CN111935087A - Authentication verification method and system for gateway receiving large data volume through industrial internet - Google Patents

Authentication verification method and system for gateway receiving large data volume through industrial internet Download PDF

Info

Publication number
CN111935087A
CN111935087A CN202010625439.9A CN202010625439A CN111935087A CN 111935087 A CN111935087 A CN 111935087A CN 202010625439 A CN202010625439 A CN 202010625439A CN 111935087 A CN111935087 A CN 111935087A
Authority
CN
China
Prior art keywords
data
code
decryption
abnormal
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010625439.9A
Other languages
Chinese (zh)
Other versions
CN111935087B (en
Inventor
金熙
李强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Weiyi Intelligent Manufacturing Technology Co ltd
Changzhou Weiyizhi Technology Co Ltd
Original Assignee
Shanghai Weiyi Intelligent Manufacturing Technology Co ltd
Changzhou Weiyizhi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Weiyi Intelligent Manufacturing Technology Co ltd, Changzhou Weiyizhi Technology Co Ltd filed Critical Shanghai Weiyi Intelligent Manufacturing Technology Co ltd
Priority to CN202010625439.9A priority Critical patent/CN111935087B/en
Publication of CN111935087A publication Critical patent/CN111935087A/en
Application granted granted Critical
Publication of CN111935087B publication Critical patent/CN111935087B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides an authentication verification method and system for a gateway for receiving large data volume by an industrial internet, which comprises the following steps: data encryption transmission: the client encrypts data and sends the data to a server gateway authentication service; data verification and decryption: the server receives and decrypts the data, and sends the decrypted data to the MQ; data exception ensuring step: and the data acquisition tool acquires the abnormal data sent to the MQ and rewrites the abnormal data into the MQ. The invention solves the problem of malicious interception and tampering in the data transmission process by adopting a mode of combining four guarantees of asymmetric encryption of a public key and a private key, random code encryption, code verification code with time limit and data decryption verification, and improves the safety of large-scale industrial data transmission; by adopting the mode that the abnormal data is written into the abnormal data file and is rewritten and written in through the data acquisition assembly, the problem of data loss in the data transmission process is solved, and the reliability of large-scale industrial data transmission is improved.

Description

Authentication verification method and system for gateway receiving large data volume through industrial internet
Technical Field
The invention relates to the field of industrial data, in particular to an authentication verification method and system for a gateway for receiving large data volume by an industrial internet.
Background
The safe transmission of data is an important key guarantee for the safety of information data, and the safe transmission of the data is related to the privacy of users. The existing data transmission method encrypts transmission data, but the used encryption key has low security, is easy to intercept and tamper, and is easy to lose data.
The invention patent of patent document CN110572261A relates to a data encryption transmission method. The method comprises the following steps: s1, the data sending end generates a first part of data key and sends the first part of data key to the data receiving end; s2, the data receiving end generates a second part of data key and sends the second part of data key to the data sending end; s3, generating an encryption key and a decryption key by the first partial data key and the second partial data key; s4, the data sending end uses the encryption key to encrypt the data to be transmitted and sends the generated encrypted data to the data receiving end; and S5, the data receiving end decrypts the received encrypted data by using the decryption key to obtain the data to be transmitted. The encryption key is generated by the data sending end and the data receiving end together, and only a part of the key is transmitted each time, so that data interception and data decryption are effectively prevented, and the data transmission safety is improved. But the above scheme cannot solve the data loss problem.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide a gateway authentication verification method and system for receiving large data volume by an industrial internet.
The gateway authentication verification method for receiving the large data volume by the industrial internet, provided by the invention, comprises the following steps:
data encryption transmission: the client encrypts data and sends the data to a server gateway authentication service;
data verification and decryption: the server receives and decrypts the data, and sends the decrypted data to the MQ;
data exception ensuring step: and the data acquisition tool acquires the abnormal data sent to the MQ and rewrites the abnormal data into the MQ.
Preferably, the data encryption transmission step includes:
and a Code generation step: the client encrypts data by using an encryption component and generates a code with a time limit;
initiating: the client initiates a link through TCP three-way handshake;
a certificate returning step: the server returns the CA certificate to the client;
a certificate verification step: the client verifies the validity of the server certificate;
public key sending step: the server generates a public key and sends the public key to the client;
a random code generation step: the client generates a random code;
a step of encrypting and transmitting the random code public key: a random code generated by the client is encrypted by a public key of the certificate and is sent to the server;
a data sending step: and the client encrypts the user information, the code and the encrypted data for the second time through the random code and sends the encrypted user information, the code and the encrypted data to the gateway authentication service of the server.
Preferably, the data verification decryption step includes:
a random code receiving step: the server receives the random code encrypted by the client by the public key;
and (3) random code decryption: the server decrypts the acquired encrypted random code by using the private key to obtain a decrypted random code;
data decryption: the server decrypts the authentication service sent to the gateway by using the decryption random code to obtain the corresponding user information, the code and the data encrypted by the encryption component;
and (3) decryption to generate code: the gateway authentication service generates a code through the decryption component user information;
and (3) Code consistency judgment: the gateway authentication service checks and judges the consistency of the received code and the code generated by the gateway authentication service decryption, if the judgment result is inconsistent, the error information marked by the state code is returned; if the judgment result is consistent, entering a data decryption sending step;
data decryption and transmission: and the gateway authentication service decrypts the data successfully verified by the code by using the decryption component, returns correct information identified by the state code after decryption is completed, and sends the data to the MQ.
Preferably, the data exception securing step includes:
judging abnormal data: judging whether the data sent to the MQ in the data decryption sending step is abnormal or not, and if the judgment result is that the data is not abnormal, sending the data to the MQ; if the judgment result is abnormal, entering an abnormal data capturing and writing step;
abnormal data capturing and writing step: the gateway authentication service captures abnormal data and writes in a data abnormal file;
data abnormal file writing step: and the data acquisition tool monitors the data exception file and rewrites the data exception file into the MQ.
Preferably, the random code generated by the client is sent to the server by performing asymmetric encryption through a public key of the certificate.
The gateway authentication verification system for receiving the large data volume by the industrial internet comprises the following modules:
the data encryption transmission module: the client encrypts data and sends the data to a server gateway authentication service;
the data verification decryption module: the server receives and decrypts the data, and sends the decrypted data to the MQ;
the data abnormity guarantee module: and the data acquisition tool acquires the abnormal data sent to the MQ and rewrites the abnormal data into the MQ.
Preferably, the data encryption transmission module includes:
a Code generation module: the client encrypts data by using an encryption component and generates a code with a time limit;
an initiating module: the client initiates a link through TCP three-way handshake;
a certificate return module: the server returns the CA certificate to the client;
a certificate verification module: the client verifies the validity of the server certificate;
a random code generation module: the client generates a random code;
the random code public key encryption transmission module: a random code generated by the client is encrypted by a public key of the certificate and is sent to the server;
a data sending module: and the client encrypts the user information, the code and the encrypted data for the second time through the random code and sends the encrypted user information, the code and the encrypted data to the gateway authentication service of the server.
Preferably, the data verification decryption module includes:
a random code receiving module: the server receives the random code encrypted by the client by the public key;
the random code decryption module: the server decrypts the acquired encrypted random code by using the private key to obtain a decrypted random code;
a data decryption module: the server decrypts the authentication service sent to the gateway by using the decryption random code to obtain the corresponding user information, the code and the data encrypted by the encryption component;
a code generation module by decryption: the gateway authentication service generates a code through the decryption component user information;
a Code consistency judging module: the gateway authentication service checks and judges the consistency of the received code and the code generated by the gateway authentication service decryption, if the judgment result is inconsistent, the error information marked by the state code is returned; if the judgment result is consistent, entering a data decryption sending module;
the data decryption sending module: and the gateway authentication service decrypts the data successfully verified by the code by using the decryption component, returns correct information identified by the state code after decryption is completed, and sends the data to the MQ.
Preferably, the data exception support module includes:
an abnormal data judgment module: judging whether the data sent to the MQ in the data decryption sending module is abnormal or not, and if the judgment result is that the data is not abnormal, sending the data to the MQ; if the judgment result is abnormal, entering an abnormal data capturing and writing module;
an abnormal data capture write module: the gateway authentication service captures abnormal data and writes in a data abnormal file;
a data exception file writing module: and the data acquisition tool monitors the data exception file and rewrites the data exception file into the MQ.
Preferably, the random code generated by the client is sent to the server by performing asymmetric encryption through a public key of the certificate.
Compared with the prior art, the invention has the following beneficial effects:
1. the invention solves the problem of malicious interception and tampering in the data transmission process by adopting a mode of combining four guarantees of asymmetric encryption of a public key and a private key, random code encryption, code verification code with time limit and data decryption verification, and improves the safety of large-scale industrial data transmission;
2. according to the invention, by adopting a mode of writing abnormal data into the abnormal data file and rewriting and writing the abnormal data file through the data acquisition assembly, the problem of data loss in the data transmission process is solved, and the reliability of large-scale industrial data transmission is improved.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments with reference to the following drawings:
fig. 1 is a flow chart of steps of a gateway authentication verification method for receiving large data volume by an industrial internet.
Detailed Description
The present invention will be described in detail with reference to specific examples. The following examples will assist those skilled in the art in further understanding the invention, but are not intended to limit the invention in any way. It should be noted that it would be obvious to those skilled in the art that various changes and modifications can be made without departing from the spirit of the invention. All falling within the scope of the present invention.
As shown in fig. 1, the gateway authentication verification system for receiving large data volume by the industrial internet according to the present invention includes a data encryption transmission module, a data verification decryption module and a data exception security module, wherein:
the data encryption transmission module comprises the following modules:
module a 1: the client encrypts data by using an encryption component and generates a code with a time limit;
module a 2: the client initiates a link through TCP three-way handshake;
module a 3: the server returns the CA certificate to the client;
module a 4: the client verifies the validity of the server certificate;
module a 5: the client generates a random code;
module a 6: the random code generated by the client is asymmetrically encrypted through a public key of the certificate and is sent to the server;
module a 7: and the client encrypts the user information, the code and the encrypted data for the second time through the random code and sends the encrypted user information, the code and the encrypted data to the gateway authentication service of the server.
The data verification decryption module comprises the following modules:
module B1: the server receives the random code encrypted by the client through the public key in the module A6;
module B2: the server side decrypts the encrypted random code obtained by the module B1 by using a private key to obtain a random code;
module B3: the server decrypts the authentication service sent to the gateway by using the random code to obtain the corresponding user information, the code and the data encrypted by the encryption component;
module B4: the gateway authentication service generates a code by decrypting the component user information;
module B5: the gateway authentication service checks the received code and the code generated in the module B4, if not, the error information identified by the state code is returned, and if the error information is consistent, the process of the module B6 is continued;
module B6: and the gateway authentication service decrypts the data successfully verified by the code by using the decryption component, returns correct information identified by the state code after decryption is completed, and sends the data to the MQ.
The data abnormity guarantee module comprises the following modules:
module C1: if the data sent to MQ in the module B6 is abnormal, the gateway authentication service will capture the abnormal data;
module C2: the gateway authentication service writes the transmission exception data of the module C3 into a data exception file;
module C3: the data collection tool will monitor the data exception file and ensure that the exception file data is rewritten in the MQ.
The abnormal constant data is transmitted abnormal data, namely the data which should be written into the MQ does not fall into the MQ data due to network jitter or other abnormality, and the part of data is written into a file and is retransmitted into the MQ through the data acquisition component to ensure the integrity of the data.
The invention also provides a gateway authentication verification method for receiving large data volume by the industrial internet, which comprises the following steps:
data encryption transmission: the client encrypts data and sends the data to a server gateway authentication service;
data verification and decryption: the server receives and decrypts the data, and sends the decrypted data to the MQ;
data exception ensuring step: and the data acquisition tool acquires the transmission abnormal data sent to the MQ and rewrites the transmission abnormal data into the MQ.
Further, the data encryption transmission step comprises:
and a Code generation step: the client encrypts data by using an encryption component and generates a code with a time limit;
initiating: the client initiates a link through TCP three-way handshake;
a certificate returning step: the server returns the CA certificate to the client;
a certificate verification step: the client verifies the validity of the server certificate;
a random code generation step: the client generates a random code;
a step of encrypting and transmitting the random code public key: a random code generated by the client is encrypted by a public key of the certificate and is sent to the server;
a data sending step: and the client encrypts the user information, the code and the encrypted data for the second time through the random code and sends the encrypted user information, the code and the encrypted data to the gateway authentication service of the server.
Further, the data verification decryption step comprises:
a random code receiving step: the server receives the random code encrypted by the client by the public key;
and (3) random code decryption: the server decrypts the acquired encrypted random code by using the private key to obtain a decrypted random code;
data decryption: the server decrypts the authentication service sent to the gateway by using the decryption random code to obtain the corresponding user information, the code and the data encrypted by the encryption component;
and (3) decryption to generate code: the gateway authentication service generates a code through the decryption component user information;
and (3) Code consistency judgment: the gateway authentication service checks and judges the consistency of the received code and the code generated by the gateway authentication service decryption, if the judgment result is inconsistent, the error information marked by the state code is returned; if the judgment result is consistent, entering a data decryption sending step;
data decryption and transmission: and the gateway authentication service decrypts the data successfully verified by the code by using the decryption component, returns correct information identified by the state code after decryption is completed, and sends the data to the MQ.
Further, the data exception guaranteeing step comprises:
judging transmission abnormal data: judging whether the data sent to the MQ in the data decryption sending step is abnormal or not, and if the judgment result is that the data is not abnormal, sending the data to the MQ; if the judgment result is abnormal, entering a step of capturing and writing abnormal data during transmission;
capturing and writing transmission abnormal data: the gateway authentication service captures abnormal transmission data and writes the abnormal data into a data abnormal file;
data abnormal file writing step: and the data acquisition tool monitors the data exception file and rewrites the data exception file into the MQ.
In more detail, the random code generated by the client is sent to the server by asymmetric encryption through the public key of the certificate.
The invention solves the problem of malicious interception and tampering in the data transmission process by adopting a mode of combining four guarantees of asymmetric encryption of a public key and a private key, random code encryption, code verification code with time limit and data decryption verification, and improves the safety of large-scale industrial data transmission; by adopting the mode of writing abnormal transmission data into the abnormal transmission data file and rewriting and writing through the data acquisition assembly, the problem of data loss in the data transmission process is solved, and the reliability of large-scale industrial data transmission is improved.
The foregoing description of specific embodiments of the present invention has been presented. It is to be understood that the present invention is not limited to the specific embodiments described above, and that various changes or modifications may be made by one skilled in the art within the scope of the appended claims without departing from the spirit of the invention. The embodiments and features of the embodiments of the present application may be combined with each other arbitrarily without conflict.

Claims (10)

1. An authentication verification method for a gateway receiving large data volume by an industrial internet is characterized by comprising the following steps:
data encryption transmission: the client encrypts data and sends the data to a server gateway authentication service;
data verification and decryption: the server receives and decrypts the data, and sends the decrypted data to the MQ;
data exception ensuring step: and the data acquisition tool acquires the abnormal data sent to the MQ and rewrites the abnormal data into the MQ.
2. The gateway authentication verification method for receiving the large amount of data by the industrial internet as claimed in claim 1, wherein the data encryption transmission step comprises:
and a Code generation step: the client encrypts data by using an encryption component and generates a code with a time limit;
initiating: the client initiates a link through TCP three-way handshake;
a certificate returning step: the server returns the CA certificate to the client;
a certificate verification step: the client verifies the validity of the server certificate;
public key sending step: the server generates a public key and sends the public key to the client;
a random code generation step: the client generates a random code;
a step of encrypting and transmitting the random code public key: a random code generated by the client is encrypted by a public key of the certificate and is sent to the server;
a data sending step: and the client encrypts the user information, the code and the encrypted data for the second time through the random code and sends the encrypted user information, the code and the encrypted data to the gateway authentication service of the server.
3. The authentication verification method for gateway receiving large amount of data through industrial internet as claimed in claim 2, wherein the data verification decryption step comprises:
a random code receiving step: the server receives the random code encrypted by the client by the public key;
and (3) random code decryption: the server decrypts the acquired encrypted random code by using the private key to obtain a decrypted random code;
data decryption: the server decrypts the authentication service sent to the gateway by using the decryption random code to obtain the corresponding user information, the code and the data encrypted by the encryption component;
and (3) decryption to generate code: the gateway authentication service generates a code through the decryption component user information;
and (3) Code consistency judgment: the gateway authentication service checks and judges the consistency of the received code and the code generated by the gateway authentication service decryption, if the judgment result is inconsistent, the error information marked by the state code is returned; if the judgment result is consistent, entering a data decryption sending step;
data decryption and transmission: and the gateway authentication service decrypts the data successfully verified by the code by using the decryption component, returns correct information identified by the state code after decryption is completed, and sends the data to the MQ.
4. The authentication verification method for gateway receiving large amount of data through industrial internet according to claim 3, wherein the data exception guaranteeing step comprises:
judging abnormal data: judging whether the data sent to the MQ in the data decryption sending step is abnormal or not, and if the judgment result is that the data is not abnormal, sending the data to the MQ; if the judgment result is abnormal, entering an abnormal data capturing and writing step;
abnormal data capturing and writing step: the gateway authentication service captures abnormal data and writes in a data abnormal file;
data abnormal file writing step: and the data acquisition tool monitors the data exception file and rewrites the data exception file into the MQ.
5. The gateway authentication verification method for receiving the large data volume by the industrial internet as claimed in claim 2, wherein the random code generated by the client is sent to the server by asymmetric encryption through the public key of the certificate.
6. The gateway authentication verification system for receiving the large data volume by the industrial internet is characterized by comprising the following modules:
the data encryption transmission module: the client encrypts data and sends the data to a server gateway authentication service;
the data verification decryption module: the server receives and decrypts the data, and sends the decrypted data to the MQ;
the data abnormity guarantee module: and the data acquisition tool acquires the abnormal data sent to the MQ and rewrites the abnormal data into the MQ.
7. The gateway authentication verification system for receiving large amount of data through industrial internet as claimed in claim 6, wherein said data encryption transmission module comprises:
a Code generation module: the client encrypts data by using an encryption component and generates a code with a time limit;
an initiating module: the client initiates a link through TCP three-way handshake;
a certificate return module: the server returns the CA certificate to the client;
a certificate verification module: the client verifies the validity of the server certificate;
a random code generation module: the client generates a random code;
the random code public key encryption transmission module: a random code generated by the client is encrypted by a public key of the certificate and is sent to the server;
a data sending module: and the client encrypts the user information, the code and the encrypted data for the second time through the random code and sends the encrypted user information, the code and the encrypted data to the gateway authentication service of the server.
8. The gateway authentication verification system for receiving the large amount of data through the industrial internet as claimed in claim 7, wherein the data verification decryption module comprises:
a random code receiving module: the server receives the random code encrypted by the client by the public key;
the random code decryption module: the server decrypts the acquired encrypted random code by using the private key to obtain a decrypted random code;
a data decryption module: the server decrypts the authentication service sent to the gateway by using the decryption random code to obtain the corresponding user information, the code and the data encrypted by the encryption component;
a code generation module by decryption: the gateway authentication service generates a code through the decryption component user information;
a Code consistency judging module: the gateway authentication service checks and judges the consistency of the received code and the code generated by the gateway authentication service decryption, if the judgment result is inconsistent, the error information marked by the state code is returned; if the judgment result is consistent, entering a data decryption sending module;
the data decryption sending module: and the gateway authentication service decrypts the data successfully verified by the code by using the decryption component, returns correct information identified by the state code after decryption is completed, and sends the data to the MQ.
9. The gateway authentication verification system for receiving large amount of data through industrial internet according to claim 8, wherein the data exception security module comprises:
an abnormal data judgment module: judging whether the data sent to the MQ in the data decryption sending module is abnormal or not, and if the judgment result is that the data is not abnormal, sending the data to the MQ; if the judgment result is abnormal, entering an abnormal data capturing and writing module;
an abnormal data capture write module: the gateway authentication service captures abnormal data and writes in a data abnormal file;
a data exception file writing module: and the data acquisition tool monitors the data exception file and rewrites the data exception file into the MQ.
10. The gateway authentication verification system for receiving the large amount of data through the industrial internet as claimed in claim 7, wherein the random code generated by the client is sent to the server by asymmetric encryption through a public key of the certificate.
CN202010625439.9A 2020-07-02 2020-07-02 Authentication verification method and system for gateway receiving large data volume through industrial internet Active CN111935087B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010625439.9A CN111935087B (en) 2020-07-02 2020-07-02 Authentication verification method and system for gateway receiving large data volume through industrial internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010625439.9A CN111935087B (en) 2020-07-02 2020-07-02 Authentication verification method and system for gateway receiving large data volume through industrial internet

Publications (2)

Publication Number Publication Date
CN111935087A true CN111935087A (en) 2020-11-13
CN111935087B CN111935087B (en) 2021-04-06

Family

ID=73317392

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010625439.9A Active CN111935087B (en) 2020-07-02 2020-07-02 Authentication verification method and system for gateway receiving large data volume through industrial internet

Country Status (1)

Country Link
CN (1) CN111935087B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113395258A (en) * 2021-05-11 2021-09-14 无锡航天江南数据系统科技有限公司 Industrial internet authentication gateway test development system and authentication process thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107454079A (en) * 2017-08-04 2017-12-08 西安电子科技大学 Lightweight device authentication and shared key machinery of consultation based on platform of internet of things
CN108924137A (en) * 2018-07-04 2018-11-30 吴科 Method for secret protection and system under a kind of environment of internet of things
CN110099072A (en) * 2019-05-21 2019-08-06 唯伊云(武汉)科技有限公司 A kind of safety protecting method being directed to industrial data transmission of internet of things
WO2020061058A1 (en) * 2018-09-19 2020-03-26 Synaptics Incorporated Method and system for securing in-vehicle ethernet links
CN111245862A (en) * 2020-02-25 2020-06-05 无锡艾立德智能科技有限公司 System for safely receiving and sending terminal data of Internet of things
CN111294352A (en) * 2020-02-03 2020-06-16 国家工业信息安全发展研究中心 Data security authentication method between cloud and edge node

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107454079A (en) * 2017-08-04 2017-12-08 西安电子科技大学 Lightweight device authentication and shared key machinery of consultation based on platform of internet of things
CN108924137A (en) * 2018-07-04 2018-11-30 吴科 Method for secret protection and system under a kind of environment of internet of things
WO2020061058A1 (en) * 2018-09-19 2020-03-26 Synaptics Incorporated Method and system for securing in-vehicle ethernet links
CN110099072A (en) * 2019-05-21 2019-08-06 唯伊云(武汉)科技有限公司 A kind of safety protecting method being directed to industrial data transmission of internet of things
CN111294352A (en) * 2020-02-03 2020-06-16 国家工业信息安全发展研究中心 Data security authentication method between cloud and edge node
CN111245862A (en) * 2020-02-25 2020-06-05 无锡艾立德智能科技有限公司 System for safely receiving and sending terminal data of Internet of things

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王斌: ""工业物联网信息安全防护技术研究"", 《中国优秀硕士学位论文全文数据库》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113395258A (en) * 2021-05-11 2021-09-14 无锡航天江南数据系统科技有限公司 Industrial internet authentication gateway test development system and authentication process thereof

Also Published As

Publication number Publication date
CN111935087B (en) 2021-04-06

Similar Documents

Publication Publication Date Title
US7584505B2 (en) Inspected secure communication protocol
US9852300B2 (en) Secure audit logging
US8185942B2 (en) Client-server opaque token passing apparatus and method
CN111740844A (en) SSL communication method and device based on hardware cryptographic algorithm
CN105024819A (en) Multifactor authentication method and system based on mobile terminal
CN102624740A (en) Data interaction method, client and server
CN109510802B (en) Authentication method, device and system
CN113472793B (en) Personal data protection system based on hardware password equipment
CN102201915A (en) Terminal authentication method and device based on single sign-on
CN101695038A (en) Method and device for detecting SSL enciphered data safety
CN111030814A (en) Key negotiation method and device
CN113225352A (en) Data transmission method and device, electronic equipment and storage medium
CN111884811A (en) Block chain-based data evidence storing method and data evidence storing platform
CN114143082A (en) Encryption communication method, system and device
CN110611679A (en) Data transmission method, device, equipment and system
CN111935087B (en) Authentication verification method and system for gateway receiving large data volume through industrial internet
CN110830413B (en) Communication method, client, server, communication device and system
JP5186648B2 (en) System and method for facilitating secure online transactions
CN104270346B (en) The methods, devices and systems of two-way authentication
Mancini et al. Secure mobile data collection systems for low-budget settings
KR100890720B1 (en) Method for Selectively Encrypting Web Contents and Computer-Readable Recording Medium Where Program Executing the Same Method
CN108989302B (en) OPC proxy connection system and connection method based on secret key
CN114928503B (en) Method for realizing secure channel and data transmission method
US20150304289A1 (en) Notarization agent and method for collecting digital evidence using notarization agent
CN104883260A (en) Certificate information processing and verification methods, processing terminal, and verification server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant