CN112631177A - Agricultural data acquisition device based on hardware encryption transmission - Google Patents

Agricultural data acquisition device based on hardware encryption transmission Download PDF

Info

Publication number
CN112631177A
CN112631177A CN202011491098.7A CN202011491098A CN112631177A CN 112631177 A CN112631177 A CN 112631177A CN 202011491098 A CN202011491098 A CN 202011491098A CN 112631177 A CN112631177 A CN 112631177A
Authority
CN
China
Prior art keywords
node
data
module
control host
central control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011491098.7A
Other languages
Chinese (zh)
Other versions
CN112631177B (en
Inventor
侯庆
陈忠义
李刚毅
蓝善根
路代安
黎春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Communication Industry Service Co ltd
Original Assignee
Guizhou Communication Industry Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Communication Industry Service Co ltd filed Critical Guizhou Communication Industry Service Co ltd
Priority to CN202011491098.7A priority Critical patent/CN112631177B/en
Publication of CN112631177A publication Critical patent/CN112631177A/en
Application granted granted Critical
Publication of CN112631177B publication Critical patent/CN112631177B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • G05B19/0423Input/output
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/24Pc safety
    • G05B2219/24215Scada supervisory control and data acquisition

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention discloses an agricultural data acquisition device based on hardware encryption transmission, which comprises a software architecture and a hardware architecture, wherein the software architecture comprises a node software stack layer, a network layer and a central control host layer, the node software stack comprises a data acquisition module of a sensor node of a sensing layer, a safety transmission management module, a node authorization management module and a hardware safety session management module, and the hardware architecture comprises a sensing layer, a network transmission layer and an interactive application layer. The device safety and the data safety are guaranteed from the technical aspect.

