CN112910916A - Intelligent home gateway system information encryption processing method based on cloud computing - Google Patents

Intelligent home gateway system information encryption processing method based on cloud computing Download PDF

Info

Publication number
CN112910916A
CN112910916A CN202110200353.6A CN202110200353A CN112910916A CN 112910916 A CN112910916 A CN 112910916A CN 202110200353 A CN202110200353 A CN 202110200353A CN 112910916 A CN112910916 A CN 112910916A
Authority
CN
China
Prior art keywords
module
data
cloud computing
decryption
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110200353.6A
Other languages
Chinese (zh)
Inventor
詹红雨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Neijiang Jialu Cloud Network Technology Co ltd
Original Assignee
Neijiang Jialu Cloud Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Neijiang Jialu Cloud Network Technology Co ltd filed Critical Neijiang Jialu Cloud Network Technology Co ltd
Priority to CN202110200353.6A priority Critical patent/CN112910916A/en
Publication of CN112910916A publication Critical patent/CN112910916A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention relates to the field of intelligent home furnishing, and discloses an intelligent home gateway system information encryption processing method based on cloud computing. In the invention, the output end of the key verification module is connected with the input end of the information encryption module, the output end of the starting module is connected with the input end of the information encryption module, and the access equipment monitoring module is fixedly installed at the data external interface of the cloud computing module; the output end of the cloud computing module is connected with the input end of the data sending module, and the output end of the data sending module is connected with the input end of the data encryption module; the key selection module, the decryption module, the information verification module and the key modification module are arranged in the information encryption module, so that the plurality of encryption modules are matched for use, the data information stored in the starting module and the cloud computing module is encrypted, the internal information is prevented from being stolen maliciously, and the safety of the method is improved.

Description

Intelligent home gateway system information encryption processing method based on cloud computing
Technical Field
The invention belongs to the technical field of intelligent home, and particularly relates to an intelligent home gateway system information encryption processing method based on cloud computing.
Background
The intelligent home is characterized in that a home is taken as a platform, facilities related to home life are integrated by utilizing a comprehensive wiring technology, a network communication technology, a safety precaution technology, an automatic control technology and an audio and video technology, an efficient management system of home facilities and family schedule affairs is constructed, home safety, convenience, comfortableness and artistry are improved, an environment-friendly and energy-saving living environment is realized, and people need to encrypt information when using the intelligent home.
However, when the common processing method is used, the encryption method is single, so that the encryption effect of the system is not good enough, and meanwhile, when a plurality of devices are accessed, the mobile phone of a user cannot receive the push message.
Disclosure of Invention
The invention aims to: in order to solve the problem, an intelligent home gateway system information encryption processing method based on cloud computing is provided.
The technical scheme adopted by the invention is as follows: an intelligent home gateway system information encryption processing method based on cloud computing comprises a cloud computing module, a starting module, a data sending module, a data encryption module, a receiving terminal, a data decryption module, an execution terminal, a power supply module, an information encryption module, a key verification module, a data acquisition module, a data receiving module, an access device monitoring module, a key selection module, a decryption module, an information verification module and a key modification module, wherein the output end of the key verification module is connected with the input end of the information encryption module, the output end of the starting module is connected with the input end of the data receiving module, the data acquisition module is fixedly arranged outside the data receiving module, the power output end of the power supply module is connected with the input ends of the starting module and the cloud computing module, the access equipment monitoring module is fixedly installed at a data external interface of the cloud computing module;
the output end of the cloud computing module is connected with the input end of the data sending module, the output end of the data sending module is connected with the input end of the data encryption module, the output end of the data encryption module is connected with the input end of the receiving terminal, the output end of the receiving terminal is connected with the input end of the data decryption module, and the output end of the data decryption module is connected with the input end of the execution terminal.
In a preferred embodiment, the key selection module is fixedly installed inside the information encryption module, an output end of the key selection module is connected to an input end of the decryption module, an output end of the decryption module is connected to an input end of the information verification module, and an input end of the information verification module is connected to an input end of the key modification module.
In a preferred embodiment, the key pair of the RSA cryptosystem selected inside the key selection module is mainly to determine N, D, M; since the choice of the key pair cannot be made at will and the more digits P, Q, the longer it takes to break through the cryptosystem, the more secure the system, but the more digits, the slower the speed, the module allows the user to choose the prime digits themselves, P, Q being two large primes. Where the key pair is e, e is relatively prime to (p-1) × (q-1).
In a preferred embodiment, the decryption operation inside the decryption module is XN=CD(ii) a Wherein X is a plaintext, C is a ciphertext, N is an encryption key, and D is a decryption key.
The principle of the decryption module is basically the same as that of the encryption module, and only the data needing to be decrypted is read from the file and is the same as the data written into the target file after the encryption algorithm; this is a prerequisite for proper operation of the system, e.g.; if the data 1819 is encrypted to get 2867, the number you read from the file must be 2867 when decrypting, otherwise the decimal number X "obtained after decryption algorithm is different from the X read from the file when encrypting, resulting in data loss; the encryption module and the decryption module are core modules of the system.
In a preferred embodiment, the data verification module in the information verification module is used for encrypting and decrypting a local file on the computer of the user by the user; if a plurality of persons use one computer together, the data is encrypted by using the own encryption key N and the public key M as parameters, and then the encrypted data is decrypted by using the corresponding decryption key D and the public key M; then comparing the source file before encryption with the target file after decryption; if the two files are the same, deleting the source file before encryption and the target file after decryption, and only keeping the encrypted file; so that other users cannot view the file; when the data is needed, the network information encryption and decryption system is entered, and the appropriate decryption key D and the public key M are input to recover the file. If not, only the encrypted file is reserved.
In a preferred embodiment, in order to ensure the security of the system, only the legitimate user of the software can enter the network information encryption and decryption system inside the key modification module; when the software starts to run, requiring a user to input a user password, and if the user inputs the password for 3 times incorrectly, stopping the normal running of the system; when the password input by the user is leaked, the problem can be solved by modifying the user password module; the module is also designed by adopting an RSA algorithm, and a legal user of the system can enter the system only by knowing a correct decryption key, a public key and a user password of the module; otherwise the system will refuse entry; because the decryption key, the public key and the user password can be changed at any time, the difficulty of an illegal user entering the system is increased, and the unsafe coefficient of the system is reduced to the minimum, so that the safety of the system is ensured.
In a preferred embodiment, the data encryption module and the receiving terminal perform network transmission through a wireless network, and a data display screen is fixedly installed outside the receiving terminal.
In a preferred embodiment, after the inside of the access device monitoring module detects that a new device is accessed to the inside of the cloud computing module, the inside of the access device monitoring module sends access information of the new device to the inside of the data sending module.
In a preferred embodiment, a voltage detection module is fixedly installed inside the power supply module, and the voltage detection module detects internal voltages of the cloud computing module and the starting module, and when the voltage fluctuates, the power supply module sends information to the inside of the cloud computing module.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
1. in the invention, the key selection module, the decryption module, the information verification module and the key modification module are arranged in the information encryption module, so that a plurality of encryption modules are adopted for matching use to encrypt the data information stored in the starting module and the cloud computing module, thereby avoiding the internal information from being maliciously stolen, and improving the safety of the method.
2. In the invention, when a plurality of devices are accessed into the cloud computing module, the access device monitoring module sends the device information to the receiving terminal and the data decryption module, and a user can know and check the access condition of the internal devices of the cloud computing module at the moment, thereby facilitating the use of the user.
Drawings
FIG. 1 is a block diagram of the system of the present invention;
FIG. 2 is a block diagram of an information encryption module system according to the present invention.
The labels in the figure are: the system comprises a cloud computing module 1, a cloud computing module 2, a starting module 3, a data sending module 4, a data encryption module 5, a receiving terminal 6, a data decryption module 7, an execution terminal 8, a power supply module 9, an information encryption module 10, a key verification module 11, a data acquisition module 12, a data receiving module 13, an access equipment monitoring module 14, a key selection module 15, a decryption module 16, an information verification module 16 and a key modification module 17.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1-2, an information encryption processing method for an intelligent home gateway system based on cloud computing includes a cloud computing module 1, a starting module 2, a data sending module 3, a data encryption module 4, a receiving terminal 5, a data decryption module 6, a data encryption module,The system comprises an execution terminal 7, a power supply module 8, an information encryption module 9, a key verification module 10, a data acquisition module 11, a data receiving module 12, an access device monitoring module 13, a key selection module 14, a decryption module 15, an information verification module 16 and a key modification module 17, wherein the output end of the key verification module 10 is connected with the input end of the information encryption module 9, the output end of a starting module 2 is connected with the input end of the information encryption module 9, the key selection module 14 is fixedly installed in the information encryption module 9, and the key pair of an RSA cryptosystem is selected in the key selection module 14 to mainly determine N, D and M; because the selection of the key pair cannot be generated at will, and the more digits of P and Q, the longer the time for breaking the cryptosystem is, the safer the system is, but the more digits are, the slower the speed is, wherein P, Q is two large prime numbers, and the module can allow a user to select prime digit numbers by himself; the output end of the key selection module 14 is connected with the input end of a decryption module 15, the output end of the decryption module 15 is connected with the input end of an information verification module 16, the input end of the information verification module 16 is connected with the input end of a key modification module 17, and only a legal user of the software can enter the network information encryption and decryption system in order to ensure the safety of the system in the key modification module 17; when the software starts to run, requiring a user to input a user password, and if the user inputs the password for 3 times incorrectly, stopping the normal running of the system; when the password input by the user is leaked, the problem can be solved by modifying the user password module; the module is also designed by adopting an RSA algorithm, and a legal user of the system can enter the system only by knowing a correct decryption key, a public key and a user password of the module; otherwise the system will refuse entry; because the decryption key, the public key and the user password can be changed at any time, the difficulty of an illegal user entering the system is increased, and the unsafe coefficient of the system is reduced to the minimum, so that the safety of the system is ensured; the data verification module in the information verification module 16 is used for encrypting and decrypting a local file on the computer of the user; if a plurality of persons use one computer together, the data is encrypted by using the own encryption key N and the public key M as parameters, and then the encrypted data is decrypted by using the corresponding decryption key D and the public key M; before encryptingComparing the source file with the decrypted destination file; if the two files are the same, deleting the source file before encryption and the target file after decryption, and only keeping the encrypted file; if not, only the encrypted file is reserved. So that other users cannot view the file; when the data are needed, entering a network information encryption and decryption system, inputting a proper decryption key D and a proper public key M, and recovering the file; the decryption operation inside the decryption module 15 is XN=CD(ii) a The principle of the decryption module is basically the same as that of the encryption module, and only the data needing to be decrypted is read from the file and is the same as the data written into the target file after the encryption algorithm; this is a prerequisite for proper operation of the system, e.g.; if the data 1819 is encrypted to get 2867, the number you read from the file must be 2867 when decrypting, otherwise the decimal number X "obtained after decryption algorithm is different from the X read from the file when encrypting, resulting in data loss; the encryption module and the decryption module are core modules of the system; the output end of the starting module 2 is connected with the input end of a data receiving module 12, a data acquisition module 11 is fixedly installed outside the data receiving module 12, the power output end of the power supply module 8 is connected with the input ends of the starting module 2 and the cloud computing module 1, a voltage detection module is fixedly installed inside the power supply module 8, the voltage detection module can detect the internal voltages of the cloud computing module 1 and the starting module 2, and when the voltages fluctuate, the power supply module 8 can send information to the inside of the cloud computing module 1; an access device monitoring module 13 is fixedly installed at a data external interface of the cloud computing module 1, and after the inside of the access device monitoring module 13 detects that new devices are accessed into the cloud computing module 1, the inside of the access device monitoring module 13 sends access information of the new devices to the inside of the data sending module 3;
the output end of the cloud computing module 1 is connected with the input end of a data sending module 3, the output end of the data sending module 3 is connected with the input end of a data encryption module 4, network transmission is carried out between the data encryption module 4 and a receiving terminal 5 through a wireless network, and a data display screen is fixedly installed outside the receiving terminal 5; the output end of the data encryption module 4 is connected with the input end of a receiving terminal 5, the output end of the receiving terminal 5 is connected with the input end of a data decryption module 6, the data decryption module 6 is configured inside a mobile phone of a user, and the data decryption module 6 controls an execution terminal 7 to control the inside of the smart home; the output end of the data decryption module 6 is connected with the input end of the execution terminal 7.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (9)

1. The utility model provides an intelligent home gateway system information encryption processing method based on cloud calculates, including cloud computing module (1), start-up module (2), data transmission module (3), data encryption module (4), receiving terminal (5), data decryption module (6), execution terminal (7), power module (8), information encryption module (9), key verification module (10), data acquisition module (11), data receiving module (12), access equipment monitoring module (13), key selection module (14), decryption module (15), information verification module (16), key modification module (17), its characterized in that: the output end of the key verification module (10) is connected with the input end of the information encryption module (9), the output end of the starting module (2) is connected with the input end of the data receiving module (12), the data acquisition module (11) is fixedly installed outside the data receiving module (12), the power output end of the power supply module (8) is connected with the input ends of the starting module (2) and the cloud computing module (1), and the access equipment monitoring module (13) is fixedly installed at the data external interface of the cloud computing module (1);
the output of cloud computing module (1) is connected with the input of data sending module (3), the output of data sending module (3) is connected with the input of data encryption module (4), the output of data encryption module (4) is connected with the input of receiving terminal (5), the output of receiving terminal (5) is connected with the input of data decryption module (6), the output of data decryption module (6) is connected with the input of execution terminal (7).
2. The intelligent home gateway system information encryption processing method based on cloud computing according to claim 1, characterized in that: the key modification system is characterized in that the key selection module (14) is fixedly mounted inside the information encryption module (9), the output end of the key selection module (14) is connected with the input end of the decryption module (15), the output end of the decryption module (15) is connected with the input end of the information verification module (16), and the output end of the information verification module (16) is connected with the input end of the key modification module (17).
3. The intelligent home gateway system information encryption processing method based on cloud computing according to claim 1, characterized in that: the key selection module (14) may allow the user to select the prime number of digits himself.
4. The intelligent home gateway system information encryption processing method based on cloud computing according to claim 1, characterized in that: the decryption operation inside the decryption module (15) is XN=CD(ii) a Wherein X is a plaintext, C is a ciphertext, N is an encryption key, and D is a decryption key.
5. The intelligent home gateway system information encryption processing method based on cloud computing according to claim 1, characterized in that: the data verification module in the information verification module (16) is used for encrypting and decrypting a local file on a personal computer by a user; if a plurality of persons use one computer together, the data is encrypted by using the own encryption key N and the public key M as parameters, and then the encrypted data is decrypted by using the corresponding decryption key D and the public key M; then comparing the source file before encryption with the target file after decryption; if the two files are the same, deleting the source file before encryption and the target file after decryption, and only keeping the encrypted file, if not, only keeping the encrypted file.
6. The intelligent home gateway system information encryption processing method based on cloud computing according to claim 1, characterized in that: the data encryption module (4) and the receiving terminal (5) are in network transmission through a wireless network, and a data display screen is fixedly installed outside the receiving terminal (5).
7. The intelligent home gateway system information encryption processing method based on cloud computing according to claim 1, characterized in that: after the inside of the access device monitoring module (13) detects that new devices are accessed to the inside of the cloud computing module (1), the inside of the access device monitoring module (13) sends access information of the new devices to the inside of the data sending module (3).
8. The intelligent home gateway system information encryption processing method based on cloud computing according to claim 1, characterized in that: the data decryption module (6) is configured inside a mobile phone of a user, and the data decryption module (6) controls the execution terminal (7) to control the inside of the smart home.
9. The intelligent home gateway system information encryption processing method based on cloud computing according to claim 1, characterized in that: the internal fixed mounting of power module (8) has voltage detection module, and voltage detection module can be right cloud computing module (1) with the internal voltage of start-up module (2) detects, when the voltage produces undulant, power module (8) can send information to the inside of cloud computing module (1).
CN202110200353.6A 2021-02-23 2021-02-23 Intelligent home gateway system information encryption processing method based on cloud computing Pending CN112910916A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110200353.6A CN112910916A (en) 2021-02-23 2021-02-23 Intelligent home gateway system information encryption processing method based on cloud computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110200353.6A CN112910916A (en) 2021-02-23 2021-02-23 Intelligent home gateway system information encryption processing method based on cloud computing

Publications (1)

Publication Number Publication Date
CN112910916A true CN112910916A (en) 2021-06-04

Family

ID=76124389

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110200353.6A Pending CN112910916A (en) 2021-02-23 2021-02-23 Intelligent home gateway system information encryption processing method based on cloud computing

Country Status (1)

Country Link
CN (1) CN112910916A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116186744A (en) * 2023-04-24 2023-05-30 电子科技大学成都学院 Computer data transmission system and method

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN206892632U (en) * 2017-05-25 2018-01-16 湖南警察学院 The comprehensive monitoring system of server
CN107968736A (en) * 2017-12-04 2018-04-27 深圳绿米联创科技有限公司 Intelligent domestic system and information ciphering method and device, terminal
CN108023890A (en) * 2017-12-12 2018-05-11 温州市联科科技有限公司 A kind of Internet of Things cloud computing system
CN108491723A (en) * 2018-03-03 2018-09-04 淄博职业学院 A kind of encryption and decryption method and device of computer
WO2018176781A1 (en) * 2017-04-01 2018-10-04 广东欧珀移动通信有限公司 Information sending method, information receiving method, apparatus, and system
CN109117659A (en) * 2018-08-29 2019-01-01 广东恒电信息科技股份有限公司 A kind of big data security isolation management system under multi-tenant mode
CN109657494A (en) * 2018-12-18 2019-04-19 吉林化工学院 A kind of data processing system based on cloud computing platform
CN110048673A (en) * 2019-04-24 2019-07-23 嘉兴学院 One kind lying prostrate data acquisition device for outdoor optical
CN209727041U (en) * 2019-05-21 2019-12-03 济宁职业技术学院 It is a kind of that device is assessed based on BIM and the wisdom safety grade of architecture of cloud computing
US20190386977A1 (en) * 2018-06-19 2019-12-19 Netgear, Inc. Secure transfer of registered network access devices
WO2020101087A1 (en) * 2018-11-16 2020-05-22 (주) 더존비즈온 Encryption system and method for handling personal information
CN111314469A (en) * 2020-02-20 2020-06-19 国网山东省电力公司宁阳县供电公司 Power equipment remote monitoring system and method based on big data cloud computing
CN111339564A (en) * 2020-03-27 2020-06-26 河北凯通信息技术服务有限公司 Cloud service analysis management system based on big data
CN111399466A (en) * 2020-04-15 2020-07-10 江苏安科瑞电器制造有限公司 Environmental management process monitoring system and monitoring method thereof
CN111988435A (en) * 2020-09-10 2020-11-24 广州小沙鸥科技有限公司 Data acquisition and management system based on cloud service
CN112104739A (en) * 2020-09-18 2020-12-18 江苏工程职业技术学院 Cloud computing remote data monitoring system
CN112099449A (en) * 2020-09-10 2020-12-18 南京柏瑞斯特智能科技有限公司 Equipment data acquisition system based on industrial Internet of things cloud platform

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018176781A1 (en) * 2017-04-01 2018-10-04 广东欧珀移动通信有限公司 Information sending method, information receiving method, apparatus, and system
CN206892632U (en) * 2017-05-25 2018-01-16 湖南警察学院 The comprehensive monitoring system of server
CN107968736A (en) * 2017-12-04 2018-04-27 深圳绿米联创科技有限公司 Intelligent domestic system and information ciphering method and device, terminal
CN108023890A (en) * 2017-12-12 2018-05-11 温州市联科科技有限公司 A kind of Internet of Things cloud computing system
CN108491723A (en) * 2018-03-03 2018-09-04 淄博职业学院 A kind of encryption and decryption method and device of computer
US20190386977A1 (en) * 2018-06-19 2019-12-19 Netgear, Inc. Secure transfer of registered network access devices
CN109117659A (en) * 2018-08-29 2019-01-01 广东恒电信息科技股份有限公司 A kind of big data security isolation management system under multi-tenant mode
WO2020101087A1 (en) * 2018-11-16 2020-05-22 (주) 더존비즈온 Encryption system and method for handling personal information
CN109657494A (en) * 2018-12-18 2019-04-19 吉林化工学院 A kind of data processing system based on cloud computing platform
CN110048673A (en) * 2019-04-24 2019-07-23 嘉兴学院 One kind lying prostrate data acquisition device for outdoor optical
CN209727041U (en) * 2019-05-21 2019-12-03 济宁职业技术学院 It is a kind of that device is assessed based on BIM and the wisdom safety grade of architecture of cloud computing
CN111314469A (en) * 2020-02-20 2020-06-19 国网山东省电力公司宁阳县供电公司 Power equipment remote monitoring system and method based on big data cloud computing
CN111339564A (en) * 2020-03-27 2020-06-26 河北凯通信息技术服务有限公司 Cloud service analysis management system based on big data
CN111399466A (en) * 2020-04-15 2020-07-10 江苏安科瑞电器制造有限公司 Environmental management process monitoring system and monitoring method thereof
CN111988435A (en) * 2020-09-10 2020-11-24 广州小沙鸥科技有限公司 Data acquisition and management system based on cloud service
CN112099449A (en) * 2020-09-10 2020-12-18 南京柏瑞斯特智能科技有限公司 Equipment data acquisition system based on industrial Internet of things cloud platform
CN112104739A (en) * 2020-09-18 2020-12-18 江苏工程职业技术学院 Cloud computing remote data monitoring system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
王利军等: "农情遥感信息服务与野外监测云平台构建", 《南方农业学报》 *
郭勇: "基于OpenFlow的云计算网络安全技术研究", 《电脑编程技巧与维护》 *
金冉,蒋艳: "一种网络传输信息加密解密系统研制的方法", 《现代电子技术 信息安全》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116186744A (en) * 2023-04-24 2023-05-30 电子科技大学成都学院 Computer data transmission system and method
CN116186744B (en) * 2023-04-24 2023-06-30 电子科技大学成都学院 Computer data transmission system and method

Similar Documents

Publication Publication Date Title
CN100533456C (en) Security code production method and methods of using the same, and programmable device therefor
CN100374971C (en) Securing access to an application service based on a proximity token
CN101420427B (en) Cryptographic module selection apparatus
CN101512959B (en) Information processing apparatus and information management method
CN111835511A (en) Data security transmission method and device, computer equipment and storage medium
US8234492B2 (en) Method, client and system for reversed access to management server using one-time password
CN104495545B (en) Electronic elevator maintenance supervision and management system and method for elevator maintenance based on dynamic two-dimensional codes
CN103095457A (en) Login and verification method for application program
CN108475317A (en) System and method for protecting Internet of Things (IoT) device preset
CN102546601A (en) Auxiliary device of cloud computing terminal for accessing virtual machine
CN103888292A (en) Tool and method for operation and maintenance of distribution terminal
CN104052817A (en) Intelligent door and intelligent door control method and system
CN112200949A (en) Entrance guard starting method and device and identity verification system
CN112910916A (en) Intelligent home gateway system information encryption processing method based on cloud computing
CN107067249A (en) A kind of encryption method for being applied to intelligently lock leasing system
CN104282059A (en) Bluetooth-based safety intelligent lock system with video monitoring function and unlocking and locking methods
US11706030B2 (en) Authorization method and authorization system displaying authorization information on e-paper
CN101937584A (en) Method for generating passwords of access control system
CN107070653A (en) A kind of POS transaction encryptions system, method, POSP front servers and POS terminal
CN109510711A (en) A kind of network communication method, server, client and system
CN104393987A (en) Data encryption method and system based on iBeacon technology
CN101159547A (en) Dynamic secret method of text information input, output and transmission
CN103095458A (en) Device and method of data communication by storing digital certificate private key
CN113468565A (en) Intelligent door lock control method and system
CN111641646A (en) Safety enhancement type communication positioning terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210604