.

Description

Internet of things system
Technical Field
The invention relates to the field of block chains and the Internet of things, in particular to an Internet of things system.
Background
Cloud computing, big data, new generation mobile communication technology, intelligent sensing and industrial application are mutually interwoven, are in sloshing and fusing, continuously stimulate innovation vitality and become new power for developing the Internet of things. The block chain technology, one of the current focus technologies at home and abroad, may have a significant impact on future technological innovation and industrial revolution. How to locate and apply the blockchain technology in the internet of things is worth further thinking and discussing.
Blockchains are an integrated application of distributed digital storage, point-to-point transmission, consensus mechanisms, encryption algorithms, and other technologies. In a narrow sense, the blockchain is a chain data structure which combines data blocks in a sequential connection manner according to a time sequence, and is a distributed account book which is guaranteed in a cryptographic manner and is not falsifiable and counterfeitable. Broadly speaking, the blockchain technique is a completely new distributed infrastructure and computing paradigm that utilizes blockchain data structures to verify and store data, utilizes distributed node consensus algorithms to generate and update data, utilizes cryptography to secure data transmission and access, and utilizes intelligent contracts to program and manipulate data. Compared with the traditional database technology, the block chain has 3 characteristics: one is the non-tamper-ability of the data; secondly, maintaining the system collectively; and thirdly, the information is transparent to disclosure. Meanwhile, compared with the traditional database technology, the block chain technology at the present stage has the advantages of small data throughput and large read-write time delay, and is more suitable for reliable storage and processing of low-frequency and small data.
In the prior art, because the internet of things system has many internet of things devices, which are difficult to manage, unauthorized internet of things devices are easy to access into the internet of things system, which affects the safety of the internet of things system.
Disclosure of Invention
In view of this, the present invention provides an internet of things system to improve security. The specific scheme is as follows:
an internet of things system, comprising: the system comprises Internet of things equipment, trusted equipment and a block chain node; the block chain node is a node in a block chain network;
the Internet of things equipment is used for sending the collected original collected data to the trusted equipment and receiving a control instruction sent by the trusted equipment;
the trusted device is used for receiving the original collected data sent by the internet of things device, processing the original collected data to obtain processed collected data, encrypting the collected data by using a key corresponding to the internet of things device to obtain encrypted collected data, sending the encrypted collected data to the block chain node, receiving an encryption instruction, decrypting the encryption instruction by using the key corresponding to the internet of things device to obtain a control instruction, and sending the control instruction to the internet of things device;
the block chain nodes are used for receiving the encrypted collected data, broadcasting the encrypted collected data to each node in the block chain network for storage, receiving the encryption instruction sent by the user terminal, broadcasting the encryption instruction to each node for storage, and sending the encryption instruction to the trusted device.
Optionally, the block chain node is further configured to decrypt the encrypted collected data to obtain the collected data, analyze the collected data by using an intelligent contract, determine whether an alarm is required, and broadcast alarm information to each node and the user terminal if the alarm is required.
Optionally, the trusted device includes: the device comprises a data acquisition channel, a data processing module, a hardware encryption module, a data exchange module and a device control channel;
the data acquisition channel is used for receiving the original acquisition data sent by the Internet of things equipment;
the data processing module is used for processing the original acquisition data to obtain the processed acquisition data, sending the acquisition data to the hardware encryption module, and forwarding the control instruction to the equipment control channel;
the hardware encryption module is used for encrypting the acquired data by using a secret key corresponding to the Internet of things equipment to obtain encrypted acquired data, receiving an encryption instruction, and decrypting the encryption instruction by using the secret key corresponding to the Internet of things equipment to obtain a control instruction;
the data exchange module is used for sending the encrypted acquisition data to the block chain node and receiving an encryption instruction;
the equipment control channel is used for sending the control command to the Internet of things equipment.
Optionally, the data processing module is specifically configured to perform integrated formatting on the original collected data, and merge an alarm threshold corresponding to the original collected data to obtain the processed collected data including the original collected data and the alarm threshold.
Optionally, the block link node is specifically configured to invoke an initial intelligent contract, invoke the intelligent contract corresponding to the internet of things device from the initial intelligent contract, and determine whether an alarm is required by using the intelligent contract and the alarm threshold in the collected data.
Optionally, the hardware encryption module is specifically configured to add a digital signature to the acquired data by using a private key of the internet of things device to obtain encrypted acquired data, receive an encryption instruction, and decrypt the encryption instruction by using a public key of the internet of things device to obtain a control instruction.
In the invention, the internet of things system comprises: the system comprises Internet of things equipment, trusted equipment and a block chain node; the block chain node is a node in a block chain network; the Internet of things equipment is used for sending the collected original collected data to the trusted equipment and receiving a control instruction sent by the trusted equipment; the trusted device is used for receiving original collected data sent by the Internet of things device, processing the original collected data to obtain processed collected data, encrypting the collected data by using a key corresponding to the Internet of things device to obtain encrypted collected data, sending the encrypted collected data to the block link points, receiving an encryption instruction, decrypting the encryption instruction by using the key corresponding to the Internet of things device to obtain a control instruction, and sending the control instruction to the Internet of things device; and the block chain node is used for receiving the encrypted acquisition data, broadcasting the encrypted acquisition data to each node in the block chain network for storage, receiving an encryption instruction sent by the user terminal, broadcasting the encryption instruction to each node for storage, and sending the encryption instruction to the trusted device.
According to the invention, the trusted equipment which stores the key of each authorized Internet of things equipment in advance is added, and data sent by unauthorized Internet of things equipment and the user terminal can be intercepted at the trusted equipment and cannot reach the other end, so that the safety degree of the Internet of things system is improved, and meanwhile, the application of the block chain ensures that the data uploaded by the Internet of things equipment cannot be modified, and the safety of the data is ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic structural diagram of an internet of things system disclosed in an embodiment of the present invention;
fig. 2 is a schematic view of another internet of things system structure disclosed by the embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention discloses an internet of things system, and as shown in figure 1, the system comprises: the system comprises Internet of things equipment 11, trusted equipment 12 and block link points 13; the block chain node 13 is a node in a block chain network;
the internet of things equipment 11 is used for sending the collected original collected data to the trusted equipment 12 and receiving a control instruction sent by the trusted equipment 12;
the trusted device 12 is configured to receive original collected data sent by the internet of things device 11, process the original collected data to obtain processed collected data, encrypt the collected data by using a key corresponding to the internet of things device 11 to obtain encrypted collected data, send the encrypted collected data to the block link point 13, receive an encryption instruction, decrypt the encryption instruction by using the key corresponding to the internet of things device 11 to obtain a control instruction, and send the control instruction to the internet of things device 11;
and the block chain node 13 is configured to receive the encrypted acquisition data, broadcast the encrypted acquisition data to each node in the block chain network for storage, receive an encryption instruction sent by the user terminal, broadcast the encryption instruction to each node for storage, and send the encryption instruction to the trusted device 12.
Specifically, thing networking equipment 11 can be including sharing bicycle, sharing treasured that charges, unmanned aerial vehicle and supervisory equipment etc. can insert the equipment of thing networking system, and these equipment can gather original data collection through data acquisition equipment such as GPS, sensor and camera to supply thing networking system to utilize these original data collections to confirm the operating condition of each thing networking equipment 11, and can carry out remote control.
Specifically, in order to effectively manage the internet of things devices 11 accessing the internet of things system and avoid potential safety hazards caused by unauthorized access of the internet of things devices 11 to the system, a trusted device 12 is additionally arranged between a block chain node 13 and the internet of things devices 11, keys of authorized internet of things devices 11 are stored in the trusted device 12 in advance, original collected data of the internet of things devices 11 are encrypted by the trusted device 12 before being sent to a block chain for storage, and the encrypted collected data can be sent to the block chain for storage, so that if unauthorized access of the internet of things devices 11 to the internet of things system is required to send the original collected data to the block chain, the original collected data are sent to the trusted device 12 first, and at the moment, no key of the unauthorized access of the internet of things devices 11 is stored in the trusted device 12, the original acquisition data of the unauthorized internet of things equipment 11 cannot be encrypted, so that the original acquisition data of the unauthorized internet of things equipment 11 cannot be sent to a block chain, a first protection is formed, the unauthorized internet of things equipment 11 is ensured to be completely accessed into an internet of things system, and the safety of the internet of things is improved.
Specifically, based on the characteristics of the block chain network, after receiving the encrypted acquisition data, the block chain link nodes 13 perform full-network broadcasting, and broadcast the encrypted acquisition data to each block chain node 13 for storage, so that the encrypted acquisition data cannot be modified in the block chain, and the security of the data is ensured.
It is understood that the block link point 13 stores therein a key for decrypting the encrypted collected data.
Specifically, in order to ensure the security of the control instruction sent by the user terminal, the user terminal is also required to send an encrypted encryption instruction, the encryption instruction is sent to the trusted device 12 through the blockchain node 13, if the encryption instruction sent by the user terminal is not encrypted by a correct key, decryption cannot be performed in the trusted device 12, and the internet of things device 11 cannot receive the encryption instruction, so that the security of the encryption instruction is ensured at the user terminal side.
Therefore, the trusted device 12 which stores the keys of the authorized internet of things devices 11 in advance is added in the embodiment of the invention, and the data sent by the unauthorized internet of things devices 11 and the user terminal are both intercepted by the trusted device 12 and cannot reach the other end, so that the security of the internet of things system is improved, and meanwhile, the application of the block chain ensures that the data uploaded by the internet of things devices 11 cannot be modified, and the security of the data is ensured.
It should be noted that the trusted device 12 may be a local server, one trusted device 12 may correspond to multiple internet of things devices 11, and the trusted device 12 may also be integrated in each internet of things device 11 to form a one-to-one form.
The embodiment of the invention discloses a specific online migration method for a distributed storage volume, and compared with the previous embodiment, the embodiment further describes and optimizes the technical scheme. Referring to fig. 2, specifically:
specifically, the above block link node 13 may also be configured to decrypt encrypted collected data to obtain collected data, analyze the collected data by using an intelligent contract, determine whether an alarm is required, and broadcast alarm information to each node and the user terminal if an alarm is required.
Specifically, in order to ensure the accuracy of the alarm result, alarm judgment is performed in the block link points 13, the block link points 13 decrypt the encrypted collected data to obtain the collected data, the collected data is analyzed by using the intelligent contract of the internet of things equipment 11 corresponding to the collected data to judge whether alarm is needed, if alarm is needed, alarm information is broadcasted to each node to store the alarm result, and the user is reminded of alarm occurring when the alarm information is broadcasted to the user terminal.
Specifically, the trusted device 12 may include: a data acquisition channel 121, a data processing module 122, a hardware encryption module 123, a data exchange module 124 and a device control channel 125; the data acquisition channel 121 is configured to receive original acquisition data sent by the internet of things device 11;
the data processing module 122 is configured to process the original acquired data to obtain processed acquired data, send the acquired data to the hardware encryption module 123, and forward a control instruction to the device control channel 125;
the hardware encryption module 123 is configured to encrypt the acquired data by using a key corresponding to the internet of things device 11 to obtain encrypted acquired data, receive an encryption instruction, and decrypt the encryption instruction by using the key corresponding to the internet of things device 11 to obtain a control instruction;
the data exchange module 124 is used for sending the encrypted acquisition data to the block link point 13 and receiving an encryption command;
and the device control channel 125 is configured to send a control instruction to the internet of things device 11.
Specifically, the data exchange module 124 is configured to interface an RPC (Remote procedure call) of the block chain main chain and an API of the internet of things device 11, so as to implement data exchange between the block chain and the internet of things device 11.
Further, the data processing module 122 is specifically configured to perform integrated formatting on the original collected data, and merge the alarm threshold corresponding to the original collected data to obtain processed collected data including the original collected data and the alarm threshold.
Specifically, the alarm threshold required for alarm judgment of the intelligent contract may be pre-stored in the data processing module 122 of the trusted device 12, and the data processing module 122 integrates and formats the original collected data and combines the alarm threshold with the original collected data to obtain the collected data including the alarm threshold and the integrated and formatted original collected data, so that after the block link point 13 decrypts and encrypts the collected data, the alarm threshold and the data therein can be obtained.
Specifically, the block link node 13 may be specifically configured to invoke an initial intelligent contract, invoke an intelligent contract corresponding to the internet of things device 11 from the initial intelligent contract, and determine whether to alarm by using the intelligent contract and an alarm threshold in the collected data.
Specifically, the initial intelligent contract includes a large number of intelligent contracts, each intelligent contract is equivalent to a sub-contract of the initial intelligent contract, each intelligent contract corresponds to different internet of things devices 11, because data acquired by different internet of things devices 11 may be different, corresponding processing flows and judgment methods are different, and in time, the internet of things devices 11 of the same type may also have different intelligent contracts due to different application scenes, so each internet of things device 11 needs to have a corresponding intelligent contract, and judges whether to need to alarm according to the corresponding intelligent contract and an alarm threshold, if not, other operations are not needed, and normal operation is continued.
Specifically, when the intelligent contract gives an alarm, the alarm information is generated as a new event, which is used as an alarm event, and when the alarm information is broadcast to the blockchain, the alarm event is simultaneously stored in the blockchain.
It will be appreciated that because of the nature of blockchains, intelligent contracts cannot be altered, and only new contracts can be reissued after all contracts have been terminated.
Specifically, the hardware encryption module 123 may be specifically configured to add a digital signature to the acquired data by using a private key of the internet of things device 11, obtain encrypted acquired data, receive an encryption instruction, and decrypt the encryption instruction by using a public key of the internet of things device 11, so as to obtain a control instruction.
Specifically, the hardware encryption module 123 prestores a private key and a public key of each authorized internet-of-things device 11, and ensures security of data in the internet-of-things system through asymmetric encryption.
Specifically, by adding the digital signature to the acquired data, the digital signature of the encrypted acquired data in the blockchain network can be broadcast to each blockchain node 13, and as the signature fingerprint of the data, namely the digital signature, is recorded on the blockchain at the moment, anyone including the user can not modify the data, and other users can verify the integrity and authenticity of the data when reading the data signature.
Specifically, the trusted device combines two technologies of a block chain and the Internet of things, makes full use of the characteristics of openness and transparency and non-falsification of the block chain, and combines hardware multiple encryption and digital fingerprint signatures to realize dual device authentication, safe encryption device operation and trusted signature data acquisition.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The technical content provided by the present invention is described in detail above, and the principle and the implementation of the present invention are explained in this document by applying specific examples, and the above description of the examples is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (6)

1. An internet of things system, comprising: the system comprises Internet of things equipment, trusted equipment and a block chain node; the block chain node is a node in a block chain network;
the Internet of things equipment is used for sending the collected original collected data to the trusted equipment and receiving a control instruction sent by the trusted equipment;
the trusted device is used for receiving the original collected data sent by the internet of things device, processing the original collected data to obtain processed collected data, encrypting the collected data by using a key corresponding to the internet of things device to obtain encrypted collected data, sending the encrypted collected data to the block chain node, receiving an encryption instruction, decrypting the encryption instruction by using the key corresponding to the internet of things device to obtain a control instruction, and sending the control instruction to the internet of things device;
the block chain nodes are used for receiving the encrypted collected data, broadcasting the encrypted collected data to each node in the block chain network for storage, receiving the encryption instruction sent by the user terminal, broadcasting the encryption instruction to each node for storage, and sending the encryption instruction to the trusted device.
2. The internet of things system of claim 1, wherein the blockchain nodes are further configured to decrypt the encrypted collected data to obtain the collected data, analyze the collected data by using an intelligent contract, determine whether an alarm is required, and broadcast an alarm message to each node and the user terminal if an alarm is required.
3. The internet of things system of claim 2, wherein the trusted device comprises: the device comprises a data acquisition channel, a data processing module, a hardware encryption module, a data exchange module and a device control channel;
the data acquisition channel is used for receiving the original acquisition data sent by the Internet of things equipment;
the data processing module is used for processing the original acquisition data to obtain the processed acquisition data, sending the acquisition data to the hardware encryption module, and forwarding the control instruction to the equipment control channel;
the hardware encryption module is used for encrypting the acquired data by using a secret key corresponding to the Internet of things equipment to obtain encrypted acquired data, receiving an encryption instruction, and decrypting the encryption instruction by using the secret key corresponding to the Internet of things equipment to obtain a control instruction;
the data exchange module is used for sending the encrypted acquisition data to the block chain node and receiving an encryption instruction;
the equipment control channel is used for sending the control command to the Internet of things equipment.
4. The system according to claim 3, wherein the data processing module is specifically configured to perform integrated formatting on the original collected data, and merge an alarm threshold corresponding to the original collected data to obtain the processed collected data including the original collected data and the alarm threshold.
5. The system according to claim 4, wherein the blockchain node is specifically configured to invoke an initial intelligent contract, invoke the intelligent contract corresponding to the internet-of-things device from the initial intelligent contract, and determine whether an alarm is required by using the intelligent contract and the alarm threshold in the collected data.
6. The system according to claim 3, wherein the hardware encryption module is specifically configured to add a digital signature to the collected data by using a private key of the internet of things device to obtain the encrypted collected data, receive an encryption instruction, and decrypt the encryption instruction by using a public key of the internet of things device to obtain the control instruction.
CN202010349585.3A 2020-04-28 2020-04-28 Internet of things system Pending CN111586125A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010349585.3A CN111586125A (en) 2020-04-28 2020-04-28 Internet of things system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010349585.3A CN111586125A (en) 2020-04-28 2020-04-28 Internet of things system

Publications (1)

Publication Number Publication Date
CN111586125A true CN111586125A (en) 2020-08-25

Family

ID=72124529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010349585.3A Pending CN111586125A (en) 2020-04-28 2020-04-28 Internet of things system

Country Status (1)

Country Link
CN (1) CN111586125A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112134956A (en) * 2020-09-23 2020-12-25 中国科学院深圳先进技术研究院 Distributed Internet of things instruction management method and system based on block chain
WO2023151504A1 (en) * 2022-02-11 2023-08-17 阿里云计算有限公司 Internet of things-based data processing method and apparatus

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162772A (en) * 2015-08-04 2015-12-16 三星电子(中国)研发中心 IoT equipment authentication and key agreement method and device
CN107276751A (en) * 2017-06-21 2017-10-20 深圳市盛路物联通讯技术有限公司 A kind of Internet of Things data filter method and system based on filtering gateway
CN108632293A (en) * 2018-05-16 2018-10-09 山东建筑大学 Architectural Equipment Internet of things system based on block chain technology and method
US20180359095A1 (en) * 2017-06-12 2018-12-13 Cisco Technology, Inc. Dynamically-Changing Identity For IoT Devices With Blockchain Validation
CN109687993A (en) * 2018-10-31 2019-04-26 深圳力维智联技术有限公司 A kind of Internet of Things alarm and control system and method based on block chain
CN109728898A (en) * 2019-03-08 2019-05-07 湖南师范大学 Internet-of-things terminal safety communicating method based on block chain technology
CN109889522A (en) * 2019-02-25 2019-06-14 重庆邮电大学 A kind of Internet of Things information safety protecting method based on block chain
CN109922162A (en) * 2019-04-26 2019-06-21 山东建筑大学 A kind of flattening Architectural Equipment network monitoring system for things and method based on block chain
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain
CN110086804A (en) * 2019-04-25 2019-08-02 广州大学 A kind of internet of things data method for secret protection based on block chain and reliable hardware
WO2019168435A1 (en) * 2018-09-26 2019-09-06 Олег Дмитриевич ГУРИН Method and system for the interaction of internet of things (iot) devices
WO2019201154A1 (en) * 2018-04-17 2019-10-24 阿里巴巴集团控股有限公司 Method and apparatus for communication between internet of things devices
WO2020018187A1 (en) * 2018-07-18 2020-01-23 Hewlett Packard Enterprise Development Lp Network device, method for security and computer readable storage medium

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162772A (en) * 2015-08-04 2015-12-16 三星电子(中国)研发中心 IoT equipment authentication and key agreement method and device
US20180359095A1 (en) * 2017-06-12 2018-12-13 Cisco Technology, Inc. Dynamically-Changing Identity For IoT Devices With Blockchain Validation
CN107276751A (en) * 2017-06-21 2017-10-20 深圳市盛路物联通讯技术有限公司 A kind of Internet of Things data filter method and system based on filtering gateway
CN110392014A (en) * 2018-04-17 2019-10-29 阿里巴巴集团控股有限公司 Communication means and device between internet of things equipment
WO2019201154A1 (en) * 2018-04-17 2019-10-24 阿里巴巴集团控股有限公司 Method and apparatus for communication between internet of things devices
CN108632293A (en) * 2018-05-16 2018-10-09 山东建筑大学 Architectural Equipment Internet of things system based on block chain technology and method
WO2020018187A1 (en) * 2018-07-18 2020-01-23 Hewlett Packard Enterprise Development Lp Network device, method for security and computer readable storage medium
WO2019168435A1 (en) * 2018-09-26 2019-09-06 Олег Дмитриевич ГУРИН Method and system for the interaction of internet of things (iot) devices
CN109687993A (en) * 2018-10-31 2019-04-26 深圳力维智联技术有限公司 A kind of Internet of Things alarm and control system and method based on block chain
CN109889522A (en) * 2019-02-25 2019-06-14 重庆邮电大学 A kind of Internet of Things information safety protecting method based on block chain
CN109728898A (en) * 2019-03-08 2019-05-07 湖南师范大学 Internet-of-things terminal safety communicating method based on block chain technology
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain
CN110086804A (en) * 2019-04-25 2019-08-02 广州大学 A kind of internet of things data method for secret protection based on block chain and reliable hardware
CN109922162A (en) * 2019-04-26 2019-06-21 山东建筑大学 A kind of flattening Architectural Equipment network monitoring system for things and method based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ASMA LAHBIB; KHALIFA TOUMI; ANIS LAOUITI; ALEXANDRE LAUBE; STEVEN MARTIN: "Blockchain based trust management mechanism for IoT" *
宋鹏程;沈寓实;李昂达: "基于区块链技术的可信任设备及其在物联网中的应用" *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112134956A (en) * 2020-09-23 2020-12-25 中国科学院深圳先进技术研究院 Distributed Internet of things instruction management method and system based on block chain
WO2023151504A1 (en) * 2022-02-11 2023-08-17 阿里云计算有限公司 Internet of things-based data processing method and apparatus

Similar Documents

Publication Publication Date Title
EP3289723B1 (en) Encryption system, encryption key wallet and method
CN100432889C (en) System and method providing disconnected authentication
CN110324143A (en) Data transmission method, electronic equipment and storage medium
CN113489585A (en) Identity authentication method and system of terminal equipment, storage medium and electronic equipment
CN111435913B (en) Identity authentication method and device for terminal of Internet of things and storage medium
CN110445840B (en) File storage and reading method based on block chain technology
CN109754226B (en) Data management method, device and storage medium
Bi et al. Internet of things assisted public security management platform for urban transportation using hybridised cryptographic‐integrated steganography
CN108605034A (en) Radio firmware updates
CN113190860B (en) Block chain sensor data authentication method and system based on ring signature
CN112653556B (en) TOKEN-based micro-service security authentication method, device and storage medium
WO2018211026A1 (en) Method for securing communication without management of states
CN114041134A (en) System and method for block chain based secure storage
CN110096894A (en) A kind of data anonymous shared system and method based on block chain
CN110972136A (en) Internet of things safety communication module, terminal, safety control system and authentication method
CN111586125A (en) Internet of things system
CN112732695A (en) Cloud storage data security deduplication method based on block chain
CN113111386A (en) Privacy protection method for block chain transaction data
CN111654503A (en) Remote control method, device, equipment and storage medium
CN114547698A (en) CORS service data storage system and method based on block chain
FR3038097A1 (en) SAFETY SYSTEM FOR INDUSTRIAL CONTROL SYSTEM
CN111914270A (en) Programmable authentication service method and system based on block chain technology
CN115037451B (en) Data protection method and electronic equipment
CN109670338A (en) A kind of method and system of data whole process encryption
CN114422266A (en) IDaaS system based on dual verification mechanism

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200825

RJ01 Rejection of invention patent application after publication