CN113115315A - IOT equipment behavior credible supervision method based on block chain - Google Patents

IOT equipment behavior credible supervision method based on block chain Download PDF

Info

Publication number
CN113115315A
CN113115315A CN202110365300.XA CN202110365300A CN113115315A CN 113115315 A CN113115315 A CN 113115315A CN 202110365300 A CN202110365300 A CN 202110365300A CN 113115315 A CN113115315 A CN 113115315A
Authority
CN
China
Prior art keywords
node
internet
things
value
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110365300.XA
Other languages
Chinese (zh)
Other versions
CN113115315B (en
Inventor
冯云霞
陈泓达
李旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao University of Science and Technology
Original Assignee
Qingdao University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao University of Science and Technology filed Critical Qingdao University of Science and Technology
Priority to CN202110365300.XA priority Critical patent/CN113115315B/en
Publication of CN113115315A publication Critical patent/CN113115315A/en
Application granted granted Critical
Publication of CN113115315B publication Critical patent/CN113115315B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y20/00Information sensed or collected by the things
    • G16Y20/10Information sensed or collected by the things relating to the environment, e.g. temperature; relating to location
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Environmental & Geological Engineering (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention provides a block chain-based IOT equipment behavior credible supervision method, which is based on a block chain and an Internet of things technology and applied to the field of Internet of things. Aiming at the problem that a large amount of equipment in the Internet of things industry at present lacks an effective safety protection mechanism and is easy to attack so as to make an untrusted behavior, an IOT equipment supervision and management network architecture based on a block chain is designed, the nodes of the Internet of things are supervised by using the block chain technology, the nodes making the untrusted behavior are found and processed, and the safety of the equipment of the Internet of things is effectively improved. The method specifically comprises the following steps: the method comprises the steps of deploying a block chain on an Internet of things platform, enabling verification nodes on the chain to generate comprehensive credit values for common nodes according to data generated when the common nodes work by means of algorithms such as deep learning and neural networks, judging the comprehensive credit values of the nodes by means of an artificial intelligence algorithm, reporting untrusted behaviors generated by the nodes judged to be lower than a set credit value threshold value, and providing support for subsequent adoption of corresponding control operations.

Description

IOT equipment behavior credible supervision method based on block chain
Technical Field
The invention relates to the technical field of block chains and Internet of things, in particular to a scheme for supervising the behavior of network nodes of the Internet of things by using a block chain technology. The scheme generates credit values for all internet of things network nodes, records the credit values on the block chain, reports the untrusted behavior of the nodes judged to be lower than the set credit value threshold, and provides support for subsequent adoption of corresponding control operation.
Background
With the progress of the big data era, the rapid development of the internet of things industry enables the internet of things technology to be applied to multiple industries on a large scale. Because the internet of things equipment has the characteristics of huge number of nodes, fragile computing and storing capabilities, open environment and the like, a large amount of internet of things equipment is deployed in an unmanned monitoring severe environment based on factors in various aspects such as cost and management, and an effective safety protection mechanism such as a home camera, an intelligent lamp and a street lamp monitor is lacked. These internet of things devices are easily hijacked. The hijacked Internet of things equipment is often illegally called and arbitrarily controlled by malicious software, so that abnormal behaviors such as denial of service, information interception, injection of a large amount of redundant data packets and the like occur to network nodes, and further lawless persons can achieve the purposes of destroying network equipment and tampering data. Therefore, the method and the system monitor the behaviors of the network nodes of the Internet of things, evaluate and monitor the reliability of the transmission information of the network nodes and have great significance on network safety.
To solve such problems, it is necessary to discover and prohibit hijacked internet-of-things devices from connecting to a communication network and to cut off their network connection before they access a target server. The related mechanism can upgrade the Internet of things, and connects the Internet of things with the block chain, so that the network activities of the equipment of the Internet of things are monitored, identified and processed together, and the network safety is guaranteed and improved.
Disclosure of Invention
The invention aims to provide a block chain-based IOT device behavior credible supervision method to solve the problems in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme:
firstly, a block chain architecture is deployed in an internet of things network, and functions of equipment authentication and basic authority control are provided.
In order to improve block chain concurrency to adapt to the Internet of things network environment with huge number of nodes, the block chain underlying architecture based on the DAG directed acyclic graph is adopted to replace the traditional block chain single-chain underlying architecture. The block chain network architecture based on the DAG directed acyclic graph structure is a multi-chain structure and can be regarded as the horizontal expansion of a traditional single-chain structure, each node or account maintains one chain to record local information, and the DAG based on parallel chains is formed by interactive reference among the chains. Each basic unit in the account book can refer to one or more precursor units and can be simultaneously referred to by a plurality of subsequent units, so that a plurality of nodes can simultaneously add transaction or block units to the account book, and the system throughput is greatly improved. Since the structure is similar to the traditional single-chain block-chain structure, the intelligent contract has good support for the intelligent contract. In the invention, each single chain is managed and maintained by the peer-to-peer base station, and the base station is supposed to be credible in the invention. The nodes on the chain are identified by the PBFT consensus mechanism. Each peer-to-peer single chain is used as a node cluster, and the chain is composed of verification nodes and common nodes. And carrying out data interaction on verification nodes between clusters, namely between chains according to preset time stamps at regular time so as to achieve the aim of realizing information interconnection and intercommunication in the whole Internet of things block chain network. Fig. 1 is a block-chain structure diagram based on a DAG directed acyclic graph.
The internet of things node automatically uploads data generated during working to the block chain through an intelligent contract through a data acquisition program, and the purposes that data safety cannot be tampered and data can be traced are achieved. The data collected by the nodes of the internet of things may include a node ID, time, place, event, transmission delay, data packet forwarding amount, data packet repetition rate, and the like, depending on the environment in which the nodes of the internet of things equipment operate. For example, the data collected by the node for the environmental sensor may include temperature, humidity, pressure value, and the like. If the data collected by the nodes of the internet of things comprise temperature, humidity, pressure values and the like, a normal value fluctuation range and a threshold value range need to be written in an intelligent contract in advance to be compared to judge whether the nodes are abnormal or unreliable, and therefore the reliability of the nodes is judged.
The nodes of the internet of things on each chain are divided into two types, namely verification nodes and common nodes. And the verification node calculates according to the intelligent contract arranged on the chain in advance and the data submitted by each Internet of things node, and generates a comprehensive credit value of each node. The composite reputation value is defined by the direct reputation value TaRecommending a reputation value TfAnd a historical reputation value ThPerforming weighting calculation by using weighting coefficient Q1、Q2、Q3The integrated reputation value T may be expressed as T ═ Q1×Ta+Q2×Tf+Q3×ThWherein 0 < Q1≤Q2≤Q3<1,Q1+Q2+Q31. The evaluation standard of the direct reputation value is composed of indexes such as transmission delay, data packet forwarding amount, data packet repetition rate and the like generated between nodes in a mode of combining interactive event triggering and periodicity. The collected data is compared with a preset normal value range through intelligent contract control node equipment, and a direct credit value is generated through a machine learning algorithm. Generating, by the plurality of nodes, a recommended reputation value based on the neural network push. The historical credit value is generated by long-term statistics, the length of the trust evaluation queue is fixed and is updated on time, and the addition of the historical credit value enables the finally obtained comprehensive result to have more objectivity and stability. The integrated reputation value generation flow is shown in FIG. 2. When the recommendation trust value is generated, in order to prevent the malicious node from sending the false and conflicting recommendation trust value to intentionally raise or lower the recommendation trust value of a certain node, the distance between each credit value and the average credit value is used as a weight, and the lower the weight is, the farther the weight is from the expected value is, the less malicious and scandalous possibility is eliminated as much as possible. Firstly, calculating the average value of all recommended reputation values
Figure BDA0003004884370000021
Then calculating the distance between the credit value and the average value, and further judging the weight of the recommended credit value, the Kth recommended creditReputation value mkWeight c ofkCan be expressed as
Figure BDA0003004884370000022
All recommended reputation values are weighted and calculated to finally obtain a combined reputation value
Figure BDA0003004884370000023
In the common node credit evaluation, a verification node evaluates the comprehensive credit value of the node through the past historical behavior of the node, generates a behavior judgment report, performs in-cluster consensus based on PBFT, records the unreliable behavior and makes corresponding punishment, and manages all nodes in the cluster at the same time. The verification node layer is managed by the base station, and the base station is assumed to be credible in the invention. And the base station evaluates the credit value of the node through the historical behavior of the node by using an artificial intelligence technology, selects the node with a high credit value as a verification node, updates the credit value at intervals, cancels the verification node when finding that the credit value of the node is lower than a threshold value, and reselects the node with the high credit value as the verification node. And the verification node simultaneously calculates the reputation value of the cluster as the reference of the whole cluster, and when the reputation value of the cluster is lower than the threshold value, the whole cluster is removed from the network, and a new node is deployed. All this is performed automatically by intelligent contracts that have been deployed on the internet of things blockchain.
According to the IOT equipment behavior credible supervision method based on the block chain, the data operation of the permitted user is recorded through the deployed access control function module, and the traceability of the related data operation is ensured.
The verification node utilizes a big data technology to collect the confirmed and processed untrusted information regularly and generate a visual report, so that management personnel can conveniently inspect and supervise the network security of the whole Internet of things.
As can be seen from the above contents of the present invention, compared with the existing internet of things network scheme, the present invention has the following advantages and beneficial effects:
1. by using the block chain technology, the digital identity can be protected by using an encryption technology and a security algorithm, so that a more safe and convenient digital identity authentication system under the networking environment is constructed. Before the digital identity is linked, authentication and credit endorsement of an authentication organization (such as a government, an enterprise and the like) are required, and after the digital identity is linked, a block chain-based digital identity authentication system guarantees the authenticity of digital identity information and provides a credible authentication service. Each device in the Internet of things has a block chain address of the device, and registration can be performed according to the specific address, so that the digital identity of the device is protected from being influenced by other devices.
2. The block chain technology is used for constructing the Internet of things application platform, so that various Internet of things related devices, gateways, services and the like can be effectively connected and fused in a decentralized mode, mutual cooperation of the Internet of things related devices, gateways, services and the like is promoted, and the problem of whole network breakdown caused by single node failure is effectively avoided. The physical world and the virtual world are communicated, so that the cost is reduced, and meanwhile, the requirements of trust establishment, transaction acceleration, mass connection and the like are met to the maximum extent.
3. The distributed account book in the block chain has an anti-tampering characteristic, and information leakage and malicious control risks caused by malicious attack and control of any single node device in the internet of things network can be effectively reduced. The Internet of things network is established and managed by using a block chain technology, the states of various production and manufacturing devices in the network and the states of all relevant parties participating in division of labor cooperation can be mastered in time, the utilization rate and the maintenance efficiency of the devices are improved, and therefore more accurate and efficient supply chain service can be provided.
4. The block chain can provide a trust mechanism for the Internet of things, so that the credibility, reliability and transparency of records such as ownership, transaction and the like are guaranteed, and meanwhile, a guarantee mechanism can be provided for the privacy of a user, so that the problems of big data management, trust, safety, privacy and the like in the development of the Internet of things are effectively solved, and the evolution of the Internet of things to a more flexible and intelligent advanced form is promoted.
5. When the internet of things service is deployed on the internet of things block chain in an intelligent contract mode, the internet of things equipment can access the corresponding internet of things service on the internet of things block chain by searching and executing the related intelligent contract. When the Internet of things service is deployed outside the Internet of things block chain, the Internet of things equipment can search and execute a related auxiliary intelligent contract through the Internet of things block chain to obtain access permission for accessing the Internet of things service, and then directly interacts with the corresponding Internet of things service; meanwhile, according to the requirement of the Internet of things service, the Internet of things service and the Internet of things equipment can store the result data of the interaction between the Internet of things service and the Internet of things equipment on the Internet of things block chain.
Drawings
FIG. 1 is a block-chain structure diagram based on a DAG directed acyclic graph;
FIG. 2 is a schematic diagram of a process for generating a composite reputation value;
fig. 3 is a schematic diagram of IOT device node deployment.
Detailed Description
The implementation of the present invention will be described below by taking an intelligent IOT device used in a company intelligent office as an example. Supposing that the scheme comprises an intelligent door lock, an intelligent switch, an intelligent socket, intelligent light, an intelligent sound box, an intelligent air conditioner, an intelligent water heater, an intelligent refrigerator, an intelligent environment sensor, an intelligent floor sweeping robot, an intelligent gateway, an intelligent security alarm, a camera and other IOT devices, communication protocols adopted by the devices are often very simple and are very easy to invade.
In the implementation of the scheme, the division is carried out by taking the classification of the departments inside the company as a standard, the company is divided into a plurality of parts, a server is set up in each department, a block chain network is established and maintained, the block chains maintained by each department form a block chain architecture based on a DAG directed acyclic graph structure together, the block chain architecture covers the IOT intelligent device network of the whole company, and the block chain structure based on the DAG directed acyclic graph is shown in figure 1. The method comprises the following steps that safety authentication is conducted on intelligent IOT equipment used in a department through a block chain technology based on cryptography and a signature mechanism; through the form of an intelligent contract, the access and other behavior rights of the intelligent IOT equipment are specified; by setting a uniform digital ID identification for each IOT device, the devices can be identified and verified mutually, and the purpose of interconnection and intercommunication is achieved. An IOT device deployment diagram is shown in fig. 3. The following describes the deployment and implementation process of the present invention by taking a camera device as an example.
(1) And the department server chains the camera equipment and generates an identity ID based on the block chain and an encryption private key for the camera equipment. After the generation, if a user needs to acquire the management authority of the camera equipment, the user must log in, the user must input the private key for logging in, and if anyone loses the private key, anyone loses the access authority of the data, and at the moment, the user needs to contact a department manager to solve the problem. Any operational activity related to the camera device will be chain recorded and not tampered with.
(2) The nodes on the chain are divided into verification nodes and common nodes, and the nodes of the camera equipment are assumed to be common nodes. Firstly, collecting and recording transmission delay, data grouping forwarding amount and data grouping repetition rate information generated by camera equipment during working on a block chain through a data acquisition program deployed by equipment nodes, carrying out comparison calculation on intelligent contracts according to various preset data index thresholds, and generating a direct credit value based on a machine learning algorithm; mutually pushing adjacent equipment nodes on the chain based on a neural network algorithm to generate a recommended reputation value; the node records the reputation value generated each time on the block chain for a long time to form a historical reputation value queue. The three reputation values are weighted and calculated by the verification node according to the intelligent contract on the chain to generate a comprehensive reputation value, and a specific production flow is shown in fig. 2.
(3) And the comprehensive credit value is used as a standard for judging whether the camera equipment node has the unreliable behavior, after the comprehensive credit value is generated, the PBFT-based network consensus is carried out and recorded on a block chain, and the verification node judges whether the node has the unreliable behavior by utilizing an artificial intelligence technology based on an intelligent contract according to the generated comprehensive credit value.
(4) If the finally obtained comprehensive credit value is higher than the preset credit value threshold value, judging that the camera equipment node is not abnormal, namely, no unreliable behavior is generated, updating the historical credit value evaluation queue of the camera equipment node at the moment, and keeping the length of the queue unchanged; if the obtained comprehensive credit value is lower than the preset credit value threshold value, processing to reduce the historical credit score to different degrees by using a machine learning algorithm under the condition that the frequency is not more than 10 times, directly taking the equipment node off line for maintenance or directly discarding the equipment node after the frequency is more than 10 times, and considering whether to carry out secondary chain winding on the equipment according to specific conditions after the processing is finished. The specific times may be changed as the case may be.
(5) And the department server uniformly manages the verification node layer. And the server selects the high-credit-value node as a verification node by using an artificial intelligence technology, updates the credit value at intervals, cancels the verification node when finding that the credit value of the node is lower than a threshold value, and reselects the high-credit-value node as the verification node.
(6) The verification node collects the confirmed and processed untrusted information regularly through a big data technology and generates a visual report, so that management personnel can conveniently inspect and supervise the network security condition of the whole Internet of things.

Claims (10)

1. A block chain based IOT equipment behavior credible supervision method is characterized in that IOT equipment behaviors in the Internet of things are supervised by using a block chain technology, and the method can find and process the credible behaviors in time and provide a safety protection mechanism for the IOT equipment, and comprises the following steps:
s1, deploying a block chain architecture based on a DAG directed acyclic graph in the Internet of things equipment network, and providing equipment authentication and basic authority control functions;
s2, the Internet of things equipment writes data generated by the work of the Internet of things equipment into a block chain distributed account book in a real-time or offline mode and the like;
s3, adopting PBFT consensus to ensure the uplink data not to be tampered;
s4, deploying an access control function, recording data operation of a permitted user, and ensuring that the related data operation has traceability;
s5, calculating and generating a comprehensive credit value for each Internet of things node according to the index of the written data by an intelligent contract which is deployed on a chain in advance;
s6, the verification nodes on the chain judge whether each node has an unreliable behavior according to the generated comprehensive credit value, if the credit value is lower than a preset credit value threshold, the node is judged to have the unreliable behavior and punishment is made;
and S7, the verification node collects the confirmed and processed untrusted information regularly and generates a visual report, so that a manager can conveniently inspect and supervise the network security of the whole Internet of things.
2. The method as claimed in claim 1, wherein in step S1, the deployed block chain network architecture based on the DAG directed acyclic graph structure is a multi-chain structure, and may be regarded as a lateral extension of a traditional single-chain structure, each basic unit in the book may refer to one or more predecessor units and may be simultaneously referred to by a plurality of successor units, and each single chain is maintained by a peer base station.
3. The method as claimed in claim 1, wherein the data collected by the node of the internet of things in step S2 may include a node ID, a time, a place, an event, a transmission delay, a data packet forwarding amount, a data packet repetition rate, and so on, which are determined by an environment in which the node of the internet of things is operating, for example, the data collected by the node as the sensor may also have a temperature, a humidity, a pressure value, and so on.
4. The method as claimed in claim 1, wherein the access rule is set up in step S4, strict authority control is applied to the authorized user, and the authorized user is uplink-stored for operation records of data processing and the like, so as to ensure traceability of data operation.
5. The method of claim 1, wherein the IOT device behavior trusted supervision based on blockchain is applied to IOT devices, it is characterized in that in step S5, the integrated reputation value is obtained by weighted calculation of the direct reputation value, the recommended reputation value and the historical reputation value, the evaluation criterion of the direct reputation value is composed of indexes such as transmission delay, data packet forwarding amount, data packet repetition rate and the like generated between nodes in a mode of combining interactive event triggering and periodicity, the method comprises the steps that collected data are compared with a preset normal value range through intelligent contract control node equipment to generate a direct credit value, a recommended credit value is generated by pushing a plurality of nodes at the same time, a historical credit value is generated by long-term statistics, the length of a trust evaluation queue is fixed and is updated on time, and the addition of the historical credit value enables a finally obtained comprehensive result to be more objective and stable.
6. The method of claim 5, wherein when generating the recommended trust value, in order to avoid malicious nodes sending false and conflicting recommended trust values that intentionally raise or lower the recommended trust value of a node, distances between the reputation values and the average reputation value are used as weights, and the weights that are farther from the expected values are lowered, thereby eliminating the possibility of malicious defamation as much as possible.
7. The method of claim 1, wherein in step S6, the nodes of the internet of things are divided into two types, namely, a verification node and a common node, in the common node reputation evaluation, the verification node evaluates the comprehensive reputation value of the node according to past historical behaviors of the node, generates a behavior decision report, performs in-cluster consensus based on PBFT, records an untrusted behavior and makes a corresponding penalty, and manages all nodes in the cluster at the same time.
8. The method as claimed in claim 7, wherein the method for trustable supervision of IOT device behavior based on block chains adopts a DAG directed acyclic graph-based multi-chain block chain structure instead of a traditional single-chain block chain structure, each chain is used as a node cluster, and verification nodes between clusters, i.e., between chains, perform data interaction at regular time according to a preset timestamp, so as to achieve the purpose of implementing information interconnection and intercommunication in the whole internet of things block chain network.
9. The IOT equipment behavior credibility supervision method based on the block chain as claimed in claim 7, characterized in that the verification node layer is managed by the base station, the base station is assumed to be credible in the invention, the base station evaluates the reputation value through the node historical behavior, and selects the high reputation value node as the verification node, and updates the reputation value at intervals, if the node reputation value is lower than the threshold value, the verification node is cancelled, and the high reputation value node is reselected as the verification node.
10. The method of claim 7, wherein the verification node calculates the reputation value of the cluster as a reference for the whole cluster, and when the cluster reputation value is lower than a threshold value, removes the whole cluster from the network and deploys a new node.
CN202110365300.XA 2021-04-02 2021-04-02 IOT equipment behavior credible supervision method based on block chain Active CN113115315B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110365300.XA CN113115315B (en) 2021-04-02 2021-04-02 IOT equipment behavior credible supervision method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110365300.XA CN113115315B (en) 2021-04-02 2021-04-02 IOT equipment behavior credible supervision method based on block chain

Publications (2)

Publication Number Publication Date
CN113115315A true CN113115315A (en) 2021-07-13
CN113115315B CN113115315B (en) 2022-10-04

Family

ID=76713933

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110365300.XA Active CN113115315B (en) 2021-04-02 2021-04-02 IOT equipment behavior credible supervision method based on block chain

Country Status (1)

Country Link
CN (1) CN113115315B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113839945A (en) * 2021-09-23 2021-12-24 北京交通大学 Credible access control system and method based on identity
CN113949642A (en) * 2021-10-19 2022-01-18 中国电子科技集团公司第二十研究所 Internet of things sensor node trust evaluation method based on block chain storage
CN114389902A (en) * 2022-03-24 2022-04-22 北京中科金财科技股份有限公司 Block chain-based network security monitoring method and system
CN117951140A (en) * 2024-03-25 2024-04-30 成都秦川物联网科技股份有限公司 Industrial Internet of things sub-service platform data interaction system

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180302222A1 (en) * 2017-04-18 2018-10-18 Samsung Electronics Co., Ltd. Method and apparatus for access control in distributed blockchain-based internet of things (iot) network
CN109544334A (en) * 2018-10-22 2019-03-29 绿州蔚来(深圳)控股有限公司 A kind of network scalability block chain implementation method
WO2019179540A2 (en) * 2019-07-11 2019-09-26 Alibaba Group Holding Limited Shared blockchain data storage
CN110784346A (en) * 2019-10-18 2020-02-11 深圳供电局有限公司 Reputation value-based PBFT consensus system and method
CN110995448A (en) * 2019-12-19 2020-04-10 杭州羿贝科技有限公司 Block chain-based Internet of things equipment identity authentication method and system
CN111080288A (en) * 2019-10-18 2020-04-28 湖南天河国云科技有限公司 Block chain consensus achieving method and device based on directed acyclic graph
CN111181946A (en) * 2019-12-24 2020-05-19 浙江大学 Credible traceability system and method based on block chain and Internet of things
CN111246474A (en) * 2020-01-10 2020-06-05 中国联合网络通信集团有限公司 Base station authentication method and device
CN111355780A (en) * 2020-02-18 2020-06-30 杭州云象网络技术有限公司 Block chain-based Internet of things monitoring management method and system
CN111510502A (en) * 2020-04-28 2020-08-07 吉林科创电力有限公司 PBFT consensus propagation optimization method based on dynamic reputation value
CN111949672A (en) * 2020-07-30 2020-11-17 杭州电子科技大学 Block chain storage method for supporting incremental update of Internet-of-things data
CN112417494A (en) * 2020-10-26 2021-02-26 国网浙江省电力有限公司电力科学研究院 Power block chain system based on trusted computing
CN112511315A (en) * 2020-12-03 2021-03-16 重庆邮电大学 Industrial Internet of things authentication method based on DAG block chain

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180302222A1 (en) * 2017-04-18 2018-10-18 Samsung Electronics Co., Ltd. Method and apparatus for access control in distributed blockchain-based internet of things (iot) network
CN109544334A (en) * 2018-10-22 2019-03-29 绿州蔚来(深圳)控股有限公司 A kind of network scalability block chain implementation method
WO2019179540A2 (en) * 2019-07-11 2019-09-26 Alibaba Group Holding Limited Shared blockchain data storage
CN110784346A (en) * 2019-10-18 2020-02-11 深圳供电局有限公司 Reputation value-based PBFT consensus system and method
CN111080288A (en) * 2019-10-18 2020-04-28 湖南天河国云科技有限公司 Block chain consensus achieving method and device based on directed acyclic graph
CN110995448A (en) * 2019-12-19 2020-04-10 杭州羿贝科技有限公司 Block chain-based Internet of things equipment identity authentication method and system
CN111181946A (en) * 2019-12-24 2020-05-19 浙江大学 Credible traceability system and method based on block chain and Internet of things
CN111246474A (en) * 2020-01-10 2020-06-05 中国联合网络通信集团有限公司 Base station authentication method and device
CN111355780A (en) * 2020-02-18 2020-06-30 杭州云象网络技术有限公司 Block chain-based Internet of things monitoring management method and system
CN111510502A (en) * 2020-04-28 2020-08-07 吉林科创电力有限公司 PBFT consensus propagation optimization method based on dynamic reputation value
CN111949672A (en) * 2020-07-30 2020-11-17 杭州电子科技大学 Block chain storage method for supporting incremental update of Internet-of-things data
CN112417494A (en) * 2020-10-26 2021-02-26 国网浙江省电力有限公司电力科学研究院 Power block chain system based on trusted computing
CN112511315A (en) * 2020-12-03 2021-03-16 重庆邮电大学 Industrial Internet of things authentication method based on DAG block chain

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113839945A (en) * 2021-09-23 2021-12-24 北京交通大学 Credible access control system and method based on identity
CN113839945B (en) * 2021-09-23 2023-05-19 北京交通大学 Trusted access control system and method based on identity
CN113949642A (en) * 2021-10-19 2022-01-18 中国电子科技集团公司第二十研究所 Internet of things sensor node trust evaluation method based on block chain storage
CN114389902A (en) * 2022-03-24 2022-04-22 北京中科金财科技股份有限公司 Block chain-based network security monitoring method and system
CN117951140A (en) * 2024-03-25 2024-04-30 成都秦川物联网科技股份有限公司 Industrial Internet of things sub-service platform data interaction system

Also Published As

Publication number Publication date
CN113115315B (en) 2022-10-04

Similar Documents

Publication Publication Date Title
CN113115315B (en) IOT equipment behavior credible supervision method based on block chain
Kumar et al. A Distributed framework for detecting DDoS attacks in smart contract‐based Blockchain‐IoT Systems by leveraging Fog computing
Yadav et al. Architecture and security of SCADA systems: A review
US20240022595A1 (en) Method for sharing cybersecurity threat analysis and defensive measures amongst a community
Sharma et al. Distblocknet: A distributed blockchains-based secure sdn architecture for iot networks
US11206278B2 (en) Risk-informed autonomous adaptive cyber controllers
Alcaraz et al. Security aspects of SCADA and DCS environments
Shamshirband et al. An appraisal and design of a multi-agent system based cooperative wireless intrusion detection computational intelligence technique
Chen et al. Agent-based trust model in wireless sensor networks
Igbe et al. Distributed network intrusion detection systems: An artificial immune system approach
CN101938460A (en) Coordinated defense method of full process and full network safety coordinated defense system
Amudhavel et al. A survey on intrusion detection system: State of the art review
Sharma et al. Survey of intrusion detection techniques and architectures in wireless sensor networks
CN112291266B (en) Data processing method, device, server and storage medium
CN117040896A (en) Internet of things management method and Internet of things management platform
Appiah-Kubi et al. Decentralized intrusion prevention (DIP) against co-ordinated cyberattacks on distribution automation systems
Amari et al. Trust management in vehicular ad-hoc networks: Extensive survey
CN117729032A (en) Night safety protection method for office network
CN115913663A (en) Data security protection method and system, storage medium and computer equipment
El-Dalahmeh et al. Intrusion detection system for SDN based VANETs using a deep belief network, decision tree, and ToN-IoT dataset
Wang et al. [Retracted] Industrial Information Security Detection and Protection: Monitoring and Warning Platform Architecture Design and Cryptographic Antitheft Technology System Upgrade
Bhardwaj et al. Forensic investigation-based framework for SDN using blockchain
US20230138200A1 (en) Security management method and system for blended environment
Gonzalez-Granadillo et al. Towards a security event data taxonomy
Srivastava et al. Blockchain-Based Cybersecurity Solutions for Industry 4.0 Applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant