CN113395245A - Internet of things safety system and method based on information encryption - Google Patents

Internet of things safety system and method based on information encryption Download PDF

Info

Publication number
CN113395245A
CN113395245A CN202010177950.7A CN202010177950A CN113395245A CN 113395245 A CN113395245 A CN 113395245A CN 202010177950 A CN202010177950 A CN 202010177950A CN 113395245 A CN113395245 A CN 113395245A
Authority
CN
China
Prior art keywords
unit
internet
things
router
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010177950.7A
Other languages
Chinese (zh)
Inventor
曹连富
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kunshan Henghelong Intelligent System Co ltd
Original Assignee
Kunshan Henghelong Intelligent System Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kunshan Henghelong Intelligent System Co ltd filed Critical Kunshan Henghelong Intelligent System Co ltd
Priority to CN202010177950.7A priority Critical patent/CN113395245A/en
Publication of CN113395245A publication Critical patent/CN113395245A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Abstract

The invention discloses an Internet of things safety system and method based on information encryption, relating to the technical field of Internet of things, wherein the system comprises: the system comprises a local internet of things unit, an information transmission safety unit, an access unit, a core unit and an internet of things unit server, wherein the local internet of things unit comprises an internet of things unit router and node equipment connected with the internet of things unit router, and the node equipment is communicated with the information transmission safety unit through the internet of things unit router; the information transmission safety unit is used for encrypting communication data between the local internet of things unit and the core unit; has the advantages of high safety and wide applicability.

Description

Internet of things safety system and method based on information encryption
Technical Field
The invention relates to the technical field of remote Internet of things, in particular to an Internet of things safety system and method based on information encryption.
Background
The internet of things (IOT) is used for collecting any object or process needing monitoring, connection and interaction in real time through various devices and technologies such as various information sensors, radio frequency identification technologies, global positioning systems, infrared sensors and laser scanners, collecting various required information such as sound, light, heat, electricity, mechanics, chemistry, biology and position of the object or process, realizing ubiquitous connection of the object and the person through various possible network accesses, and realizing intelligent sensing, identification and management of the object and the process. The internet of things is an information bearer based on the internet, a traditional telecommunication network and the like, and all common physical objects which can be independently addressed form an interconnected network.
The application field of the Internet of things relates to the aspects of the aspects, and the application of the Internet of things in the infrastructure fields of industry, agriculture, environment, traffic, logistics, security and the like effectively promotes the intelligent development of the aspects, so that the limited resources are more reasonably used and distributed, and the industry efficiency and the benefit are improved. The application in the fields which are closely related to life, such as home furnishing, medical health, education, finance, service industry, tourist industry and the like, greatly improves the aspects from service range, service mode to service quality and the like, and greatly improves the life quality of people; in the aspect of the field of national defense and military, although the field is still in a research and exploration stage, the influence brought by the application of the Internet of things can not be small and varied, the influence is large, equipment systems such as satellites, missiles, airplanes and submarines, the influence is small, the influence is single-soldier operational equipment, the technology of the Internet of things is embedded, the military intellectualization, informatization and precision are effectively improved, the military fighting capacity is greatly improved, and the method is a key of future military change.
The traditional internet is mature in development and wide in application, and security holes still exist. As a new product, the Internet of things has a more complex system structure and no unified standard, and the safety problem in all aspects is more prominent. The key realization technology is that a sensing network is exposed to a natural environment, particularly some sensors placed in a severe environment, how to maintain the integrity of the network for a long time puts new requirements on the sensing technology, and the sensing network must have a self-healing function. This is not only influenced by environmental factors, but also more severely by human factors. The RFID is another key implementation technology, namely, the electronic tag is put into an article in advance to achieve a real-time monitoring state, so that some personal privacy is exposed to some owners of part of tagged articles, and the safety of personal information has a problem. Not only personal information security, but also cooperation between enterprises and countries is quite common nowadays, and once a network is attacked, the consequences are much more unthinkable. How to balance informatization and security in the process of using the Internet of things is very important.
Disclosure of Invention
In view of this, the present invention provides an internet of things security system and method based on information encryption, which have the advantages of high security and wide applicability.
In order to achieve the purpose, the invention adopts the following technical scheme:
an internet of things security system based on information encryption, the system comprising: the system comprises a local internet of things unit, an information transmission safety unit, an access unit, a core unit and an internet of things unit server, wherein the local internet of things unit comprises an internet of things unit router and node equipment connected with the internet of things unit router, and the node equipment is communicated with the information transmission safety unit through the internet of things unit router; the information transmission safety unit is used for encrypting communication data between the local internet of things unit and the core unit; the access unit is used for forwarding communication data or commands between the local Internet of things unit and the core unit; the core unit is used for exchanging communication data or commands between the access unit and the Internet of things unit server and forwarding the communication data or commands between different access units; the system comprises an Internet of things unit server, a core unit and an access unit, wherein the Internet of things unit server is used for carrying out security authentication on an Internet of things unit router and node equipment in a local Internet of things unit through the core unit and the access unit; the local internet of things unit comprises at least one subunit, each subunit comprises an internet of things unit router and node equipment connected with the internet of things unit router of the subunit, each node equipment in the subunit has a local ID unique in the subunit, and the internet of things unit router in each subunit has a global ID unique in an internet of things unit system; the node equipment in the subunit is mobile equipment or fixed equipment; the local internet of things unit further comprises node devices with globally unique IDs, and each node device with the globally unique ID corresponds to one router of the internet of things unit.
Further, the information transmission security unit includes: the device comprises a generating unit, a monitoring unit, a control unit and an encryption unit, wherein the generating unit is used for generating a security area, and the security area is used for accommodating applications needing security protection; a listening unit for listening for an operation related to a content change of the data item; a control unit configured to determine a storage location of the data item, and identify the operation as an encryption operation when the storage location of the data item is in a secure area; and an encryption unit that encrypts the data item involved in the encryption operation.
Further, the data item is one or more of: text files, database files, image files, audio files, video files, and application configuration files.
Further, the system further comprises: the user terminal is used for accessing the core unit and monitoring and managing the router and the node equipment of the Internet of things unit in the local Internet of things unit through the core unit and the access unit; and the Internet of things unit server performs security authentication on the Internet of things unit router and the node equipment with the globally unique ID in the local Internet of things unit.
Further, the router of the internet of things unit in each subunit in the local internet of things unit performs security authentication on the node equipment in the subunit.
An Internet of things security method based on information encryption, the method comprises the following steps: the method comprises the following steps that an IOT unit server authenticates an IOT unit router through a core unit and an access unit, and the authentication comprises the following steps: the method comprises the steps that an Internet of things unit server receives an authentication request sent by an Internet of things unit router sequentially through an access unit and a core unit; generating an authentication vector containing a random number, an expected response and an authentication token, and returning the random number and the authentication token in the authentication vector to the router of the internet of things unit; receiving an authentication response sent by the router of the Internet of things unit, wherein the authentication response is calculated by the router of the Internet of things unit according to the received random number and the authentication token; comparing the received authentication response with an expected response in the authentication vector, and if the received authentication response is the same as the expected response in the authentication vector, successfully authenticating the router of the Internet of things unit; if not, authentication fails.
Further, the method further includes authentication of the user terminal by the router of the internet of things unit, where the authentication includes: the router of the Internet of things unit authenticates the user terminal according to a preset user terminal list, and if the user terminal ID is in the user terminal list, the authentication is successful; otherwise, authentication fails.
Compared with the prior art, the invention has the following beneficial effects: according to the invention, the information transmitted in the Internet of things is encrypted, so that the safety of information transmission is ensured. Meanwhile, the Internet of things architecture of the invention enables the router to become the Internet of things router by enhancing the function of the router, and the Internet of things server is added, so that the Internet of things can be organically integrated under the condition that the current telecommunication network comprising the mobile communication network does not need to be changed in a large scale.
Drawings
The invention is described in further detail below with reference to the following figures and detailed description:
fig. 1 is a schematic diagram of a system structure of an intelligent security system of the internet of things according to an embodiment of the present invention.
Fig. 2 is a schematic flow chart of a method of an intelligent security method of the internet of things disclosed by the embodiment of the invention.
Detailed Description
The following description of the embodiments of the present invention is provided for illustrative purposes, and other advantages and effects of the present invention will become apparent to those skilled in the art from the present disclosure.
Please refer to fig. 1. It should be understood that the structures, ratios, sizes, and the like shown in the drawings and described in the specification are only used for matching with the disclosure of the specification, so as to be understood and read by those skilled in the art, and are not used to limit the conditions of the present invention, so that the present invention has no technical significance. In addition, the terms such as "upper", "lower", "left", "right", "middle" and "one" used in the present specification are for clarity of description, and are not intended to limit the scope of the present invention, and changes or modifications in the relative relationship may be made without substantial technical changes and modifications.
Example 1
An internet of things security system based on information encryption, the system comprising: the system comprises a local internet of things unit, an information transmission safety unit, an access unit, a core unit and an internet of things unit server, wherein the local internet of things unit comprises an internet of things unit router and node equipment connected with the internet of things unit router, and the node equipment is communicated with the information transmission safety unit through the internet of things unit router; the information transmission safety unit is used for encrypting communication data between the local internet of things unit and the core unit; the access unit is used for forwarding communication data or commands between the local Internet of things unit and the core unit; the core unit is used for exchanging communication data or commands between the access unit and the Internet of things unit server and forwarding the communication data or commands between different access units; the system comprises an Internet of things unit server, a core unit and an access unit, wherein the Internet of things unit server is used for carrying out security authentication on an Internet of things unit router and node equipment in a local Internet of things unit through the core unit and the access unit; the local internet of things unit comprises at least one subunit, each subunit comprises an internet of things unit router and node equipment connected with the internet of things unit router of the subunit, each node equipment in the subunit has a local ID unique in the subunit, and the internet of things unit router in each subunit has a global ID unique in an internet of things unit system; the node equipment in the subunit is mobile equipment or fixed equipment; the local internet of things unit further comprises node devices with globally unique IDs, and each node device with the globally unique ID corresponds to one router of the internet of things unit.
Example 2
On the basis of the above embodiment, the information transmission security unit includes: the device comprises a generating unit, a monitoring unit, a control unit and an encryption unit, wherein the generating unit is used for generating a security area, and the security area is used for accommodating applications needing security protection; a listening unit for listening for an operation related to a content change of the data item; a control unit configured to determine a storage location of the data item, and identify the operation as an encryption operation when the storage location of the data item is in a secure area; and an encryption unit that encrypts the data item involved in the encryption operation.
Specifically, the internet of things is a complex network system, and the application field extends throughout all industries, so that great cross-over inevitably exists. If the network system does not have a special integrated platform for classifying and managing the information, the conditions of resource waste caused by a large amount of information redundancy, repeated work and repeated construction can occur. The application of each industry is independent, the cost is high, the efficiency is low, the advantage of internet of things cannot be achieved, and the popularization of the internet of things is influenced. The internet of things needs a unified management platform capable of integrating resources of various industries urgently, so that a complete industrial chain mode can be formed.
Example 3
On the basis of the above embodiment, the data item is one or more of the following: text files, database files, image files, audio files, video files, and application configuration files.
Example 4
On the basis of the above embodiment, the system further includes: the user terminal is used for accessing the core unit and monitoring and managing the router and the node equipment of the Internet of things unit in the local Internet of things unit through the core unit and the access unit; and the Internet of things unit server performs security authentication on the Internet of things unit router and the node equipment with the globally unique ID in the local Internet of things unit.
Specifically, the internet of things is an important component of a new generation of information technology, and the IT industry is called as follows: the interconnection means that the objects are connected and all the objects are connected. Therefore, the Internet of things is the Internet connected with the objects. This has two layers: firstly, the core and the foundation of the internet of things are still the internet, and the internet is an extended and expanded network on the basis of the internet; second, the user end extends and extends to any article to article for information exchange and communication. Therefore, the definition of the internet of things is a network which connects any article with the internet according to an agreed protocol through information sensing equipment such as radio frequency identification, infrared sensors, global positioning systems, laser scanners and the like, and performs information exchange and communication so as to realize intelligent identification, positioning, tracking, monitoring and management of the article.
The traditional internet is mature in development and wide in application, and security holes still exist. As a new product, the Internet of things has a more complex system structure and no unified standard, and the safety problem in all aspects is more prominent. The key realization technology is that a sensing network is exposed to a natural environment, particularly some sensors placed in a severe environment, how to maintain the integrity of the network for a long time puts new requirements on the sensing technology, and the sensing network must have a self-healing function. This is not only influenced by environmental factors, but also more severely by human factors. The RFID is another key implementation technology, namely, the electronic tag is put into an article in advance to achieve a real-time monitoring state, so that some personal privacy is exposed to some owners of part of tagged articles, and the safety of personal information has a problem. Not only personal information security, but also cooperation between enterprises and countries is quite common nowadays, and once a network is attacked, the consequences are much more unthinkable. How to balance informatization and security in the process of using the Internet of things is very important.
Example 5
On the basis of the previous embodiment, the router of the internet of things unit in each subunit in the local internet of things unit performs security authentication on the node equipment in the subunit.
Example 6
An Internet of things security method based on information encryption, the method comprises the following steps: the method comprises the following steps that an IOT unit server authenticates an IOT unit router through a core unit and an access unit, and the authentication comprises the following steps: the method comprises the steps that an Internet of things unit server receives an authentication request sent by an Internet of things unit router sequentially through an access unit and a core unit; generating an authentication vector containing a random number, an expected response and an authentication token, and returning the random number and the authentication token in the authentication vector to the router of the internet of things unit; receiving an authentication response sent by the router of the Internet of things unit, wherein the authentication response is calculated by the router of the Internet of things unit according to the received random number and the authentication token; comparing the received authentication response with an expected response in the authentication vector, and if the received authentication response is the same as the expected response in the authentication vector, successfully authenticating the router of the Internet of things unit; if not, authentication fails.
Specifically, the internet of things is an important component of a new generation of information technology, and the IT industry is called as follows: the interconnection means that the objects are connected and all the objects are connected. Therefore, the Internet of things is the Internet connected with the objects. This has two layers: firstly, the core and the foundation of the internet of things are still the internet, and the internet is an extended and expanded network on the basis of the internet; second, the user end extends and extends to any article to article for information exchange and communication. Therefore, the definition of the internet of things is a network which connects any article with the internet according to an agreed protocol through information sensing equipment such as radio frequency identification, infrared sensors, global positioning systems, laser scanners and the like, and performs information exchange and communication so as to realize intelligent identification, positioning, tracking, monitoring and management of the article.
Example 7
On the basis of the previous embodiment, the method further includes authentication of the user terminal by the router of the internet of things unit, where the authentication includes: the router of the Internet of things unit authenticates the user terminal according to a preset user terminal list, and if the user terminal ID is in the user terminal list, the authentication is successful; otherwise, authentication fails.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes and related descriptions of the storage unit and the processing unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Those of skill in the art would appreciate that the various illustrative elements, method steps, and steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the software elements, method steps, and corresponding programs may be located in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. To clearly illustrate this interchangeability of electronic hardware and software, various illustrative components and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as electronic hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The terms "first," "second," and the like are used for distinguishing between similar elements and not necessarily for describing or implying a particular order or sequence.
The terms "comprises," "comprising," or any other similar term are intended to cover a non-exclusive inclusion, such that a process, method, article, or unit that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or unit.
So far, the technical solutions of the present invention have been described in connection with the preferred embodiments shown in the drawings, but it is easily understood by those skilled in the art that the scope of the present invention is obviously not limited to these specific embodiments. Equivalent changes or substitutions of related technical features can be made by those skilled in the art without departing from the principle of the invention, and the technical scheme after the changes or substitutions can fall into the protection scope of the invention.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (7)

1. An internet of things security system based on information encryption, the system comprising: the system comprises a local internet of things unit, an information transmission safety unit, an access unit, a core unit and an internet of things unit server, wherein the local internet of things unit comprises an internet of things unit router and node equipment connected with the internet of things unit router, and the node equipment is communicated with the information transmission safety unit through the internet of things unit router; the information transmission safety unit is used for encrypting communication data between the local internet of things unit and the core unit; the access unit is used for forwarding communication data or commands between the local Internet of things unit and the core unit; the core unit is used for exchanging communication data or commands between the access unit and the Internet of things unit server and forwarding the communication data or commands between different access units; the system comprises an Internet of things unit server, a core unit and an access unit, wherein the Internet of things unit server is used for carrying out security authentication on an Internet of things unit router and node equipment in a local Internet of things unit through the core unit and the access unit; the local internet of things unit comprises at least one subunit, each subunit comprises an internet of things unit router and node equipment connected with the internet of things unit router of the subunit, each node equipment in the subunit has a local ID unique in the subunit, and the internet of things unit router in each subunit has a global ID unique in an internet of things unit system; the node equipment in the subunit is mobile equipment or fixed equipment; the local internet of things unit further comprises node devices with globally unique IDs, and each node device with the globally unique ID corresponds to one router of the internet of things unit.
2. The system of claim 1, wherein the information transfer security unit comprises: the device comprises a generating unit, a monitoring unit, a control unit and an encryption unit; the generating unit is used for generating a safety area which is used for accommodating the application needing safety protection; a listening unit for listening for an operation related to a content change of the data item; a control unit configured to determine a storage location of the data item, and identify the operation as an encryption operation when the storage location of the data item is in a secure area; and an encryption unit that encrypts the data item involved in the encryption operation.
3. The system of claim 2, wherein the data item is one or more of: text files, database files, image files, audio files, video files, and application configuration files.
4. The system of claim 3, wherein the system further comprises: the user terminal is used for accessing the core unit and monitoring and managing the router and the node equipment of the Internet of things unit in the local Internet of things unit through the core unit and the access unit; and the Internet of things unit server performs security authentication on the Internet of things unit router and the node equipment with the globally unique ID in the local Internet of things unit.
5. The system of claim 4, wherein the router of the internet of things unit in each sub-unit of the local internet of things unit performs security authentication on the node device in the sub-unit.
6. An information encryption-based security method of the internet of things based on the system of any one of claims 1 to 5, wherein the method performs the following steps: the method comprises the following steps that an IOT unit server authenticates an IOT unit router through a core unit and an access unit, and the authentication comprises the following steps: the method comprises the steps that an Internet of things unit server receives an authentication request sent by an Internet of things unit router sequentially through an access unit and a core unit; generating an authentication vector containing a random number, an expected response and an authentication token, and returning the random number and the authentication token in the authentication vector to the router of the internet of things unit; receiving an authentication response sent by the router of the Internet of things unit, wherein the authentication response is calculated by the router of the Internet of things unit according to the received random number and the authentication token; comparing the received authentication response with an expected response in the authentication vector, and if the received authentication response is the same as the expected response in the authentication vector, successfully authenticating the router of the Internet of things unit; if not, authentication fails.
7. The method of claim 6, further comprising authentication of the user terminal by the Internet of things unit router, the authentication comprising: the router of the Internet of things unit authenticates the user terminal according to a preset user terminal list, and if the user terminal ID is in the user terminal list, the authentication is successful; otherwise, authentication fails.
CN202010177950.7A 2020-03-13 2020-03-13 Internet of things safety system and method based on information encryption Pending CN113395245A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010177950.7A CN113395245A (en) 2020-03-13 2020-03-13 Internet of things safety system and method based on information encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010177950.7A CN113395245A (en) 2020-03-13 2020-03-13 Internet of things safety system and method based on information encryption

Publications (1)

Publication Number Publication Date
CN113395245A true CN113395245A (en) 2021-09-14

Family

ID=77616423

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010177950.7A Pending CN113395245A (en) 2020-03-13 2020-03-13 Internet of things safety system and method based on information encryption

Country Status (1)

Country Link
CN (1) CN113395245A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116825259A (en) * 2023-08-31 2023-09-29 四川省医学科学院·四川省人民医院 Medical data management method based on Internet of things

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102547680A (en) * 2010-12-17 2012-07-04 北京创毅视讯科技有限公司 System of internet of things and safety management method for system of internet of things
CN105025471A (en) * 2014-04-21 2015-11-04 中兴通讯股份有限公司 Called terminal, calling terminal, voice communication method and system
CN106453398A (en) * 2016-11-22 2017-02-22 北京奇虎科技有限公司 Data encryption system and method
CN108322457A (en) * 2018-01-30 2018-07-24 佛山伊贝尔科技有限公司 A kind of Internet of Things data method for managing security

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102547680A (en) * 2010-12-17 2012-07-04 北京创毅视讯科技有限公司 System of internet of things and safety management method for system of internet of things
CN105025471A (en) * 2014-04-21 2015-11-04 中兴通讯股份有限公司 Called terminal, calling terminal, voice communication method and system
CN106453398A (en) * 2016-11-22 2017-02-22 北京奇虎科技有限公司 Data encryption system and method
CN108322457A (en) * 2018-01-30 2018-07-24 佛山伊贝尔科技有限公司 A kind of Internet of Things data method for managing security

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116825259A (en) * 2023-08-31 2023-09-29 四川省医学科学院·四川省人民医院 Medical data management method based on Internet of things
CN116825259B (en) * 2023-08-31 2023-11-07 四川省医学科学院·四川省人民医院 Medical data management method based on Internet of things

Similar Documents

Publication Publication Date Title
Vellela et al. Design of Hybrid Authentication Protocol for High Secure Applications in Cloud Environments
Kraijak et al. A survey on IoT architectures, protocols, applications, security, privacy, real-world implementation and future trends
Asghar et al. Principle application and vision in Internet of Things (IoT)
Kozlov et al. Security and privacy threats in IoT architectures.
Ruta et al. Enabling the Semantic Web of Things: framework and architecture
US10802888B2 (en) Information processing device and cooperative distributed storage system
CN105453074A (en) Mechanism for facilitating dynamic detection and communication of geo-locations for devices
CN204376941U (en) Outer net middleware, Intranet middleware and middleware system
Singh Internet of things
Al-Sharekh et al. Security challenges and limitations in IoT environments
CN110855688B (en) Block chain information processing method and related equipment
CN113395245A (en) Internet of things safety system and method based on information encryption
CN114338527B (en) IPv6 active identifier processing method and system
CN111190959A (en) Data-based encryption method and system for block chain decentralized storage
CN112073554B (en) Global unique identifier generation method, device and computer readable storage medium
Chakroun et al. Internet of Things: Towards a solid ecosystem of interconnected things
Zhong et al. Discussion and application of blockchain technology in information management of internet of things in smart lab
Nativi et al. IoT 2.0 and the INTERNET of TRANSFORMATION
Bharti et al. Architectural Survey on Internet-of-Things
Qi et al. Optimizing packet transmission for ledger-based points transfer system in LPWAN: solutions, evaluation and standardization
Park Cell phone-based mobile RFID: models, mechanisms and its security
Jain et al. Data Communication and Information Exchange in Distributed IoT Environment: Issues and Their Solutions
Dongre et al. IOTDMS Blockchain Framework for Secure Data Exchange Between IoT Devices
Yousaf Internet of Things:“A panoramic observation”
CN117034370B (en) Data processing method based on block chain network and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210914

WD01 Invention patent application deemed withdrawn after publication