Description

Agricultural data acquisition device based on hardware encryption transmission
Technical Field
The invention relates to the field of confidential and safe communication, in particular to an agricultural data acquisition device based on hardware encryption transmission.
Background
In the mountain planting and breeding environment, the mountain elevation difference is large, the terrain is complex, the field management of workers is not facilitated, and meanwhile, the knowledge and the skill of relevant agricultural managers are lack, so that the equipment maintenance difficulty is high, and the attack of attackers on hardware and a network needs to be prevented.
At present, some solutions exist in the prior art, the first of which is a vehicle-mounted communication technology, which receives a CAN network signal of a whole vehicle through a CAN transceiver and transmits the signal to an MCU through a CAN network; the MCU encrypts the received network signals through a built-in safety kit and then transmits the encrypted network signals to the HSM; the HSM carries out encryption operation on the obtained encrypted signal and then transmits the encrypted signal to the safe operation and maintenance platform; the second is a sensor identification technology, which distinguishes the device from the sensor by the disconnection and disconnection of pins, and at present, more types are judged by equipping resistors with different resistance values: the third is to embed a memory chip on the sensor, reserve a memory identification pin on the sensor, the functional pin of the sensor is connected with MCU through the parameter functional circuit, the memory chip is embedded in the sensor, and extend out the memory pin, and connect with MCU through the signal processing circuit, if the memory function is normal, can finish the identification to the sensor classification;
at present, the sensing node of the internet of things usually replaces people to work in the scenes which are inconvenient to monitor and dangerous, so the sensing node of the internet of things can be deployed in environments such as mountain planting and breeding in a large amount, and the node of the internet of things can be unattended due to the fact that the altitude difference of the mountain is large and the terrain is complex, so that the safety of equipment and the safety of data transmission cannot be guaranteed. An attacker can easily touch and modify the device and data, causing damage to the system.
However, in the encryption mechanism applied at present, software encryption has the characteristics of large resource consumption, low speed, incapability of identifying a sensor and the like, so that the software encryption has poor practicability in the actual application environment of the internet of things, particularly in the environment of mountain planting and breeding. And the hardware secret can reduce the cost, improve the use efficiency and the calculation speed.
Disclosure of Invention
The invention aims to overcome the defects in the prior art, provides a method which can verify the identity of a sensor, perform different displays according to the type of the sensor, introduce a trusted computing security hardware encryption method to protect the security of equipment and the security of data transmission, and has the functions of tampering a trace and mastering the running state of the equipment.
The technical scheme provided by the invention specifically comprises the following steps: an agricultural data acquisition device based on hardware encryption transmission comprises a software architecture and a hardware architecture, wherein the software architecture comprises a node software stack layer, a network layer and a central control host layer, the node software stack comprises a data acquisition module, a safety transmission management module, a node authorization management module and a hardware safety session management module of a sensor node of a sensing layer, and the central control host layer comprises a node access management module, an HSM management module, a database management module, an application management module, an intrusion detection module and a data safety management module;
the hardware architecture comprises a sensing layer, a network transmission layer and an interactive application layer, wherein the sensing layer comprises a sensor module, a micro control module, a super interface module, a power management module, a network module and an HSM module, and the application layer comprises a hardware security module and a central control host module.
Furthermore, the sensor module is connected with the micro control module through the super interface module, and the super interface module carries out AD conversion on the analog signals, so that the unification of the analog sensor and the digital sensor interface is realized.
Further, the HSM module must be digitally signed and authorized by the central control host at the first use of the node;
after the signature is successful, the central control host issues a corresponding certification certificate to the HSM module, the central control host can simultaneously carry out one-to-many authorized certification on serial numbers on a plurality of sensor nodes, the certification certificate contains sensor information, and the node with the legal certification certificate can request the central control host for identity authentication;
after the certification certificate is obtained, completing a node identity self-checking process and an identity authentication process between the node and the control host;
the central control host records the serial number of the sensor into the database, and adopts two modes of acquiring data at regular time and acquiring data at any time, when the data is acquired again, the central control host can automatically identify the type information of the sensor and display the information on the interactive application layer.
Furthermore, after the node completes identity authentication, data collected by the sensor needs to be encrypted through the network module and sent to the central control host;
a chip formed by the STM32F103 and the HSM module is embedded into a microprocessor with a USB function to form a USB-HSM, an HSM driver is added, and data acquired by the sensor node of the sensing layer is encrypted, decrypted and authenticated by combining with an application program on a central control host.
Further, the USB-HSM is a bridge connecting the sensor node and the central control host, and meanwhile, the auxiliary central control host manages nodes in the network, so that the central control host can authenticate and authorize the sensing node, and generate MAC (media access control) for data collected by the authorized sensor node through the HSM module to send the data, if the data is legal, the data is decrypted, processed and stored, and if the data is not legal, the node data is rejected, and the node is prohibited from being connected with the central control host.
Furthermore, the work flow comprises digital signature, node identity self-check, identity authentication between the node and the control host, data encryption transmission, sensing node software operation and USB-HSM software operation;
the specific working procedures are respectively as follows:
(1) digital signature process:
1) the central control host firstly checks whether a module to be signed exists;
2) when a node needs a digital signature, firstly detecting whether a hardware security module of the node operates normally, and then connecting the node to a central control host;
3) when the hardware security module operates normally, the node configures HSM according to the preset configuration, locks the configuration area and then generates a corresponding HSM key pair in the node;
4) after a key pair is generated inside the node, a digital certificate is requested from a central control host node, after the central control host receives the request, the digital certificate is created, the signed certification certificate is sent to the node, and meanwhile, the type information of the sensor module is stored in a database;
5) after receiving the certificate of authority, the node writes the certificate of authority into the HSM and locks the data storage area and the certificate area;
(2) node identity self-checking process:
1) the MCU firstly reads serial numbers SN of the sensor module and the network module;
2) and respectively sending the serial numbers to a hardware security module, calculating and generating 32 bytes of Response by the hardware security module and returning the Response to the MCU, wherein: response ═ SHA256 (SN);
3) the MCU determines whether the Response is matched with the prestored verification;
4) if the verification results are matched, the identity self-check of the sensor module and the network module on the node is completed, the node starts to operate, and otherwise, the operation is terminated;
(3) the identity authentication process between the node and the control host comprises the following steps:
the node upper identity authentication process comprises two directions of sensing node to service host and sensing node to service host.
1) The requester packages the self 72-byte signature Id and sends a request to the responder;
2) after the responder receives the Id, the HSM generates a Nonce instruction and sends a random number of 32 bytes to the requester as Challenge;
3) after receiving Challenge, the requester sends the Challenge to the hardware security module HSM, calculates a reply, and sends the reply to the responder, wherein: response ═ sha (challenge);
4) the responder generates a response and sends the response to the HSM, and the response and the Challenge are verified to be matched through calculation, and a verification result is returned;
5) if the matching is correct, the identity authentication on the node is completed, and a certificate Token is sent to the requester, otherwise, the equipment Id is recorded into a suspicious list, and if the responder is a central control host, the equipment is stopped to be used;
(4) data encryption transmission flow:
1) the sender executes a Nonce instruction to the HSM, and the HSM internally generates a 32-byte unique random number RN;
2) the sender sends data needing encryption to the HSM, the data is encrypted inside the chip in combination with the RN, and a message authentication code MAC is generated. The MAC is used for message integrity verification when decrypting data, wherein: encr (data) AES (data RN)
3) The sender sends the obtained authorization certificate token and ENCR (data) to the receiver;
4) and the receiver checks the token after receiving the data, then sends the data to the HSM of the central control host for decryption, and finally stores the data for later use. If the central control host sends data to the node, the encryption and decryption objects are exchanged;
(5) the operation process of the sensing node software comprises the following steps:
1) the sensing node initializes the peripheral equipment and detects whether the encryption device and the network equipment are normal or not. If not, the status light flickers, otherwise, the central control host is connected and the flow of the central control host for authenticating the identity of the sensor module is carried out;
2) waiting for the host to send the Challenge, after the sensing node receives the Challenge, executing an MAC command to generate a Digest, and sending the generated Digest to the host;
3) and judging whether the verification passing command is received. If not, the system is suspended, the network connection is disconnected and abnormal information is displayed, otherwise, the system enters a normal running state, data sending is requested to the central control host, and MAC encrypted data is generated through AES132 and sent;
(6) the USB-HSM software operation flow comprises the following steps:
1) initializing an HSM trusted computing chip;
2) detecting whether the equipment is normal or not, if not, suspending the status light flashing system, otherwise, operating the central control host to judge whether to accept data or not;
3) receiving authentication information from a sensing node, generating Challenge, sending the Challenge to a client, waiting for the client to reply to Digest, verifying after receiving the Digest, judging whether the verification is passed, if the verification is passed, allowing the node to join the network, and receiving data of the sensing node, otherwise, refusing the connection of the client, and refusing the data;
4) after receiving the node data, MAC verification is carried out on the data, and if the data is legal, data decryption, data processing and storage are carried out. Otherwise, rejecting the node data and forbidding the node to be connected with the central control host.
After adopting the structure, the invention has the following advantages: the HSM is embedded into the mountain land planting and breeding system, so that large-scale laying can be realized on the premise of ensuring equipment safety and data safety, and the economic feasibility of the system in a complex environment of mountain land is solved; the invention adopts I in the scene with complex structure of mountain land2The C bus structure can be flexibly applied to the scenes; the invention prevents intrusion attack through HSM, ensures that the data collected by the equipment is credible, alleviates the problem of lack of skill and capability of the manager to a certain extent, reduces the work of the manager, and ensures the equipment safety and the data safety from the technical aspect.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention, and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
FIG. 1 is a system hardware architecture diagram of an agricultural data collection device based on hardware encryption transmission according to the present invention;
FIG. 2 is a system software architecture diagram of an agricultural data collection device based on hardware encryption transmission according to the present invention;
fig. 3 is a system block diagram of an application platform of the agricultural data acquisition device based on hardware encryption transmission.
Fig. 4 is a flow chart of operation of sensing node software of the agricultural data acquisition device based on hardware encryption transmission.
Fig. 5 is a flow chart of the operation of the central control host of the agricultural data acquisition device based on hardware encryption transmission according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Examples
An agricultural data acquisition device based on hardware encryption transmission comprises a software architecture and a hardware architecture, wherein the software architecture comprises a node software stack layer, a network layer and a central control host layer, the node software stack comprises a data acquisition module, a safety transmission management module, a node authorization management module and a hardware safety session management module of a sensor node of a sensing layer, and the central control host layer comprises a node access management module, an HSM management module, a database management module, an application management module, an intrusion detection module and a data safety management module;
the hardware architecture comprises a sensing layer, a network transmission layer and an interactive application layer, wherein the sensing layer comprises a sensor module, a micro control module, a super interface module, a power management module, a network module and an HSM module, and the application layer comprises a hardware security module and a central control host module.
As a preferred embodiment of this embodiment, the sensor module is connected to the micro control module through a super interface module, and the super interface module performs AD conversion on the analog signal, so as to realize the unification of the interfaces of the analog sensor and the digital sensor.
As a preferred embodiment of this embodiment, the HSM module must be digitally signed and authorized by the central control host when the node is used for the first time;
after the signature is successful, the central control host issues a corresponding certification certificate to the HSM module, the central control host can simultaneously carry out one-to-many authorized certification on serial numbers on a plurality of sensor nodes, the certification certificate contains sensor information, and the node with the legal certification certificate can request the central control host for identity authentication;
after the certification certificate is obtained, completing a node identity self-checking process and an identity authentication process between the node and the control host;
the central control host records the serial number of the sensor into the database, and adopts two modes of acquiring data at regular time and acquiring data at any time, when the data is acquired again, the central control host can automatically identify the type information of the sensor and display the information on the interactive application layer.
As a preferred embodiment of this embodiment, after the node completes the identity authentication, the data collected by the sensor needs to be encrypted by the network module and sent to the central control host;
a chip formed by the STM32F103 and the HSM module is embedded into a microprocessor with a USB function to form a USB-HSM, an HSM driver is added, and data acquired by the sensor node of the sensing layer is encrypted, decrypted and authenticated by combining with an application program on a central control host.
As a preferred embodiment of this embodiment, the USB-HSM is a bridge connecting a sensor node and a central control host, and meanwhile, the auxiliary central control host manages nodes in the network, so that the central control host authenticates and authorizes a sensing node, and generates an MAC for data transmission on data acquired by the authorized sensor node through the HSM module, and if the data is legal, decrypts the data, processes the data, and stores the data, otherwise, rejects the node data, and prohibits the node from connecting the central control host.
As a preferred embodiment of this embodiment, the work flow includes digital signature, node identity self-check, identity authentication between the node and the control host, data encryption transmission, sensing node software operation, and USB-HSM software operation;
the specific working procedures are respectively as follows:
(1) digital signature process:
1) the central control host firstly checks whether a module to be signed exists;
2) when a node needs a digital signature, firstly detecting whether a hardware security module of the node operates normally, and then connecting the node to a central control host;
3) when the hardware security module operates normally, the node configures HSM according to the preset configuration, locks the configuration area and then generates a corresponding HSM key pair in the node;
4) after a key pair is generated inside the node, a digital certificate is requested from a central control host node, after the central control host receives the request, the digital certificate is created, the signed certification certificate is sent to the node, and meanwhile, the type information of the sensor module is stored in a database;
5) after receiving the certificate of authority, the node writes the certificate of authority into the HSM and locks the data storage area and the certificate area;
(2) node identity self-checking process:
1) the MCU firstly reads serial numbers SN of the sensor module and the network module;
2) and respectively sending the serial numbers to a hardware security module, calculating and generating 32 bytes of Response by the hardware security module and returning the Response to the MCU, wherein: response ═ SHA256 (SN);
3) the MCU determines whether the Response is matched with the prestored verification;
4) if the verification results are matched, the identity self-check of the sensor module and the network module on the node is completed, the node starts to operate, and otherwise, the operation is terminated;
(3) the identity authentication process between the node and the control host comprises the following steps:
the node upper identity authentication process comprises two directions of sensing node to service host and sensing node to service host.
1) The requester packages the self 72-byte signature Id and sends a request to the responder;
2) after the responder receives the Id, the HSM generates a Nonce instruction and sends a random number of 32 bytes to the requester as Challenge;
3) after receiving Challenge, the requester sends the Challenge to the hardware security module HSM, calculates a reply, and sends the reply to the responder, wherein: response ═ sha (challenge);
4) the responder generates a response and sends the response to the HSM, and the response and the Challenge are verified to be matched through calculation, and a verification result is returned;
5) if the matching is correct, the identity authentication on the node is completed, and a certificate Token is sent to the requester, otherwise, the equipment Id is recorded into a suspicious list, and if the responder is a central control host, the equipment is stopped to be used;
(4) data encryption transmission flow:
1) the sender executes a Nonce instruction to the HSM, and the HSM internally generates a 32-byte unique random number RN;
2) the sender sends data needing encryption to the HSM, the data is encrypted inside the chip in combination with the RN, and a message authentication code MAC is generated. The MAC is used for message integrity verification when decrypting data, wherein: encr (data) AES (data RN)
3) The sender sends the obtained authorization certificate token and ENCR (data) to the receiver;
4) and the receiver checks the token after receiving the data, then sends the data to the HSM of the central control host for decryption, and finally stores the data for later use. If the central control host sends data to the node, the encryption and decryption objects are exchanged;
(5) the operation process of the sensing node software comprises the following steps:
1) the sensing node initializes the peripheral equipment and detects whether the encryption device and the network equipment are normal or not. If not, the status light flickers, otherwise, the central control host is connected and the flow of the central control host for authenticating the identity of the sensor module is carried out;
2) waiting for the host to send the Challenge, after the sensing node receives the Challenge, executing an MAC command to generate a Digest, and sending the generated Digest to the host;
3) and judging whether the verification passing command is received. If not, the system is suspended, the network connection is disconnected and abnormal information is displayed, otherwise, the system enters a normal running state, data sending is requested to the central control host, and MAC encrypted data is generated through AES132 and sent;
(6) the USB-HSM software operation flow comprises the following steps:
1) initializing an HSM trusted computing chip;
2) detecting whether the equipment is normal or not, if not, suspending the status light flashing system, otherwise, operating the central control host to judge whether to accept data or not;
3) receiving authentication information from a sensing node, generating Challenge, sending the Challenge to a client, waiting for the client to reply to Digest, verifying after receiving the Digest, judging whether the verification is passed, if the verification is passed, allowing the node to join the network, and receiving data of the sensing node, otherwise, refusing the connection of the client, and refusing the data;
4) after receiving the node data, MAC verification is carried out on the data, and if the data is legal, data decryption, data processing and storage are carried out. Otherwise, rejecting the node data and forbidding the node to be connected with the central control host.
In the implementation of the invention, as shown in fig. 1, after a corresponding network module, HSM and software are added to a node, the configuration of the hardware environment of the invention realizes the functions of the central control host of node identity authentication and encryption and decryption of acquired data, the network module is responsible for encrypting and transmitting data, the central control host needs to embed a chip formed by STM32F103 and HSM on the host into a microprocessor with USB function, and add HSM driver, and in combination with an application program on the central control host, encrypt and decrypt data acquired by a sensor node of a sensing layer and perform identity authentication.
As shown in fig. 2, the configuration of the software environment of the present invention has a system software architecture divided into three layers, wherein the central control host mainly manages a series of nodes, including: the functions of node access management, HSM management, application management and the like; the middle layer is responsible for transmitting data; the top layer is mainly applied to realize the functions of data acquisition, data encryption transmission, node identity authentication and the like of the node.
As shown in fig. 3, 4 and 5, after the agricultural internet of things application platform system is successfully built, the HSM and the super interface are embedded into the application platform system as shown in fig. 1 and 2, the system firstly senses the initialization of the node peripheral equipment, detects whether the encryption device and the network equipment are normal or not, selects a proper sensor module according to the actual needs of the mountain environment, and is connected with the MCU through the super interface, if the HSM is used for the first time at the node, the HSM must be authorized by first performing digital signature. After the signature is successful, the central control host issues a corresponding certificate to the HSM, and the node with the legal certificate can request the right of identity authentication from the central control host. And after the certification certificate is obtained, completing the node identity self-checking process and the identity authentication process between the node and the control host, and storing the sensor serial number into a database.
The identity authentication of the sensing node by the central control host is realized, meanwhile, the type of the sensor module is authenticated, after the sensor module collects mountain data, data encryption transmission is carried out through the network module, the computer has trusted computing and is not suitable for the application environment of the Internet of things, the HSM of the USB interface needs to be added to the central control host, the HSM driver is added, and the identity authentication and the data encryption and decryption are carried out on the sensing layer sensor node by combining with the application program on the central control host.
The invention has two modes of collecting data at fixed time and collecting data at any time, when collecting data, the central control host can automatically distinguish the type information of the sensor and display the information on the interactive application layer.
The present invention and its embodiments have been described above, and the description is not intended to be limiting, and the drawings are only one embodiment of the present invention, and the actual structure is not limited thereto. In summary, those skilled in the art should appreciate that they can readily use the disclosed conception and specific embodiments as a basis for designing or modifying other structures for carrying out the same purposes of the present invention without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (6)

1. An agricultural data acquisition device based on hardware encryption transmission is characterized by comprising a software architecture and a hardware architecture, wherein the software architecture comprises a node software stack layer, a network layer and a central control host layer, the node software stack comprises a data acquisition module, a safety transmission management module, a node authorization management module and a hardware safety session management module of a sensor node of a sensing layer, and the central control host layer comprises a node access management module, an HSM management module, a database management module, an application management module, an intrusion detection module and a data safety management module;
the hardware architecture comprises a sensing layer, a network transmission layer and an interactive application layer, wherein the sensing layer comprises a sensor module, a micro control module, a super interface module, a power management module, a network module and an HSM module, and the application layer comprises a hardware security module and a central control host module.
2. The agricultural data acquisition device based on hardware encryption transmission according to claim 1, wherein the sensor module is connected with the micro control module through a super interface module, and the super interface module performs AD conversion on the analog signal to realize the unification of the analog sensor and the digital sensor interface.
3. The agricultural data acquisition device based on hardware encryption transmission according to claim 1, wherein: when the HSM module is used for the first time, the HSM module must be subjected to digital signature authorization by a central control host;
after the signature is successful, the central control host issues a corresponding certification certificate to the HSM module, the central control host can simultaneously carry out one-to-many authorized certification on serial numbers on a plurality of sensor nodes, the certification certificate contains sensor information, and the node with the legal certification certificate can request the central control host for identity authentication;
after the certification certificate is obtained, completing a node identity self-checking process and an identity authentication process between the node and the control host;
the central control host records the serial number of the sensor into the database, and adopts two modes of acquiring data at regular time and acquiring data at any time, when the data is acquired again, the central control host can automatically identify the type information of the sensor and display the information on the interactive application layer.
4. The agricultural data acquisition device based on hardware encryption transmission according to claim 3, wherein: after the node completes identity authentication, data collected by the sensor needs to be encrypted through a network module and sent to the central control host;
a chip formed by the STM32F103 and the HSM module is embedded into a microprocessor with a USB function to form a USB-HSM, an HSM driver is added, and data acquired by the sensor node of the sensing layer is encrypted, decrypted and authenticated by combining with an application program on a central control host.
5. The agricultural data acquisition device based on hardware encryption transmission according to claim 4, wherein: the USB-HSM is a bridge connecting the sensor node and the central control host, meanwhile, the auxiliary central control host manages nodes in the network, the central control host authenticates and authorizes the sensing node, data collected by the authorized sensor node is generated into MAC through the HSM module to be sent, if the data is legal, the data is decrypted, processed and stored, and if the data is not legal, the node data is rejected, and the node is prohibited from being connected with the central control host.
6. The agricultural data acquisition device based on hardware encryption transmission according to any one of claims 1-5, wherein the work flow comprises digital signature, node identity self-check, identity authentication between a node and a control host, data encryption transmission, sensing node software operation and USB-HSM software operation;
the specific working procedures are respectively as follows:
(1) digital signature process:
1) the central control host firstly checks whether a module to be signed exists;
2) when a node needs a digital signature, firstly detecting whether a hardware security module of the node operates normally, and then connecting the node to a central control host;
3) when the hardware security module operates normally, the node configures HSM according to the preset configuration, locks the configuration area and then generates a corresponding HSM key pair in the node;
4) after a key pair is generated inside the node, a digital certificate is requested from a central control host node, after the central control host receives the request, the digital certificate is created, the signed certification certificate is sent to the node, and meanwhile, the type information of the sensor module is stored in a database;
5) after receiving the certificate of authority, the node writes the certificate of authority into the HSM and locks the data storage area and the certificate area;
(2) node identity self-checking process:
1) the MCU firstly reads serial numbers SN of the sensor module and the network module;
2) and respectively sending the serial numbers to a hardware security module, calculating and generating 32 bytes of Response by the hardware security module and returning the Response to the MCU, wherein: response ═ SHA256 (SN);
3) the MCU determines whether the Response is matched with the prestored verification;
4) if the verification results are matched, the identity self-check of the sensor module and the network module on the node is completed, the node starts to operate, and otherwise, the operation is terminated;
(3) the identity authentication process between the node and the control host comprises the following steps:
the node upper identity authentication process comprises two directions of sensing node to service host and sensing node to service host.
1) The requester packages the self 72-byte signature Id and sends a request to the responder;
2) after the responder receives the Id, the HSM generates a Nonce instruction and sends a random number of 32 bytes to the requester as Challenge;
3) after receiving Challenge, the requester sends the Challenge to the hardware security module HSM, calculates a reply, and sends the reply to the responder, wherein: response ═ sha (challenge);
4) the responder generates a response and sends the response to the HSM, and the response and the Challenge are verified to be matched through calculation, and a verification result is returned;
5) if the matching is correct, the identity authentication on the node is completed, and a certificate Token is sent to the requester, otherwise, the equipment Id is recorded into a suspicious list, and if the responder is a central control host, the equipment is stopped to be used;
(4) data encryption transmission flow:
1) the sender executes a Nonce instruction to the HSM, and the HSM internally generates a 32-byte unique random number RN;
2) the sender sends data needing encryption to the HSM, the data is encrypted inside the chip in combination with the RN, and a message authentication code MAC is generated. The MAC is used for message integrity verification when decrypting data, wherein: encr (data) AES (data RN)
3) The sender sends the obtained authorization certificate token and ENCR (data) to the receiver;
4) and the receiver checks the token after receiving the data, then sends the data to the HSM of the central control host for decryption, and finally stores the data for later use. If the central control host sends data to the node, the encryption and decryption objects are exchanged;
(5) the operation process of the sensing node software comprises the following steps:
1) the sensing node initializes the peripheral equipment and detects whether the encryption device and the network equipment are normal or not. If not, the status light flickers, otherwise, the central control host is connected and the flow of the central control host for authenticating the identity of the sensor module is carried out;
2) waiting for the host to send the Challenge, after the sensing node receives the Challenge, executing an MAC command to generate a Digest, and sending the generated Digest to the host;
3) and judging whether the verification passing command is received. If not, the system is suspended, the network connection is disconnected and abnormal information is displayed, otherwise, the system enters a normal running state, data sending is requested to the central control host, and MAC encrypted data is generated through AES132 and sent;
(6) the USB-HSM software operation flow comprises the following steps:
1) initializing an HSM trusted computing chip;
2) detecting whether the equipment is normal or not, if not, suspending the status light flashing system, otherwise, operating the central control host to judge whether to accept data or not;
3) receiving authentication information from a sensing node, generating Challenge, sending the Challenge to a client, waiting for the client to reply to Digest, verifying after receiving the Digest, judging whether the verification is passed, if the verification is passed, allowing the node to join the network, and receiving data of the sensing node, otherwise, refusing the connection of the client, and refusing the data;
4) after receiving the node data, MAC verification is carried out on the data, and if the data is legal, data decryption, data processing and storage are carried out. Otherwise, rejecting the node data and forbidding the node to be connected with the central control host.
CN202011491098.7A 2020-12-13 2020-12-13 Agricultural data acquisition device based on hardware encryption transmission Active CN112631177B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011491098.7A CN112631177B (en) 2020-12-13 2020-12-13 Agricultural data acquisition device based on hardware encryption transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011491098.7A CN112631177B (en) 2020-12-13 2020-12-13 Agricultural data acquisition device based on hardware encryption transmission

Publications (2)

Publication Number Publication Date
CN112631177A true CN112631177A (en) 2021-04-09
CN112631177B CN112631177B (en) 2023-06-27

Family

ID=75313965

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011491098.7A Active CN112631177B (en) 2020-12-13 2020-12-13 Agricultural data acquisition device based on hardware encryption transmission

Country Status (1)

Country Link
CN (1) CN112631177B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113141362A (en) * 2021-04-22 2021-07-20 中山亿联智能科技有限公司 Intelligent terminal and server safety interaction control method

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104104510A (en) * 2013-04-09 2014-10-15 罗伯特·博世有限公司 Method for recognizing a manipulation of a sensor and/or sensor data of the sensor
CN107766724A (en) * 2017-10-17 2018-03-06 华北电力大学 A kind of construction method of trusted computer platform software stack function structure
CN109104275A (en) * 2018-07-28 2018-12-28 杭州电子科技大学 A kind of HSM equipment
CN109768988A (en) * 2019-02-26 2019-05-17 安捷光通科技成都有限公司 Decentralization Internet of Things security certification system, facility registration and identity identifying method
WO2019221419A1 (en) * 2018-05-16 2019-11-21 주식회사 시옷 Hardware security module
CN110635900A (en) * 2019-09-10 2019-12-31 北京中电华大电子设计有限责任公司 Key management method and system suitable for Internet of things system
WO2020002870A1 (en) * 2018-06-28 2020-01-02 Arm Ip Limited Methods for delivering an authenticatable management activity to remote devices
CN110770695A (en) * 2017-06-16 2020-02-07 密码研究公司 Internet of things (IOT) device management
CN110996318A (en) * 2019-12-23 2020-04-10 广西电网有限责任公司电力科学研究院 Safety communication access system of intelligent inspection robot of transformer substation
CN111143859A (en) * 2020-01-07 2020-05-12 杭州宇链科技有限公司 Module for collecting credible data and data transmission method
CN210864374U (en) * 2019-11-29 2020-06-26 江苏无线电厂有限公司 Intelligent interface unit equipment
CN111566644A (en) * 2017-12-27 2020-08-21 西门子股份公司 Interface for hardware security module

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104104510A (en) * 2013-04-09 2014-10-15 罗伯特·博世有限公司 Method for recognizing a manipulation of a sensor and/or sensor data of the sensor
US20200145409A1 (en) * 2017-06-16 2020-05-07 Cryptography Research, Inc. Internet of things (iot) device management
CN110770695A (en) * 2017-06-16 2020-02-07 密码研究公司 Internet of things (IOT) device management
CN107766724A (en) * 2017-10-17 2018-03-06 华北电力大学 A kind of construction method of trusted computer platform software stack function structure
CN111566644A (en) * 2017-12-27 2020-08-21 西门子股份公司 Interface for hardware security module
WO2019221419A1 (en) * 2018-05-16 2019-11-21 주식회사 시옷 Hardware security module
WO2020002870A1 (en) * 2018-06-28 2020-01-02 Arm Ip Limited Methods for delivering an authenticatable management activity to remote devices
CN109104275A (en) * 2018-07-28 2018-12-28 杭州电子科技大学 A kind of HSM equipment
CN109768988A (en) * 2019-02-26 2019-05-17 安捷光通科技成都有限公司 Decentralization Internet of Things security certification system, facility registration and identity identifying method
CN110635900A (en) * 2019-09-10 2019-12-31 北京中电华大电子设计有限责任公司 Key management method and system suitable for Internet of things system
CN210864374U (en) * 2019-11-29 2020-06-26 江苏无线电厂有限公司 Intelligent interface unit equipment
CN110996318A (en) * 2019-12-23 2020-04-10 广西电网有限责任公司电力科学研究院 Safety communication access system of intelligent inspection robot of transformer substation
CN111143859A (en) * 2020-01-07 2020-05-12 杭州宇链科技有限公司 Module for collecting credible data and data transmission method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113141362A (en) * 2021-04-22 2021-07-20 中山亿联智能科技有限公司 Intelligent terminal and server safety interaction control method
CN113141362B (en) * 2021-04-22 2022-06-03 中山亿联智能科技有限公司 Intelligent terminal and server safety interaction control method

Also Published As

Publication number Publication date
CN112631177B (en) 2023-06-27

Similar Documents

Publication Publication Date Title
CN101606351B (en) Method and apparatus for authorizing a communication interface
CN111181928B (en) Vehicle diagnosis method, server, and computer-readable storage medium
AU2002226231B2 (en) Method and system for securing a computer network and personal identification device used therein for controlling access to network components
CN111698255B (en) Service data transmission method, device and system
CN107563213B (en) Safety secrecy control device for preventing data extraction of storage equipment
CN103269271B (en) A kind of back up the method and system of private key in electronic signature token
CN107438230A (en) Safe wireless ranging
CN113557703B (en) Authentication method and device of network camera
CN105308925A (en) Securing a computing device accessory
CN109714171B (en) Safety protection method, device, equipment and medium
CN105162797A (en) Bidirectional authentication method based on video surveillance system
CN116232593B (en) Multi-password module sensitive data classification and protection method, equipment and system
CN111651748A (en) Safety access processing system and method for ECU in vehicle
CN105592071A (en) Method and device for authorization between devices
CN103391194B (en) The method and system that the safety equipment of user are unlocked
WO2018148103A1 (en) Password security
CN107864124A (en) A kind of end message method for security protection, terminal and bluetooth lock
CN110225038A (en) Method, apparatus and system for industrial information safety
JP5183517B2 (en) Information processing apparatus and program
CN105959648A (en) Encryption method and device, and video monitoring system
CN111046405A (en) Data processing method, device, equipment and storage medium
CN112631177A (en) Agricultural data acquisition device based on hardware encryption transmission
CN101118639A (en) Safety electric national census system
CN114338201A (en) Data processing method and device, electronic device and storage medium
CN105933117A (en) Data encryption and decryption device and method based on TPM (Trusted Platform Module) key security storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant