CN112383431A - Method and device for identifying data of internet of things in internet - Google Patents

Method and device for identifying data of internet of things in internet Download PDF

Info

Publication number
CN112383431A
CN112383431A CN202011270309.4A CN202011270309A CN112383431A CN 112383431 A CN112383431 A CN 112383431A CN 202011270309 A CN202011270309 A CN 202011270309A CN 112383431 A CN112383431 A CN 112383431A
Authority
CN
China
Prior art keywords
internet
data
things
identified
identifying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011270309.4A
Other languages
Chinese (zh)
Inventor
叶明�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUHAN HONGXU INFORMATION TECHNOLOGY CO LTD
Original Assignee
WUHAN HONGXU INFORMATION TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUHAN HONGXU INFORMATION TECHNOLOGY CO LTD filed Critical WUHAN HONGXU INFORMATION TECHNOLOGY CO LTD
Priority to CN202011270309.4A priority Critical patent/CN112383431A/en
Publication of CN112383431A publication Critical patent/CN112383431A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/085Retrieval of network configuration; Tracking network configuration history
    • H04L41/0853Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The embodiment of the invention provides a method and a device for identifying data of an internet of things in the internet, wherein the method comprises the following steps: acquiring data to be identified according to original internet data; and identifying whether each piece of data to be identified is the data of the Internet of things or not according to the characteristics of the Internet of things in the characteristic library of the Internet of things. According to the method and the device for identifying the data of the internet of things in the internet, whether each piece of data to be identified is the data of the internet of things or not is identified according to the characteristics of the internet of things in the internet of things characteristic library, and the data of the internet of things in massive internet data can be identified more quickly and accurately.

Description

Method and device for identifying data of internet of things in internet
Technical Field
The invention relates to the technical field of computers, in particular to a method and a device for identifying data of an internet of things in the internet.
Background
Most of the traditional internet of things transmit data in a local area network, and most of traffic safety monitoring systems for the internet of things also exist in the local area network. With the increase of the data volume of the internet of things and the diversification of data sources, the internet of things flow monitoring means in the internet needs to be enhanced urgently.
The current network flow monitoring system hardly monitors the flow of the internet of things, relatively few reserve knowledge for identifying and analyzing the data of the internet of things is needed, and the safety monitoring capability of the data of the internet of things is hardly available. Therefore, the identification of the data of the internet of things in the internet is difficult at present, and the identification of the data of the internet of things in the internet is a problem to be solved urgently in the industry at present.
Disclosure of Invention
The embodiment of the invention provides a method and a device for identifying data of an internet of things in the internet, which are used for solving the defect that the data of the internet of things in the internet is difficult to identify in the prior art and realizing the identification of the data of the internet of things in the internet.
The embodiment of the invention provides a method for identifying data of an internet of things in the internet, which comprises the following steps:
acquiring data to be identified according to original internet data;
and identifying whether each piece of data to be identified is the data of the Internet of things or not according to the characteristics of the Internet of things in the characteristic library of the Internet of things.
According to the method for identifying the data of the internet of things in the internet, the specific step of identifying whether each piece of data to be identified is the data of the internet of things or not according to the features of the internet of things in the feature library of the internet of things comprises the following steps:
and if the data to be identified is judged to have any characteristics of the Internet of things, identifying the data to be identified as the Internet of things data.
According to the method for identifying data of internet of things in internet in an embodiment of the present invention, if it is determined that the data to be identified has any feature of the internet of things, after identifying that the data to be identified is data of the internet of things, the method further includes:
if the data of the Internet of things is judged to be abnormal data, grading the data of the Internet of things according to a preset early warning rule;
and if the scoring result exceeds a preset early warning threshold value, determining the data of the Internet of things as early warning data.
According to the method for identifying data of internet of things in internet in an embodiment of the present invention, if it is determined that the data to be identified has any feature of the internet of things, after identifying that the data to be identified is data of the internet of things, the method further includes:
and extracting a first feature from the Internet of things data according to a preset feature extraction rule to serve as a new Internet of things feature.
According to an embodiment of the present invention, after extracting a first feature from internet-of-things data according to a preset feature extraction rule as a new internet-of-things feature, the method for identifying internet-of-things data in the internet further includes:
and acquiring a second characteristic as a new characteristic of the Internet of things according to a natural language processing algorithm and the first characteristic.
According to the identification method of the data of the internet of things in the internet, the specific steps of obtaining the data to be identified according to the original internet data comprise the following steps:
and preprocessing the original internet data to obtain the data to be identified.
According to the method for identifying the data of the internet of things in the internet, the specific steps of preprocessing the original internet data comprise the following steps:
and at least one of sequencing, recombining and tunneling the original internet data.
The embodiment of the invention also provides a device for identifying the data of the internet of things in the internet, which comprises the following components:
the internet data acquisition module is used for acquiring data to be identified according to the original internet data;
and the Internet of things data analysis module is used for identifying whether each piece of data to be identified is Internet of things data or not according to the Internet of things features in the Internet of things feature library.
The embodiment of the invention also provides electronic equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein when the processor executes the program, the steps of the method for identifying the data of the internet of things in the internet are realized.
An embodiment of the present invention further provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the method for identifying internet of things data in the internet.
According to the method and the device for identifying the data of the internet of things in the internet, whether each piece of data to be identified is the data of the internet of things or not is identified according to the characteristics of the internet of things in the internet of things characteristic library, and the data of the internet of things in massive internet data can be identified more quickly and accurately.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of a method for identifying internet of things data in the internet according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an apparatus for identifying internet of things data in the internet according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an apparatus for identifying internet of things data in the internet according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the embodiments of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", and the like indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience in describing the embodiments of the present invention and simplifying the description, but do not indicate or imply that the referred devices or elements must have specific orientations, be configured in specific orientations, and operate, and thus, should not be construed as limiting the embodiments of the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the embodiments of the present invention, it should be noted that, unless explicitly stated or limited otherwise, the terms "mounted," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. Specific meanings of the above terms in the embodiments of the present invention can be understood in specific cases by those of ordinary skill in the art.
In order to overcome the problems in the prior art, the embodiment of the invention provides a method and a device for identifying internet of things data in the internet.
Fig. 1 is a schematic flow chart of a method for identifying internet of things data in the internet according to an embodiment of the present invention. The method for identifying internet of things data in the internet according to the embodiment of the invention is described below with reference to fig. 1. As shown in fig. 1, the method includes: and S101, acquiring data to be identified according to the original Internet data.
Specifically, before step S101, mass data in a specific internet may be collected as raw internet data.
The mass data in the internet can be accessed by the optical fiber.
Because the original internet data has various sources and types and different data in the mass data can be staggered, the original internet data can be processed, the data from different devices can be separated, and the data to be identified can be obtained.
And S102, identifying whether each piece of data to be identified is the Internet of things data or not according to the Internet of things features in the Internet of things feature library.
Specifically, the internet of things feature library is pre-established and is composed of a plurality of internet of things features.
The characteristics of the internet of things can be fields or information specific to data of the internet of things.
For example, for the internet of things, the internet of things feature may be information of entering and exiting a high-speed port, ETC (Electronic Toll Collection) charging information or payment information of a vending machine, and may also be a field corresponding to the above information.
Distributed multi-node analysis can be performed according to the characteristics of the Internet of things in the Internet of things characteristic library, the data to be identified are screened, and the Internet of things data are identified.
The internet of things features in the internet of things feature library can form an internet of things feature K tree; and screening out the data of the Internet of things by taking the characteristic K tree of the Internet of things as a screening condition.
According to the embodiment of the invention, whether each piece of data to be identified is the Internet of things data or not is identified according to the Internet of things features in the Internet of things feature library, so that the Internet of things data in massive Internet data can be identified more quickly and accurately.
Based on the content of the embodiments, the specific step of identifying whether each piece of data to be identified is internet-of-things data or not according to the internet-of-things features in the internet-of-things feature library includes: and if the data to be identified is judged to have any characteristics of the Internet of things, identifying the data to be identified as the Internet of things data.
Specifically, for each piece of data to be identified, whether the piece of data to be identified is the internet of things data can be identified by judging whether the piece of data to be identified has the internet of things features in the internet of things feature library.
If the data to be identified has at least one characteristic of the Internet of things, the data to be identified is the data of the Internet of things; if the data to be identified does not have any characteristic of the Internet of things, the data to be identified is not the data of the Internet of things.
According to the method and the device, whether each piece of data to be identified is the internet of things data or not is identified according to the internet of things features in the internet of things feature library, and the internet of things data in massive internet data can be identified more quickly and accurately.
Based on the content of each embodiment, if it is determined that the data to be identified has any feature of the internet of things, after the data to be identified is identified as the data of the internet of things, the method further includes: and if the data of the Internet of things is judged to be abnormal data, grading the data of the Internet of things according to a preset early warning rule.
Specifically, for each identified data of the internet of things, whether abnormal data exists in the data can be judged.
If the data exists, the data of the Internet of things is abnormal data; and if the data does not exist, the data of the Internet of things is normal data.
Abnormal data may include data that is not within a reasonable range and data that is beyond a normal range.
For example, the reasonable range of the payment amount in the payment information of the vending machine is more than 0, and if the value of the field corresponding to the payment amount is a negative number, the data is data which is not in the reasonable range; the normal range of the payment amount per time is 2 to 10 (unit: yuan) depending on the unit price of the goods sold by the vending machine, and if the value of the field corresponding to the payment amount is 1 or 20, it is data exceeding the normal range.
For abnormal data, the abnormal data can be scored according to a preset early warning rule.
And the early warning rule is used for evaluating the abnormal degree of the abnormal data.
The scoring functions to obtain the evaluation result of the degree of abnormality of the abnormal data. The result of the scoring is a score, wherein a higher score indicates a higher degree of abnormality, and a lower score indicates a lower degree of abnormality.
And if the scoring result exceeds a preset early warning threshold value, determining the data of the Internet of things as early warning data.
Specifically, after the abnormal data scoring result is obtained, it may be determined whether the abnormal data scoring result exceeds a preset early warning threshold.
If not, it is indicated that the anomaly is not serious, and the data may not be determined as early warning data for a while.
If the abnormal condition is over, the abnormal condition is serious, the data can be determined as early warning data, and early warning information is sent out.
According to the embodiment of the invention, the data of the Internet of things is graded according to the preset early warning rule, early warning is carried out according to the grading result, the data of the Internet of things can be monitored, and early warning can be carried out on abnormal data.
Based on the content of each embodiment, if it is determined that the data to be identified has any feature of the internet of things, after the data to be identified is identified as the data of the internet of things, the method further includes: and extracting a first feature from the Internet of things data according to a preset feature extraction rule to serve as a new Internet of things feature.
Specifically, after the data to be identified is determined to be the internet of things data, feature extraction can be performed on the data according to a preset feature extraction rule, and if a field or information which is specific to the internet of things data and is different from the existing internet of things features in the internet of things feature library can be extracted, the field or information is used as the first feature.
And the characteristic extraction rule is used for extracting the fields or information specific to the networking data.
The first feature is also a field or information specific to the internet of things data and is different from the existing internet of things feature in the internet of things feature library, so that the first feature can be used as a new internet of things feature and can be added into the internet of things feature library.
Through the steps, a closed loop can be formed, and new internet of things data which are continuously generated can be quickly and accurately identified.
According to the embodiment of the invention, the first feature is extracted from the Internet of things data according to the preset feature extraction rule and is used as a new Internet of things feature, and the Internet of things feature library can be updated, so that the Internet of things data can be more accurately identified according to the dynamically updated Internet of things feature library.
Based on the content of each embodiment, according to a preset feature extraction rule, extracting a first feature from the internet of things data, and after the first feature is used as a new internet of things feature, the method further includes: and acquiring a second characteristic as a new characteristic of the Internet of things according to the natural language processing algorithm and the first characteristic.
Specifically, after the first feature is obtained, a field or information similar to the first feature and different from the existing internet of things features in the internet of things feature library may be automatically identified as the second feature from the identified internet of things data according to Natural Language Processing (NLP).
The second feature is similar to the first feature, meaning that the semantics of the fields or information are similar. Therefore, the second feature is also a field or information specific to the internet of things data and is different from the existing internet of things feature in the internet of things feature library, so that the second feature can be used as a new internet of things feature and can be added to the internet of things feature library.
Through the steps, a closed loop can be formed, and new internet of things data which are continuously generated can be quickly and accurately identified.
According to the embodiment of the invention, the second characteristic is obtained according to the natural language processing algorithm and the first characteristic and is used as a new characteristic of the Internet of things, and the characteristic library of the Internet of things can be updated, so that the data of the Internet of things can be more accurately identified according to the dynamically updated characteristic library of the Internet of things.
Based on the content of the above embodiments, the specific steps of obtaining each data to be identified according to the original internet data include: and preprocessing the original internet data to acquire each data to be identified.
Specifically, the original internet data has various sources and types, and different data in the mass data may be staggered, so that the original internet data can be preprocessed, and data from different devices can be separated to obtain each data to be identified.
According to the embodiment of the invention, the original internet data is preprocessed to obtain the data to be identified, so that whether each data to be identified is internet of things data or not can be identified, and the internet of things data in massive internet data can be identified more quickly and accurately.
Based on the content of the above embodiments, the specific steps of preprocessing the original internet data include: at least one of sorting, reorganizing, and tunneling the raw internet data.
Specifically, the method of preprocessing the raw internet data may include at least one of sorting, reorganizing, and tunneling stripping.
And sorting, namely sorting the original internet data according to one or more attributes. The attribute can be the collection time of data, source IP address, destination IP address, length or transmission protocol, etc.
Reassembly refers to reassembling interleaved data into packets according to their source, with the data in each packet being from the same source.
Tunnel stripping, which refers to stripping data from a transport tunnel.
According to the embodiment of the invention, the data of the internet of things is obtained by performing at least one operation of sequencing, recombining and tunnel stripping on the original internet data, so that whether each data to be identified is the data of the internet of things can be identified, and the data of the internet of things in mass internet data can be identified more quickly and accurately.
The device for identifying data of internet of things in the internet according to the embodiment of the present invention is described below, and the device for identifying data of internet of things in the internet described below and the method for identifying data of internet of things in the internet described above may be referred to in a corresponding manner.
Fig. 2 is a schematic structural diagram of an apparatus for identifying internet of things data in the internet according to an embodiment of the present invention. Based on the content of the foregoing embodiments, as shown in fig. 2, the apparatus includes an internet data acquisition module 201 and an internet of things data analysis module 202, where:
the internet data acquisition module 201 is used for acquiring each piece of data to be identified according to original internet data;
the internet of things data analysis module 202 is configured to identify whether each piece of data to be identified is internet of things data according to the internet of things features in the internet of things feature library.
Specifically, the internet data collection module 201 is electrically connected to the internet of things data analysis module 202.
The internet data acquisition module 201 can process the original internet data, separate data from different devices, and obtain data to be identified.
The internet of things data analysis module 202 can perform distributed multi-node analysis according to the internet of things features in the internet of things feature library, and screen each data to be identified to identify the internet of things data therein.
The internet of things data analysis module 202 may be specifically configured to identify the data to be identified as the internet of things data if it is determined that the data to be identified has any internet of things feature.
The device for identifying the data of the internet of things in the internet can further comprise a data management early warning module.
The internet of things data analysis module 202 is further configured to determine whether the internet of things data is abnormal data.
The data management early warning module can be used for scoring the data of the internet of things according to a preset early warning rule if the data of the internet of things is judged to be abnormal data; and if the scoring result exceeds a preset early warning threshold value, determining the data of the Internet of things as early warning data.
The device for identifying the data of the internet of things in the internet can further comprise a feature extractor.
The feature extractor can be used for extracting a first feature from the internet of things data according to a preset feature extraction rule to serve as a new internet of things feature.
The feature extractor can be further used for acquiring a second feature according to the natural language processing algorithm and the first feature to serve as a new feature of the internet of things.
The internet data acquisition module 201 is specifically configured to preprocess the original internet data and acquire each piece of data to be identified.
The preprocessing may include at least one of sorting, recombining, and tunneling stripping.
The specific method and process for realizing the corresponding functions of the modules included in the device for identifying internet-of-things data in the internet provided by the embodiments of the present invention are described in the embodiments of the method for identifying internet-of-things data in the internet, and thus are not described herein again.
The device for identifying the data of the internet of things in the internet is used for the method for identifying the data of the internet of things in the internet in each embodiment. Therefore, the description and definition in the identification method of internet of things data in the internet in the foregoing embodiments can be used for understanding the execution modules in the embodiments of the present invention.
According to the embodiment of the invention, whether each piece of data to be identified is the Internet of things data or not is identified according to the Internet of things features in the Internet of things feature library, so that the Internet of things data in massive Internet data can be identified more quickly and accurately.
In order to facilitate understanding of the above embodiments of the present invention, the following description is made by using an example of an identification device for internet-of-things data in the internet.
Fig. 3 is a schematic structural diagram of an apparatus for identifying internet of things data in the internet according to an embodiment of the present invention. Based on the content of the foregoing embodiments, as shown in fig. 3, the apparatus includes an internet data acquisition module 201, an internet of things data analysis module 202, an internet of things data storage module 301, a feature extractor 302, an internet of things feature storage module 303, a data management and early warning module 304, and a user interface 305.
The internet data acquisition module 201 is electrically connected with the internet of things data analysis module 202; the internet of things data analysis module 202 is electrically connected with the internet of things data storage module 301, the internet of things feature storage module 303 and the data management early warning module 304 respectively; the internet of things data storage module 301 is electrically connected with the feature extractor 302 and the user interface 305 respectively; the feature extractor 302 is electrically connected with the internet of things feature storage module 303; the internet of things feature storage module 303 is electrically connected with the user interface 305; and the data management early warning module 304 is electrically connected with the user interface 305.
The internet data acquisition module 201 acquires each piece of data to be identified according to the original internet data, and sends each piece of data to be identified to the internet of things data analysis module 202.
The internet of things data analysis module 202 separates the internet of things data according to the internet of things feature library stored in the internet of things feature storage module 303 and sends the separated internet of things data to the internet of things data storage module 301; and sending the abnormal data to the data management early warning module 304 for warning.
The data management early warning module 304 scores the abnormal data, and the data of the early warning threshold value is sent to the user interface 305.
The feature extractor 302 extracts networking features from the internet of things data stored in the internet of things data storage module 301 according to a set rule, and sends the networking features to the internet of things feature library in the internet of things feature storage module 303.
The monitoring personnel can perform revising, deleting and adding operations on the feature library of the internet of things through the user interface 305. In addition, the monitoring personnel can also view the alarm data and the massive data of the internet of things through the user interface 305.
Fig. 4 illustrates a physical structure diagram of an electronic device, which may include, as shown in fig. 4: a processor (processor)401, a memory (memory)402, and a bus 403; wherein, the processor 401 and the memory 402 complete the communication with each other through the bus 403; the processor 401 is configured to invoke computer program instructions stored in the memory 402 and executable on the processor 401 to execute the method for identifying internet of things data in the internet provided by the above embodiments of the method, and the method includes: acquiring data to be identified according to original internet data; and identifying whether each piece of data to be identified is the data of the Internet of things or not according to the characteristics of the Internet of things in the characteristic library of the Internet of things.
Furthermore, the logic instructions in the memory 402 may be implemented in software functional units and stored in a computer readable storage medium when sold or used as a stand-alone product. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In another aspect, an embodiment of the present invention further provides a computer program product, where the computer program product includes a computer program stored on a non-transitory computer-readable storage medium, the computer program includes program instructions, and when the program instructions are executed by a computer, the computer is capable of executing the method for identifying data of an internet of things in the internet, which is provided by the above-mentioned method embodiments, where the method includes: acquiring data to be identified according to original internet data; and identifying whether each piece of data to be identified is the data of the Internet of things or not according to the characteristics of the Internet of things in the characteristic library of the Internet of things.
In another aspect, an embodiment of the present invention further provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program is implemented by a processor to perform the method for identifying internet of things data in the internet provided by the foregoing embodiments, and the method includes: acquiring data to be identified according to original internet data; and identifying whether each piece of data to be identified is the data of the Internet of things or not according to the characteristics of the Internet of things in the characteristic library of the Internet of things.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for identifying data of an Internet of things in the Internet is characterized by comprising the following steps:
acquiring data to be identified according to original internet data;
and identifying whether each piece of data to be identified is the data of the Internet of things or not according to the characteristics of the Internet of things in the characteristic library of the Internet of things.
2. The method for identifying internet-of-things data in the internet according to claim 1, wherein the specific step of identifying whether each piece of data to be identified is internet-of-things data according to internet-of-things features in an internet-of-things feature library comprises the following steps:
and if the data to be identified is judged to have any characteristics of the Internet of things, identifying the data to be identified as the Internet of things data.
3. The method for identifying internet-of-things data in the internet according to claim 2, wherein if it is determined that the data to be identified has any of the internet-of-things features, after identifying that the data to be identified is the internet-of-things data, the method further comprises:
if the data of the Internet of things is judged to be abnormal data, grading the data of the Internet of things according to a preset early warning rule;
and if the scoring result exceeds a preset early warning threshold value, determining the data of the Internet of things as early warning data.
4. The method for identifying internet-of-things data in the internet according to claim 2, wherein if it is determined that the data to be identified has any of the internet-of-things features, after identifying that the data to be identified is the internet-of-things data, the method further comprises:
and extracting a first feature from the Internet of things data according to a preset feature extraction rule to serve as a new Internet of things feature.
5. The method for identifying internet-of-things data in the internet according to claim 4, wherein after extracting the first feature from the internet-of-things data according to a preset feature extraction rule as a new internet-of-things feature, the method further comprises:
and acquiring a second characteristic as a new characteristic of the Internet of things according to a natural language processing algorithm and the first characteristic.
6. The method for identifying internet of things data in the internet according to any one of claims 1 to 5, wherein the specific step of obtaining each data to be identified according to the original internet data comprises:
and preprocessing the original internet data to obtain the data to be identified.
7. The method for identifying internet of things data in the internet as claimed in claim 6, wherein the specific step of preprocessing the original internet data comprises:
and at least one of sequencing, recombining and tunneling the original internet data.
8. The utility model provides an identification means of thing networking data in internet which characterized in that includes:
the internet data acquisition module is used for acquiring data to be identified according to the original internet data;
and the Internet of things data analysis module is used for identifying whether each piece of data to be identified is Internet of things data or not according to the Internet of things features in the Internet of things feature library.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the method for identifying internet of things data in the internet according to any one of claims 1 to 7 when executing the program.
10. A non-transitory computer readable storage medium, on which a computer program is stored, wherein the computer program, when being executed by a processor, implements the steps of the method for identifying internet of things data in the internet according to any one of claims 1 to 7.
CN202011270309.4A 2020-11-13 2020-11-13 Method and device for identifying data of internet of things in internet Pending CN112383431A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011270309.4A CN112383431A (en) 2020-11-13 2020-11-13 Method and device for identifying data of internet of things in internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011270309.4A CN112383431A (en) 2020-11-13 2020-11-13 Method and device for identifying data of internet of things in internet

Publications (1)

Publication Number Publication Date
CN112383431A true CN112383431A (en) 2021-02-19

Family

ID=74582278

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011270309.4A Pending CN112383431A (en) 2020-11-13 2020-11-13 Method and device for identifying data of internet of things in internet

Country Status (1)

Country Link
CN (1) CN112383431A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113469692A (en) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 Internet of things data transaction method based on block chain
CN114996287A (en) * 2022-06-20 2022-09-02 上海电器科学研究所(集团)有限公司 Automatic equipment identification and capacity expansion method based on feature library

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395572A (en) * 2017-06-29 2017-11-24 京信通信系统(中国)有限公司 A kind of data processing method and things-internet gateway
CN109067762A (en) * 2018-08-29 2018-12-21 深信服科技股份有限公司 A kind of recognition methods of internet of things equipment, device and equipment
US20190007432A1 (en) * 2017-06-29 2019-01-03 Sap Se Comparing unsupervised algorithms for anomaly detection
CN109271793A (en) * 2018-08-29 2019-01-25 国家计算机网络与信息安全管理中心 Internet of Things cloud platform device class recognition methods and system
CN109391700A (en) * 2018-12-12 2019-02-26 北京华清信安科技有限公司 Internet of Things safe cloud platform based on depth traffic aware
US20190208024A1 (en) * 2017-12-29 2019-07-04 Dish Network L.L.C. Internet of things (iot) device discovery platform
CN111385342A (en) * 2018-12-29 2020-07-07 中国移动通信集团北京有限公司 Internet of things industry identification method and device, electronic equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395572A (en) * 2017-06-29 2017-11-24 京信通信系统(中国)有限公司 A kind of data processing method and things-internet gateway
US20190007432A1 (en) * 2017-06-29 2019-01-03 Sap Se Comparing unsupervised algorithms for anomaly detection
US20190208024A1 (en) * 2017-12-29 2019-07-04 Dish Network L.L.C. Internet of things (iot) device discovery platform
CN109067762A (en) * 2018-08-29 2018-12-21 深信服科技股份有限公司 A kind of recognition methods of internet of things equipment, device and equipment
CN109271793A (en) * 2018-08-29 2019-01-25 国家计算机网络与信息安全管理中心 Internet of Things cloud platform device class recognition methods and system
CN109391700A (en) * 2018-12-12 2019-02-26 北京华清信安科技有限公司 Internet of Things safe cloud platform based on depth traffic aware
CN111385342A (en) * 2018-12-29 2020-07-07 中国移动通信集团北京有限公司 Internet of things industry identification method and device, electronic equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113469692A (en) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 Internet of things data transaction method based on block chain
CN114996287A (en) * 2022-06-20 2022-09-02 上海电器科学研究所(集团)有限公司 Automatic equipment identification and capacity expansion method based on feature library
CN114996287B (en) * 2022-06-20 2024-04-16 上海电器科学研究所(集团)有限公司 Automatic equipment identification and capacity expansion method based on feature library

Similar Documents

Publication Publication Date Title
CN104937886B (en) Log analysis device, information processing method
CN109271793B (en) Internet of things cloud platform equipment category identification method and system
CN109544399B (en) Power transmission equipment state evaluation method and device based on multi-source heterogeneous data
CN110245056A (en) O&M alarm information processing method and device
CN112383431A (en) Method and device for identifying data of internet of things in internet
CN105574544A (en) Data processing method and device
CN104091122A (en) Detection system of malicious data in mobile internet
CN107748782A (en) Query statement processing method and processing device
CN112511351B (en) Security situation prediction method and system based on MES identification data intercommunication system
CN114553591B (en) Training method of random forest model, abnormal flow detection method and device
CN114338188B (en) Intelligent cloud detection system for malicious software based on process behavior sequence segmentation
CN111162950A (en) Fault event processing method, device and system
CN110753049B (en) Safety situation sensing system based on industrial control network flow
CN105323763B (en) A kind of recognition methods of junk short message and device
CN106681980A (en) Method and device for analyzing junk short messages
CN112953948A (en) Real-time network transverse worm attack flow detection method and device
CN107786492A (en) Network security situation evaluating method based on integrated classifier
CN112487265A (en) Data processing method and device, computer storage medium and electronic equipment
CN114817681B (en) Financial wind control system based on big data analysis and management equipment thereof
CN110149303A (en) A kind of network safety pre-warning method and early warning system of Party school
CN115801538A (en) Site server application asset deep identification method, system and equipment
CN111241145A (en) Self-healing rule mining method and device based on big data
CN115660288A (en) Analysis management system based on internet big data
CN115766176A (en) Network traffic processing method, device, equipment and storage medium
CN109272005A (en) A kind of generation method of recognition rule, device and deep packet inspection device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210219