CN112217797B - Intelligent gateway Internet of things control system and method applying block chain technology - Google Patents

Intelligent gateway Internet of things control system and method applying block chain technology Download PDF

Info

Publication number
CN112217797B
CN112217797B CN202010939136.4A CN202010939136A CN112217797B CN 112217797 B CN112217797 B CN 112217797B CN 202010939136 A CN202010939136 A CN 202010939136A CN 112217797 B CN112217797 B CN 112217797B
Authority
CN
China
Prior art keywords
internet
things
equipment
random number
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010939136.4A
Other languages
Chinese (zh)
Other versions
CN112217797A (en
Inventor
张宝泉
鲍张祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SUZHOU INDUSTRIAL PARK LINKAGE SOFTWARE CO LTD
Original Assignee
SUZHOU INDUSTRIAL PARK LINKAGE SOFTWARE CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SUZHOU INDUSTRIAL PARK LINKAGE SOFTWARE CO LTD filed Critical SUZHOU INDUSTRIAL PARK LINKAGE SOFTWARE CO LTD
Priority to CN202010939136.4A priority Critical patent/CN112217797B/en
Publication of CN112217797A publication Critical patent/CN112217797A/en
Application granted granted Critical
Publication of CN112217797B publication Critical patent/CN112217797B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/30Control
    • G16Y40/35Management of things, i.e. controlling in accordance with a policy or in order to achieve specified objectives
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an intelligent gateway Internet of things control system and method applying a block chain technology, and the system comprises a mobile terminal, an intelligent gateway, internet of things equipment and an Internet of things management server, wherein the mobile terminal is used for transmitting user control data to the Internet of things management server; the internet of things management server is used for transmitting the user control data and the first equipment information to the intelligent gateway; the intelligent gateway is used for acquiring second equipment information of the Internet of things equipment, verifying whether the first equipment information is consistent with the second equipment information or not, and broadcasting the first equipment information and the user control data. By adopting the intelligent gateway Internet of things control system and method applying the blockchain technology, the traditional Internet of things system and the blockchain technology are combined, and the safety risk which cannot be solved by the traditional technical scheme is effectively solved. Therefore, various safety problems caused by the fact that the Internet of things system excessively depends on the Internet of things management platform are reduced.

Description

Intelligent gateway Internet of things control system and method applying block chain technology
Technical Field
The invention relates to the field of block chains, in particular to an intelligent gateway Internet of things control system and method applying the block chain technology.
Background
At present, in the existing internet of things technology, the internet of things center server management platform is often excessively relied on, once a server is attacked or data is tampered, the whole internet of things platform faces serious safety risks and hidden dangers, in addition, the server management platform is excessively relied on for the management of equipment in the internet of things, the burden on the server is increased, and the operation and maintenance cost is increased.
Aiming at the problems in the prior art, the intelligent gateway Internet of things control system and method applying the block chain technology are of great significance.
Disclosure of Invention
In order to solve the problems, the invention provides an intelligent gateway internet of things control system and method applying a block chain technology.
In order to achieve the purpose, the intelligent gateway internet of things control method applying the block chain technology comprises a mobile terminal, an intelligent gateway, internet of things equipment and an internet of things management server; the method specifically comprises the following steps: the mobile terminal acquires first equipment information from the Internet of things management server; the mobile terminal transmits user control data and the first equipment information to the Internet of things management server; the Internet of things management server transmits the user control data and the first equipment information to the intelligent gateway; the intelligent gateway acquires second equipment information of the Internet of things equipment and verifies whether the first equipment information is consistent with the second equipment information; if so, broadcasting the first equipment information and the user control data, and adding the first equipment information and the control data into a block chain;
further, the user control data specifically includes: a user account name, an account name of the Internet of things equipment and a control time period;
further, before the mobile terminal transmits the user control data to the internet of things management server, the method further comprises the following steps: the mobile terminal generates a pair of secret keys comprising a public key and a private key, wherein the public key is used as the user account name, and the private key is stored on the mobile terminal;
the invention also provides an intelligent gateway Internet of things control method applying the block chain technology, which comprises a mobile terminal, an intelligent gateway and Internet of things equipment; the method specifically comprises the following steps: the mobile terminal sends a user account name and a control request to the Internet of things equipment; the Internet of things equipment feeds back a first random number to the mobile terminal; the mobile terminal encrypts the first random number by using a private key to generate encrypted information, and sends the control request, the encrypted information, the first random number and the user account name to the Internet of things equipment; the Internet of things equipment forwards the control request, the encryption information, the first random number and the user account name to the intelligent gateway; the intelligent gateway decrypts the encrypted information by using the user account name to obtain a second random number; judging whether the second random number is consistent with the first random number or not; if yes, using the user account name to inquire whether a corresponding user has a control authority in a block chain; if yes, sending a control instruction to the Internet of things equipment to execute control operation according to the control request;
further, after the mobile terminal encrypts the first random number with a private key, generates encrypted information, and sends the control request, the encrypted information, the first random number, and the user account name to the internet of things device, the method further includes the steps of: the Internet of things equipment checks whether the first random number is tampered;
the invention also provides an intelligent gateway Internet of things control system applying the block chain technology, which comprises a mobile terminal, an intelligent gateway, internet of things equipment and an Internet of things management server, wherein the mobile terminal is used for transmitting user control data to the Internet of things management server; the Internet of things management server is used for storing first equipment information and transmitting the user control data and the first equipment information to the intelligent gateway; the intelligent gateway comprises an Internet of things module and a block chain link point module; the Internet of things module is used for acquiring second equipment information of the Internet of things equipment and verifying whether the first equipment information is consistent with the second equipment information; the block chain node module is used for broadcasting the first equipment information and the user control data and adding the first equipment information and the control data into a block chain;
further, the user control data specifically includes: the account name of the user, the account name of the Internet of things equipment and the control time period; the mobile terminal can also be used for generating a pair of secret keys comprising a public key and a private key, wherein the public key is the user account name, and the private key is stored on the mobile terminal;
further, the mobile terminal can be further used for sending a user account name and a control request to the internet of things equipment; the Internet of things equipment can also be used for sending a first random number to the mobile terminal; the mobile terminal can also encrypt the first random number by using a private key to generate encrypted information and send the encrypted information and the first random number to the Internet of things equipment; the internet of things device can also be used for sending the control request, the encryption information, the first random number and the user account name to the intelligent gateway; the internet of things module can also decrypt the encrypted information by using the user account name to obtain a second random number; judging whether the second random number is consistent with the first random number or not; sending a control instruction to the Internet of things equipment to execute control operation according to the control request; the block chain node module can also use the user account name to inquire whether a corresponding user has control authority in a block chain;
further, the internet of things device can be further configured to check whether the first random number is tampered.
According to the intelligent gateway Internet of things control system and method applying the blockchain technology, the traditional Internet of things system and the blockchain technology are combined, so that the problems that the traditional technical scheme cannot solve the safety risk and the key information of the Internet of things equipment is tampered in the existing Internet of things system are effectively solved. Therefore, various safety problems caused by the fact that the Internet of things system excessively depends on the Internet of things management platform are reduced.
Drawings
Fig. 1 is a schematic structural diagram of an intelligent gateway internet of things control system applying a block chain technology according to the present invention;
fig. 2 is a first flowchart of an intelligent gateway internet of things control method using a block chain technology according to the present invention;
fig. 3 is a second flowchart of the method for controlling the internet of things of the intelligent gateway by using the blockchain technology.
Detailed Description
The structure, operation, and the like of the present invention will be further described with reference to the accompanying drawings.
As shown in fig. 1, fig. 1 is a schematic structural diagram of an intelligent gateway internet of things control system using a block chain technology according to the present invention; the intelligent gateway Internet of things control system applying the block chain technology comprises a mobile terminal 4, an intelligent gateway 1, internet of things equipment 2 and an Internet of things management server 3, wherein the mobile terminal 4 is remotely connected with the Internet of things management server 3, and the mobile terminal 4 is used for transmitting user control data to the Internet of things management server 3; in a preferred embodiment of the present invention, the mobile terminal is an intelligent device such as a smart phone, a tablet computer, or a notebook computer.
The internet of things management server 3 is used for storing first equipment information and transmitting the user control data and the first equipment information to the intelligent gateway 1; in a preferred embodiment of the present invention, the user control data specifically includes a user account name, an account name of the internet of things device, and a control time period; at this time, the mobile terminal can also generate a pair of secret key pairs including a public key and a private key by using an elliptic curve cryptography algorithm (ECC), wherein the public key is the user account name, and the private key is stored on the mobile terminal;
the intelligent gateway 1 comprises an internet of things module 11 and a block chain node module 12; the internet of things module 11 is configured to obtain second device information of the internet of things device, and verify whether the first device information is consistent with the second device information; the block link point module 12 is configured to broadcast the first device information and the user control data, and add the first device information and the control data to a block chain;
as shown in fig. 2, fig. 2 is a first flowchart of the method for controlling an internet of things of an intelligent gateway using a block chain technology according to the present invention; the system comprises a mobile terminal 4, an intelligent gateway 1, an Internet of things device 2 and an Internet of things management server 3; the method specifically comprises the following steps:
s101, the mobile terminal acquires first equipment information from the Internet of things management server;
s102, the mobile terminal transmits user control data and the first equipment information to the Internet of things management server; in a preferred embodiment of the present invention, the user control data specifically includes: the account name of the user, the account name of the Internet of things equipment and the control time period;
s103, the Internet of things management server transmits the user control data and the first equipment information to the intelligent gateway; in a preferred embodiment of the present invention, the internet of things management server transmits the first device information, the user account name, the account name of the internet of things device, and the control time period to the intelligent gateway;
s104, the intelligent gateway acquires second equipment information of the Internet of things equipment and verifies whether the first equipment information is consistent with the second equipment information; the second device information of the internet of things device acquired by the intelligent gateway is the local device information of the internet of things device bound by the intelligent gateway lock; the step can enable the intelligent gateway to judge whether the Internet of things equipment is bound at the intelligent gateway or not;
and S105, if yes, broadcasting the first equipment information and the user control data, and adding the first equipment information and the control data into a block chain.
In a preferred embodiment of the present invention, the intelligent gateway includes an internet of things module and a block link point module; the Internet of things module is used for acquiring second equipment information of the Internet of things equipment and verifying whether the first equipment information is consistent with the second equipment information; and if the first device information and the user control data are consistent with each other, the block link point module broadcasts the first device information and the user control data and adds the first device information and the user control data to a block chain.
The broadcasting of the first device information and the user control data is specifically a broadcasting means in a block chain technology, that is, when a block link point module of one intelligent gateway broadcasts one device information and the user control data, the block link point modules of other intelligent gateways in the whole block chain are used as block link points to record and store the device information and the user control data, and the recorded device information and the recorded control data are packaged into a block and added into the total block chain.
As shown in fig. 1, fig. 1 is a schematic structural diagram of an intelligent gateway internet of things control system using a block chain technology according to the present invention; the system comprises a mobile terminal 4, an intelligent gateway 1, an Internet of things device 2 and an Internet of things management server 3; the mobile terminal 4 can also be used for sending a user account name and a control request to the internet of things device 2; the internet of things device 2 can also be used for sending a first random number to the mobile terminal 4;
the mobile terminal 4 can also encrypt the first random number by using a private key to generate encrypted information, and send the encrypted information and the first random number to the internet of things device; the internet of things device 2 can also be used for checking whether the first random number is tampered; the internet of things device 2 can also be used for sending the control request, the encryption information, the first random number and the user account name to the intelligent gateway 1; the internet of things module 11 can also decrypt the encrypted information by using the user account name to obtain a second random number; judging whether the second random number is consistent with the first random number or not; sending a control instruction to the Internet of things equipment 2 to execute control operation according to the control request; the block chain link point module 12 can also use the user account name to inquire whether the corresponding user has control authority in the block chain;
as shown in fig. 3, fig. 3 is a second flowchart of the method for controlling an internet of things of an intelligent gateway using a block chain technology according to the present invention; the system comprises a mobile terminal, an intelligent gateway, an Internet of things device and an Internet of things management server; the method specifically comprises the following steps:
s201, the mobile terminal sends a user account name and a control request to the Internet of things equipment;
s202, the Internet of things equipment feeds back a first random number to the mobile terminal;
s203, the mobile terminal encrypts the first random number by using a private key to generate encrypted information, and sends the control request, the encrypted information, the first random number and the user account name to the Internet of things equipment;
s204, the Internet of things equipment checks whether the first random number is tampered; in a preferred embodiment of the present invention, the method for the internet of things device to check whether the first random number is tampered with is specifically that the internet of things device compares the first random number returned by the mobile terminal with random number information sent by the internet of things device to the mobile terminal before, and determines whether the first random number information is tampered with according to whether a value of the first random number is consistent.
S205, the Internet of things equipment forwards the control request, the encryption information, the first random number and the user account name to the intelligent gateway;
s206, the intelligent gateway decrypts the encrypted information by using the user account name to obtain a second random number; judging whether the second random number is consistent with the first random number or not;
if so, inquiring whether the corresponding user has a control authority in the block chain by using the user account name;
and S208, if so, sending a control instruction to the Internet of things equipment according to the control request to execute control operation. In a preferred embodiment of the present invention, the intelligent gateway specifically includes an internet of things module and a block link point module; the internet of things module is responsible for decrypting the encrypted information by using the user account name to obtain a second random number; judging whether the second random number is consistent with the first random number or not; if the judgment result is yes, the block chain link point module queries whether the corresponding user has the control authority in the block chain by using the user account name; if the control request exists, the Internet of things module is responsible for sending a control instruction to the Internet of things equipment according to the control request, and therefore the Internet of things equipment executes relevant control operation according to the control request.
In a first embodiment of the invention, the intelligent gateway internet of things control system applying the block chain technology comprises a mobile terminal, an intelligent gateway, internet of things equipment and an internet of things management server, wherein the mobile terminal is a 'smart phone' and is remotely connected with the internet of things manager, and the mobile terminal is used for transmitting user control data to the internet of things management server; the Internet of things equipment is 'intelligent lock 01', and the equipment information of 'intelligent lock 01' is 'ZNS 10001'.
The internet of things management server is used for storing first equipment information ZNS10001 and transmitting the user control data and the first equipment information ZNS10001 to the intelligent gateway; the user control data specifically comprises a user account name, an account name of the Internet of things equipment and a control time period; the user account name is ' admin1 ', the account name of the internet of things device is ' intelligent lock 01 ', and the ' control time period ' is ' 7 month, 9 month, 0 in 2020: 00-2020, 7, 11, and 24:00";
the mobile terminal smart phone can also generate a pair of secret keys comprising a public key and a private key by using an Elliptic Curve Cryptography (ECC), wherein the public key is the user account name admin1, and the private key is a decryption secret key stored on the mobile terminal;
the mobile terminal smart phone can also be used for sending a user account name admin1 and a control request unlocking control request to the smart lock 01; the smart lock 01 can also be used for sending a first random number to the mobile terminal smart phone;
the intelligent gateway comprises an Internet of things module and a block link point module; the internet of things module is used for acquiring second equipment information of the intelligent lock 01 and verifying whether the first equipment information ZNS10001 is consistent with the second equipment information; the block chain node module is configured to broadcast the first device information "ZNS10001" and the user control data, and add the first device information "ZNS10001" and the control data to a block chain;
the mobile terminal smart phone can also encrypt the first random number by using a private key to generate encrypted information, and send the encrypted information and the first random number to the smart lock 01; the smart lock 01 can also be used to check whether the first random number has been tampered with; the intelligent lock 01 can also be used for sending the unlocking control request, the encrypted information, the first random number and the admin1 to the intelligent gateway; the internet of things module can also decrypt the encrypted information by using the user account name 'admin 1' to obtain a second random number; judging whether the second random number is consistent with the first random number or not; sending a control instruction to the intelligent lock 01 to execute control operation according to the unlocking control request; the block chain node module can also use the user account name 'admin 1' to inquire whether a corresponding user 'admin 1' has a control authority in a block chain;
when the user wants to connect the control data of user "admin 1": when storing in the block chain, the following steps are executed:
the smart phone acquires first equipment information ZNS10001 of a smart lock 01 from the Internet of things management server;
the smart phone converts the account name of the user into: "admin1", account name of the internet of things device: "smart lock 01", control time period: "2020, 7, month, 9, day 0: 00-2020, 7, 11, and 24:00", first device information: the ZNS10001 is transmitted to the Internet of things management server;
the management server of the Internet of things is used for recording the account name of the user: "admin1", user account name of the internet of things device: "admin1", device account name: "smart lock 01", control time period: "year 2020, 7, 9, 0: 00-2020, 7 month, 11 day 24:00", first device information: the ZNS10001 is transmitted to the intelligent gateway;
the intelligent gateway directly acquires second equipment information ZNS10001 of an intelligent lock 01 bound with the intelligent gateway and verifies whether the first equipment information ZNS10001 is consistent with the second equipment information ZNS10001 or not;
comparing to obtain that the first device information "ZNS10001" is consistent with the second device information "ZNS10001", and then the intelligent gateway broadcasts the account name of the user: "admin1", device account name: "smart lock 01", control time period: "year 2020, 7, 9, 0: 00-2020, 7 month, 11 day 24:00", first device information: "ZNS10001", and the user account name: "admin1", device account name: "smart lock 01", control time period: "year 2020, 7, 9, 0: 00-2020, 7, 11, and 24:00", first device information: "ZNS10001" was added to the blockchain.
When a user wants to perform an unlocking operation on the smart lock 01 by the smart phone through an account of the user 'admin 1' in 2020, 7, 10, 17 00, the following steps are performed:
sending a user account name admin1 and a control request unlocking control request to the Internet of things equipment intelligent lock 01 by using the mobile terminal intelligent mobile phone;
the internet of things equipment intelligent lock 01 feeds a first random number AFDGSDWES back to the mobile terminal intelligent mobile phone;
at this time, the mobile terminal encrypts the first random number "AFDGSDWES" by using a private key to generate encrypted information "encrypted 001", and sends the control request "unlocking control request", the encrypted information "encrypted 001", the first random number "AFDGSDWES" and the user account name "admin1" to the internet of things device "smart lock 01";
the Internet of things equipment intelligent lock 01 checks whether the first random number AFDGSDWES is tampered or not; the method for the internet of things device "smart lock 01" to check whether the first random number "AFDGSDWES" is tampered with is specifically that the internet of things device "smart lock 01" compares the first random number "AFDGSDWES" returned by the mobile terminal "smart phone" with the random number information "AFDGSDWES" sent by the internet of things device "smart lock 01" to the mobile terminal "smart phone" before, and judges whether the first random number information "AFDGSDWES" is tampered with by judging whether the value of the first random number "AFDGSDWES" is consistent.
The internet of things equipment intelligent lock 01 forwards the control request unlocking control request, the encrypted information encrypted 001, the first random number AFDGSDWES and the user account name admin1 to the intelligent gateway;
the intelligent gateway decrypts the encrypted information encrypted 001 by using the public key, namely the user account name admin1, to obtain a second random number AFDGSDWES; judging whether the second random number AFDGSDWES is consistent with the first random number AFDGSDWES or not;
at this time, when the judgment result is 'consistent', the user account name 'admin 1' is used for inquiring whether the corresponding user has the control authority in the block chain;
the information stored in this time zone block chain for user "admin1" is: user account name: "admin1", device account name: "smart lock 01", control time period: "2020, 7, month, 9, day 0: 00-2020, 7, 11, and 24:00", first device information: "ZNS10001";
then, it can be known through query and comparison that the user "admin1" has a control right to the device with the device account name "smart lock 01" in 2020, 7, month, 10, and 17, and then, at this time, a control instruction is sent to the internet of things device "smart lock 01" according to the control request "unlocking control request" to execute an "unlocking" control operation. The intelligent gateway specifically comprises an Internet of things module and a block link point module; the internet of things module is responsible for decrypting the encrypted information encrypted 001 by using the user account name admin1 to obtain a second random number AFDGSDWES; judging whether the second random number AFDGSDWES is consistent with the first random number AFDGSDWES or not; if the judgment result is yes, the block chain link point module uses the user account name 'admin 1' to inquire whether a corresponding user has a control authority in a block chain; if yes, the internet of things module is responsible for sending a control instruction 'unlocking control request' to the internet of things device 'intelligent lock 01' according to the control request, and therefore the internet of things device 'intelligent lock 01' executes relevant 'unlocking' control operation according to the control request.
The foregoing is merely illustrative of the present invention, and it will be appreciated by those skilled in the art that various modifications may be made without departing from the principles of the invention, and the scope of the invention is to be determined accordingly.

Claims (9)

1. An intelligent gateway Internet of things control method applying a block chain technology is characterized by relating to a mobile terminal, an intelligent gateway, internet of things equipment and an Internet of things management server; the method specifically comprises the following steps:
the mobile terminal acquires first equipment information from the Internet of things management server;
the mobile terminal transmits user control data and the first equipment information to the Internet of things management server;
the Internet of things management server transmits the user control data and the first equipment information to the intelligent gateway;
the intelligent gateway acquires second equipment information of the Internet of things equipment and verifies whether the first equipment information is consistent with the second equipment information;
and if so, broadcasting the first equipment information and the user control data, and adding the first equipment information and the control data into a block chain.
2. The method according to claim 1, wherein the user control data specifically includes: the account name of the user, the account name of the Internet of things equipment and the control time period.
3. The method as claimed in claim 2, wherein the step of transmitting the user control data to the internet of things management server by the mobile terminal further comprises the following steps: the mobile terminal generates a pair of secret keys comprising a public key and a private key, wherein the public key is used as the user account name, and the private key is stored on the mobile terminal.
4. An intelligent gateway Internet of things control method applying a block chain technology is characterized by relating to a mobile terminal, an intelligent gateway and Internet of things equipment, and specifically comprising the following steps:
the mobile terminal sends a user account name and a control request to the Internet of things equipment;
the Internet of things equipment feeds back a first random number to the mobile terminal;
the mobile terminal encrypts the first random number by using a private key to generate encrypted information, and sends the control request, the encrypted information, the first random number and the user account name to the Internet of things equipment;
the Internet of things equipment forwards the control request, the encryption information, the first random number and the user account name to the intelligent gateway;
the intelligent gateway decrypts the encrypted information by using the user account name to obtain a second random number; judging whether the second random number is consistent with the first random number or not;
if yes, using the user account name to inquire whether a corresponding user has a control authority in a block chain;
and if so, sending a control instruction to the Internet of things equipment according to the control request to execute control operation.
5. The method as claimed in claim 4, wherein the method for controlling the internet of things using the intelligent gateway based on the blockchain technology further comprises the steps of, after the mobile terminal encrypts the first random number with a private key, generates encrypted information, and sends the control request, the encrypted information, the first random number, and the user account name to the internet of things device: the Internet of things equipment checks whether the first random number is tampered.
6. An intelligent gateway Internet of things control system applying a blockchain technology is characterized by comprising a mobile terminal, an intelligent gateway, internet of things equipment and an Internet of things management server,
the mobile terminal is used for transmitting user control data to the Internet of things management server;
the Internet of things management server is used for storing first equipment information and transmitting the user control data and the first equipment information to the intelligent gateway;
the intelligent gateway comprises an Internet of things module and a block chain link point module; the Internet of things module is used for acquiring second equipment information of the Internet of things equipment and verifying whether the first equipment information is consistent with the second equipment information; the block chain node module is configured to broadcast the first device information and the user control data, and add the first device information and the control data to a block chain.
7. The system of claim 6, wherein the user control data specifically comprises: the account name of the user, the account name of the Internet of things equipment and the control time period; the mobile terminal can also be used for generating a pair of secret keys comprising a public key and a private key, wherein the public key is the user account name, and the private key is stored on the mobile terminal.
8. The system according to claim 7, wherein the mobile terminal is further configured to send a user account name and a control request to the internet of things device;
the Internet of things equipment can also be used for sending a first random number to the mobile terminal; the mobile terminal can also encrypt the first random number by using a private key to generate encrypted information and send the encrypted information and the first random number to the Internet of things equipment;
the internet of things equipment can be further used for sending the control request, the encryption information, the first random number and the user account name to the intelligent gateway;
the internet of things module can also decrypt the encrypted information by using the user account name to obtain a second random number; judging whether the second random number is consistent with the first random number or not; sending a control instruction to the Internet of things equipment to execute control operation according to the control request;
the blockchain node module can also use the user account name to inquire whether the corresponding user has control authority in the blockchain.
9. The system of claim 8, wherein the IOT device is further configured to check whether the first random number is tampered with.
CN202010939136.4A 2020-09-09 2020-09-09 Intelligent gateway Internet of things control system and method applying block chain technology Active CN112217797B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010939136.4A CN112217797B (en) 2020-09-09 2020-09-09 Intelligent gateway Internet of things control system and method applying block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010939136.4A CN112217797B (en) 2020-09-09 2020-09-09 Intelligent gateway Internet of things control system and method applying block chain technology

Publications (2)

Publication Number Publication Date
CN112217797A CN112217797A (en) 2021-01-12
CN112217797B true CN112217797B (en) 2023-02-21

Family

ID=74049277

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010939136.4A Active CN112217797B (en) 2020-09-09 2020-09-09 Intelligent gateway Internet of things control system and method applying block chain technology

Country Status (1)

Country Link
CN (1) CN112217797B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114039952B (en) * 2021-10-18 2022-08-05 广州鲁邦通物联网科技股份有限公司 Intelligent gateway Internet of things control method and system applying block chain technology

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107528856A (en) * 2017-09-27 2017-12-29 福建实达电脑设备有限公司 Internet of Things mist end equipment based on block chain platform access authentication method beyond the clouds
CN108880797B (en) * 2018-06-27 2021-09-24 京信网络系统股份有限公司 Authentication method of Internet of things equipment and Internet of things equipment
CN109756579B (en) * 2019-03-05 2021-04-30 深圳众享互联科技有限公司 Block chain-based Internet of things information secure transmission system and transmission method
CN110677234B (en) * 2019-04-30 2023-06-20 郑州大学 Privacy protection method and system based on homomorphic encryption blockchain
CN111541534B (en) * 2020-04-14 2023-10-24 全链通有限公司 Control method, equipment and storage medium of terminal of Internet of things

Also Published As

Publication number Publication date
CN112217797A (en) 2021-01-12

Similar Documents

Publication Publication Date Title
CN109495274B (en) Decentralized intelligent lock electronic key distribution method and system
CN112150147A (en) Data security storage system based on block chain
US20100290627A1 (en) Key management server, terminal, key sharing system, key delivery program, key reception program, key delivery method, and key reception method
CN105139499A (en) Mobile phone door lock system based on asymmetric secret key and realization method thereof
CN104506483A (en) Method for encrypting and decrypting information and managing secret key as well as terminal and network server
CN113472793B (en) Personal data protection system based on hardware password equipment
CN111884811B (en) Block chain-based data evidence storing method and data evidence storing platform
CN111970114B (en) File encryption method, system, server and storage medium
CN112702318A (en) Communication encryption method, decryption method, client and server
CN113190860B (en) Block chain sensor data authentication method and system based on ring signature
CN112685786A (en) Financial data encryption and decryption method, system, equipment and storage medium
CN113572795B (en) Vehicle safety communication method, system and vehicle-mounted terminal
CN104767766A (en) Web Service interface verification method, Web Service server and client side
CN104468074A (en) Method and equipment for authentication between applications
CN113612852A (en) Communication method, device, equipment and storage medium based on vehicle-mounted terminal
CN112671735A (en) Data encryption sharing system and method based on block chain and re-encryption
CN115665138A (en) Automobile OTA (over the air) upgrading system and method
CN115632880A (en) Reliable data transmission and storage method and system based on state cryptographic algorithm
CN110611679A (en) Data transmission method, device, equipment and system
CN112217797B (en) Intelligent gateway Internet of things control system and method applying block chain technology
CN111507712B (en) User privacy data management method, system and terminal based on block chain
CN112149184A (en) Block chain external storage system and method based on time-limited access
CN100561913C (en) A kind of method of access code equipment
CN101539978B (en) Software protection method based on space
CN116318826A (en) Power safety control method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant