CN113347185A - Internet of things equipment management method based on block chain - Google Patents

Internet of things equipment management method based on block chain Download PDF

Info

Publication number
CN113347185A
CN113347185A CN202110609734.XA CN202110609734A CN113347185A CN 113347185 A CN113347185 A CN 113347185A CN 202110609734 A CN202110609734 A CN 202110609734A CN 113347185 A CN113347185 A CN 113347185A
Authority
CN
China
Prior art keywords
internet
things
information
things equipment
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110609734.XA
Other languages
Chinese (zh)
Other versions
CN113347185B (en
Inventor
王保春
张蛟鹏
余洋
莫恒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaqiao Shenzhen Investment Co ltd
Original Assignee
Yongqi Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yongqi Beijing Technology Co Ltd filed Critical Yongqi Beijing Technology Co Ltd
Priority to CN202110609734.XA priority Critical patent/CN113347185B/en
Publication of CN113347185A publication Critical patent/CN113347185A/en
Application granted granted Critical
Publication of CN113347185B publication Critical patent/CN113347185B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a block chain-based Internet of things equipment management method, which comprises the following steps: respectively generating blocks of address information and identity information of first Internet of things equipment in the same area and uploading the blocks to a block chain, and finishing information registration of the first Internet of things equipment in the same area; the second internet-of-things equipment establishes an intelligent contract with the first internet-of-things equipment in the same region, and manages the information of the first internet-of-things equipment in the same region; when a first Internet of things device in the same region sends a communication request, information registered by the first Internet of things device is required to be input, a second Internet of things device receives the communication request of the first Internet of things device, a timestamp is added after the communication request passes verification, and a dynamic two-dimensional code is generated according to the corresponding first Internet of things device; and the first Internet of things equipment scans the dynamic two-dimension code information to complete identity authentication. According to the block chain-based Internet of things equipment management method, the Internet of things equipment can be effectively and uniformly managed in security through registration information.

Description

Internet of things equipment management method based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to a block chain-based Internet of things equipment management method.
Background
With the continuous development of the internet of things technology, the internet of things equipment has been popularized in the life of people, and people pay more and more attention to the data management of the internet of things equipment. However, the existing internet of things system lacks a mechanism for mutual trust between devices, all internet of things devices generally need to be checked with data of an internet of things center, and once a database collapses, the whole internet of things is damaged greatly.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. The consensus mechanism is a mathematical algorithm for establishing trust and obtaining rights and interests among different nodes in the blockchain system. The basic characteristics of the block chain are decentralization, openness, autonomy, information non-tampering, anonymity and the like. At present, with the continuous development of society, based on the characteristics of a block chain, the management of the internet of things equipment by using the block chain is more and more concerned.
Disclosure of Invention
The invention aims to provide a block chain-based Internet of things equipment management method, which can be used for effectively and uniformly managing the Internet of things equipment through registering registration information.
In order to achieve the purpose, the invention provides the following scheme:
a method for managing Internet of things equipment based on a block chain is carried out on first Internet of things equipment and second Internet of things equipment in the same area, and comprises the following steps:
s1) respectively generating blocks of the address information and the identity information of the first Internet of things equipment in the same area and uploading the blocks to a block chain, and finishing information registration of the first Internet of things equipment in the same area;
s2) the second Internet of things equipment and the first Internet of things equipment in the same area establish an intelligent contract, and information of the first Internet of things equipment in the same area is managed;
s3) when the first Internet of things equipment sends out a communication request in the same area, information registered by the first Internet of things equipment needs to be input, the second Internet of things equipment receives the communication request of the first Internet of things equipment, a timestamp is added after the communication request passes verification, and a dynamic two-dimensional code is generated according to the first Internet of things equipment;
s4), the first Internet of things equipment scans dynamic two-dimension code information to complete identity authentication.
Optionally, there are a plurality of the first internet of things devices, and one of the second internet of things devices.
Optionally, the size of the range of the same area is set according to needs.
Optionally, in step S3), when the first internet of things device sends a communication request, information of registration of the first internet of things device needs to be input, the second internet of things device receives the communication request of the first internet of things device, verifies that a timestamp is added after the communication request passes, and the method further includes, according to the dynamic two-dimensional code generated by the first internet of things device:
and when the second networking equipment receives the communication request of the first networking equipment and the verification fails, the second networking equipment sends an information error message to the first networking equipment and sends a prompt message.
Optionally, the failure of the verification includes two cases:
the registration information of the first Internet of things equipment in the same region is input wrongly;
the first Internet of things device and the second Internet of things device are not in the same area;
when the registration information of the first internet of things equipment in the same region is input incorrectly, the prompt information is the information for prompting re-entry;
when the first internet of things device and the second internet of things device are not in the same area, the prompt information is information prompting that the input condition is not met.
Optionally, when the prompt information is used for prompting information that the prompt information does not conform to the input condition, the second internet-of-things equipment records the input information times of the first internet-of-things equipment, the second internet-of-things equipment presets the allowable input times, background statistics is carried out on the first internet-of-things equipment which is not located in the same area with the second internet-of-things equipment, and the first internet-of-things equipment is marked as malicious attack equipment.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects: the method for managing the Internet of things equipment based on the block chain is simple in process and steps, the identity of the first Internet of things equipment can be verified by the second Internet of things equipment through registration entry information, the added timestamp can be used for recording a registration entry request, the security of the identity information of the first Internet of things equipment is guaranteed through the setting of the dynamic two-dimensional code, and uniform security management can be performed on the Internet of things equipment which is registered in the same area.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a flowchart of an internet of things device management method based on a block chain according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide a block chain-based Internet of things equipment management method, which can be used for effectively and uniformly managing the Internet of things equipment through registering registration information.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
Fig. 1 is a flowchart of a method for managing an internet of things device based on a block chain according to an embodiment of the present invention, and as shown in fig. 1, the method for managing an internet of things device based on a block chain according to an embodiment of the present invention is performed on a first internet of things device and a second internet of things device in the same area, and includes the following steps:
s1) respectively generating blocks of the address information and the identity information of the first Internet of things equipment in the same area and uploading the blocks to a block chain, and finishing information registration of the first Internet of things equipment in the same area;
s2) the second Internet of things equipment and the first Internet of things equipment in the same area establish an intelligent contract, and information of the first Internet of things equipment in the same area is managed;
s3) when the first Internet of things equipment sends out a communication request in the same area, information registered by the first Internet of things equipment needs to be input, the second Internet of things equipment receives the communication request of the first Internet of things equipment, a timestamp is added after the communication request passes verification, and a dynamic two-dimensional code is generated according to the first Internet of things equipment;
s4), the first Internet of things equipment scans dynamic two-dimension code information to complete identity authentication.
The first internet of things device is provided with a plurality of devices, and the second internet of things device is provided with one device.
The range size of the same area is set according to the requirement.
The step S3) that information of registration of the first internet of things device needs to be input when the first internet of things device sends a communication request in the same area, the second internet of things device receives the communication request of the first internet of things device, and generates the dynamic two-dimensional code according to the first internet of things device after passing verification and adding a timestamp, further includes:
and when the second networking equipment receives the communication request of the first networking equipment and the verification fails, the second networking equipment sends an information error message to the first networking equipment and sends a prompt message.
The failure of the verification comprises two conditions:
the registration information of the first Internet of things equipment in the same region is input wrongly;
the first Internet of things device and the second Internet of things device are not in the same area;
when the registration information of the first internet of things equipment in the same region is input incorrectly, the prompt information is the information for prompting re-entry;
when the first internet of things device and the second internet of things device are not in the same area, the prompt information is information prompting that the input condition is not met.
When the prompt information is used for prompting information which is not in line with the input condition, the second internet of things equipment records the input information times of the first internet of things equipment, the preset allowable input times of the second internet of things equipment are counted in the background of the first internet of things equipment which is not in the same area with the second internet of things equipment, and the first internet of things equipment is marked as malicious attack equipment.
The method for managing the Internet of things equipment based on the block chain is simple in process and steps, the identity of the first Internet of things equipment can be verified by the second Internet of things equipment through registration entry information, the added timestamp can be used for recording a registration entry request, the security of the identity information of the first Internet of things equipment is guaranteed through the setting of the dynamic two-dimensional code, and uniform security management can be performed on the Internet of things equipment which is registered in the same area.
The principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (6)

1. An Internet of things equipment management method based on a block chain is carried out on a first Internet of things equipment and a second Internet of things equipment in the same area, and is characterized by comprising the following steps:
s1) respectively generating blocks of the address information and the identity information of the first Internet of things equipment in the same area and uploading the blocks to a block chain, and finishing information registration of the first Internet of things equipment in the same area;
s2) the second Internet of things equipment and the first Internet of things equipment in the same area establish an intelligent contract, and information of the first Internet of things equipment in the same area is managed;
s3) when the first Internet of things equipment sends out a communication request in the same area, information registered by the first Internet of things equipment needs to be input, the second Internet of things equipment receives the communication request of the first Internet of things equipment, a timestamp is added after the communication request passes verification, and a dynamic two-dimensional code is generated according to the first Internet of things equipment;
s4), the first Internet of things equipment scans dynamic two-dimension code information to complete identity authentication.
2. The method for device management of the internet of things based on the block chain as claimed in claim 1, wherein there are a plurality of the first internet of things devices and one of the second internet of things devices.
3. The device management method for the internet of things based on the block chain as claimed in claim 1, wherein the range size of the same area is set according to needs.
4. The method for managing devices of the internet of things based on the block chain according to claim 1, wherein in step S3), when the first device of the internet of things sends a communication request in the same area, information that the first device of the internet of things needs to register is input, and the second device of the internet of things receives the communication request of the first device of the internet of things, and generates the dynamic two-dimensional code according to the corresponding first device of the internet of things, the method further includes:
and when the second networking equipment receives the communication request of the first networking equipment and the verification fails, the second networking equipment sends an information error message to the first networking equipment and sends a prompt message.
5. The device management method for the Internet of things based on the blockchain according to claim 4, wherein the verification fails in two cases:
the registration information of the first Internet of things equipment in the same region is input wrongly;
the first Internet of things device and the second Internet of things device are not in the same area;
when the registration information of the first internet of things equipment in the same region is input incorrectly, the prompt information is the information for prompting re-entry;
when the first internet of things device and the second internet of things device are not in the same area, the prompt information is information prompting that the input condition is not met.
6. The device management method for the internet of things based on the block chain as claimed in claim 5, wherein when the prompt information is information indicating that the prompt information does not meet the input condition, the second internet of things device records the information input times of the first internet of things device, the second internet of things device presets the allowable input times, background statistics is performed on the first internet of things device which is not in the same area as the second internet of things device, and the first internet of things device is marked as a malicious attack device.
CN202110609734.XA 2021-06-01 2021-06-01 Internet of things equipment management method based on block chain Active CN113347185B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110609734.XA CN113347185B (en) 2021-06-01 2021-06-01 Internet of things equipment management method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110609734.XA CN113347185B (en) 2021-06-01 2021-06-01 Internet of things equipment management method based on block chain

Publications (2)

Publication Number Publication Date
CN113347185A true CN113347185A (en) 2021-09-03
CN113347185B CN113347185B (en) 2023-04-18

Family

ID=77474272

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110609734.XA Active CN113347185B (en) 2021-06-01 2021-06-01 Internet of things equipment management method based on block chain

Country Status (1)

Country Link
CN (1) CN113347185B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107808286A (en) * 2017-10-18 2018-03-16 厦门吉比特网络技术股份有限公司 A kind of safe verification method of Quick Response Code
CN107819848A (en) * 2017-11-08 2018-03-20 济南浪潮高新科技投资发展有限公司 A kind of internet of things equipment autonomy interconnected method based on block chain
WO2019052286A1 (en) * 2017-09-12 2019-03-21 广州广电运通金融电子股份有限公司 User identity verification method, apparatus and system based on blockchain
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain
CN111177695A (en) * 2019-12-20 2020-05-19 杭州甘道智能科技有限公司 Intelligent household equipment access control method based on block chain
WO2020098382A1 (en) * 2018-11-15 2020-05-22 苏宁云计算有限公司 Implementation method for smart device system, smart device control method and system
CN111369267A (en) * 2020-03-05 2020-07-03 广州宏算信息科技有限公司 Fruit and vegetable agricultural product tracing method, device and system based on block chain and storage medium
CN112199726A (en) * 2020-10-29 2021-01-08 中国科学院信息工程研究所 Block chain-based alliance trust distributed identity authentication method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019052286A1 (en) * 2017-09-12 2019-03-21 广州广电运通金融电子股份有限公司 User identity verification method, apparatus and system based on blockchain
CN107808286A (en) * 2017-10-18 2018-03-16 厦门吉比特网络技术股份有限公司 A kind of safe verification method of Quick Response Code
CN107819848A (en) * 2017-11-08 2018-03-20 济南浪潮高新科技投资发展有限公司 A kind of internet of things equipment autonomy interconnected method based on block chain
WO2020098382A1 (en) * 2018-11-15 2020-05-22 苏宁云计算有限公司 Implementation method for smart device system, smart device control method and system
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain
CN111177695A (en) * 2019-12-20 2020-05-19 杭州甘道智能科技有限公司 Intelligent household equipment access control method based on block chain
CN111369267A (en) * 2020-03-05 2020-07-03 广州宏算信息科技有限公司 Fruit and vegetable agricultural product tracing method, device and system based on block chain and storage medium
CN112199726A (en) * 2020-10-29 2021-01-08 中国科学院信息工程研究所 Block chain-based alliance trust distributed identity authentication method and system

Also Published As

Publication number Publication date
CN113347185B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
Yavari et al. An improved blockchain-based authentication protocol for IoT network management
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
JP6716744B2 (en) Blockchain-based integrated login method, terminal and server using the same
CN113194469B (en) 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
KR20190105027A (en) Data sharing method and data sharing system
JP2019185775A (en) Authority authentication method for block chain infrastructure, terminal, and server using the same
CN104184713A (en) Terminal identification method, machine identification code registration method, and corresponding system and equipment
CN112152778B (en) Node management method and device and electronic equipment
CN114978635B (en) Cross-domain authentication method and device, user registration method and device
CN113055176B (en) Terminal authentication method and system, terminal device, P2P verification platform and medium
CN112712372A (en) Alliance chain cross-chain system and information calling method
CN112069529B (en) Block chain-based volume management method and device, computer and storage medium
CN113347185B (en) Internet of things equipment management method based on block chain
Das et al. Design of an automated blockchain-enabled vehicle data management system
CN114401091B (en) Device cross-domain authentication management method and device based on block chain
CN113055886B (en) Terminal authentication method, system, server and medium in edge computing network
KR20190114424A (en) Method for sso service through blockchain, and terminal and server using the same
CN114679284A (en) Trusted remote attestation system, storage method, verification method and storage medium thereof
KR102306466B1 (en) System for non-replicable authentication and location estimation and operation method thereof
CN115438353A (en) User data management method and related equipment
KR20200062098A (en) Method for sso service through blockchain, and terminal and server using the same
CN117040929B (en) Access processing method, device, equipment, medium and program product
CN116684207B (en) Method, device, equipment and medium for processing monitoring data based on blockchain
CN115037546B (en) Key leakage judging method and device, electronic equipment and storage medium
CN110910110B (en) Data processing method and device and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220927

Address after: Room 305, No. 188, Zhugushi Road, Wulian, Central City, Longgang Street, Longgang District, Shenzhen, Guangdong 518100

Applicant after: Jiaqiao (Shenzhen) Investment Co.,Ltd.

Address before: D-1908, 19th floor, building 222, Wangjing Xiyuan, Chaoyang District, Beijing

Applicant before: Yongqi (Beijing) Technology Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant