CN113691515A - Method for safe and rapid access of Internet of things equipment to management platform - Google Patents

Method for safe and rapid access of Internet of things equipment to management platform Download PDF

Info

Publication number
CN113691515A
CN113691515A CN202110937752.0A CN202110937752A CN113691515A CN 113691515 A CN113691515 A CN 113691515A CN 202110937752 A CN202110937752 A CN 202110937752A CN 113691515 A CN113691515 A CN 113691515A
Authority
CN
China
Prior art keywords
internet
things
equipment
management platform
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110937752.0A
Other languages
Chinese (zh)
Inventor
韩松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Redbudtek Information Technology Co ltd
Original Assignee
Jiangsu Redbudtek Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Redbudtek Information Technology Co ltd filed Critical Jiangsu Redbudtek Information Technology Co ltd
Priority to CN202110937752.0A priority Critical patent/CN113691515A/en
Publication of CN113691515A publication Critical patent/CN113691515A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Abstract

The invention provides a method for safely and quickly accessing Internet of things equipment to a management platform, which comprises the following steps: the first step is as follows: equipment managers log in the Internet of things management platform; the second step is that: the method comprises the following steps that a device manager adds a specific networking module in the Internet of things device, and an Internet of things device database accessed to an Internet of things management platform is in communication connection with a function database in Internet of things device software; the third step: the method comprises the following steps that an equipment manager creates Internet of things equipment on an Internet of things management platform, authorizes the Internet of things equipment through the Internet of things management platform and configures an equipment address; the fourth step: an operator activates the Internet of things equipment, and the Internet of things equipment is automatically accessed to an equipment address configured by the Internet of things management platform after being activated; the fifth step: the method and the system have the advantages that the equipment access cost is reduced, the equipment is accessed quickly, and the safety of the Internet of things system is improved.

Description

Method for safe and rapid access of Internet of things equipment to management platform
Technical Field
The invention belongs to the technical field of Internet of things platforms, and particularly relates to a method for safely and quickly accessing Internet of things equipment to a management platform.
Background
At present, the internet of things is an important component of a new generation of information technology, data interaction and communication control between users and equipment and between equipment are realized on an equipment layer, and cooperative control and optimal configuration between resources are realized on an application layer.
In recent years, due to the development of semiconductor technology, communication technology and cloud computing, the technology of the internet of things is gradually mature, the cost is continuously reduced, and innovative applications of the internet of things emerge like bamboo shoots in spring after rain. A typical Internet of things application system is composed of a sensing layer, a network layer, an application layer and the like. The sensing layer is composed of massive intelligent terminals and is characterized in that hardware can be networked; the network layer is composed of different communication networks, and has the common characteristics of connection management, protocol analysis and message routing; the application layer is composed of cloud application, terminal application and the like, and the common characteristics of the application layer are service integration and a user interface. The sensing layer intelligent terminal access management platform is the basis and the premise of all internet of things applications, and the existing method for accessing the internet of things equipment to the management platform has the following problems.
Most existing Internet of things equipment still adopts an access mode of configuring an access address, a plaintext and transparent transmission to access a management platform, and the Internet of things equipment is accessed to the management platform, so that the connection safety cannot be guaranteed; most of the existing internet of things platforms are high in access cost, different networking modes and communication protocols need to be understood, and development and debugging are carried out based on the SDK provided by a platform side.
Disclosure of Invention
The invention provides a method for safely and quickly accessing an Internet of things device to a management platform, which solves the problems of high access cost, poor system safety, deployment flexibility and the like of the conventional Internet of things device access management platform in the prior art.
The technical scheme of the invention is realized as follows: a method for safe and quick access of Internet of things equipment to a management platform comprises the following steps:
the first step is as follows: the method comprises the following steps that an equipment manager logs in an Internet of things management platform and is in communication connection with an Internet of things equipment database needing to be accessed to the Internet of things management platform;
the second step is that: the method comprises the following steps that a device manager adds a specific networking module in the Internet of things device, the device manager is in communication connection with a function database in software of the Internet of things device, and the Internet of things device database accessed to an Internet of things management platform is in communication connection with the function database in the Internet of things device software;
the third step: the method comprises the following steps that an equipment manager creates Internet of things equipment on an Internet of things management platform, authorizes the Internet of things equipment through the Internet of things management platform and configures an equipment address;
the fourth step: an operator activates the Internet of things equipment, and the Internet of things equipment is automatically accessed to an equipment address configured by the Internet of things management platform after being activated;
the fifth step: and the operator sends an instruction to the operation of the equipment, and calls a corresponding function database in the equipment software of the Internet of things through the equipment database of the Internet of things.
The method comprises the following steps that (1) equipment managers register in real names of an Internet of things management platform; the method comprises the steps that an equipment manager logs in an Internet of things management platform, an Internet of things equipment database needing to be accessed to the Internet of things management platform is in communication connection with the Internet of things management platform, the equipment manager adds a specific networking module in the Internet of things equipment, and is in communication connection with a function database in software of the Internet of things equipment, and the Internet of things equipment database accessed to the Internet of things management platform is in communication connection with the function database in the Internet of things equipment software; an equipment manager creates an Internet of things device on an Internet of things management platform, authorizes the Internet of things device through the Internet of things management platform, configures information such as ID, HID, PID and initSecret of a device address platform generating device, associates the information with user information and a networking module, and stores data in a database; an operator activates the Internet of things equipment, the Internet of things equipment is automatically accessed to an equipment address configured by the Internet of things management platform after being activated, the equipment is powered on for the first time or is activated by triggering the equipment through a key, a networking module reads equipment PID (proportion integration differentiation), and is combined with HID (human interface device) according to a certain rule, and an initSecret specified field is combined according to a specified rule and then used as a secret key to encrypt an activation request data segment and submit the encrypted data segment to an equipment activation server; the equipment activation server processes the equipment activation request, and returns devId and devSecret after the activation is successful; after the device receives the devId and the devSecret, the special networking module stores the devId and the devSecret in a nonvolatile memory; the devId is the unique identity ID of the device connected with the management platform.
As a preferred embodiment, in the third step, when the device manufacturer creates the device, the internet of things management platform generates a 4-tuple: ID. HID, PID, initSecret; by default, the ID is automatically generated according to a coding rule preset by the equipment manufacturer, the HID is generated by the MAC or IMEI of the dedicated networking module, the PID is a randomly generated unique identifier, and the initSecret is a randomly generated initialization key.
As a preferred implementation manner, the networking communication module is in communication connection with the internet of things device through UART, I2C, SPI or USB, and the internet of things device is in communication connection with the internet of things management platform through the networking communication module.
As a preferred embodiment, in the fourth step, the device needs to be connected with an internet of things open platform for activation before being used formally, the activation request is completed by the internet of things dedicated module, the requested data needs to be encrypted, and in the process of connecting the internet of things device with the internet of things platform, a secret key of the requested data is provided by a device manager, and the internet of things device is connected with the internet of things management platform after being activated, so that the security of connecting the internet of things device into the internet of things management platform is enhanced.
In a preferred embodiment, in the fifth step, the operator sends an instruction to the operation of the internet of things device through mobile devices, including but not limited to mobile phones and laptops.
As a preferred embodiment, a client of the internet of things management platform is installed on the mobile device, and an operator selects an instruction sent to the internet of things device through a selectable module in the client.
After the technical scheme is adopted, the invention has the beneficial effects that:
1. the equipment manufacturer must register in real name, firstly, the digital mirror image of the equipment is created on the Internet of things open platform, and then the equipment is produced, so that the Internet of things open platform is ensured to store the information of all real equipment, and the authentication and management of the Internet of things equipment are facilitated;
2. all equipment access is completed through the networking module, and function expansion is completed through registering a callback function, so that the technical cost is effectively reduced;
3. the open platform of the Internet of things allocates unique PID and initSecret to each device, and the HID of the networking module is combined, so that the connection safety is effectively improved in a one-machine-one-secret authentication mode.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a schematic structural view of the present invention;
FIG. 2 is a flow chart of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1 to 2, a method for a device of the internet of things to safely and quickly access a management platform includes:
the first step is as follows: the method comprises the following steps that an equipment manager logs in an Internet of things management platform and is in communication connection with an Internet of things equipment database needing to be accessed to the Internet of things management platform;
the second step is that: the method comprises the following steps that a device manager adds a specific networking module in the Internet of things device, the device manager is in communication connection with a function database in software of the Internet of things device, and the Internet of things device database accessed to an Internet of things management platform is in communication connection with the function database in the Internet of things device software;
the third step: the method comprises the following steps that an equipment manager creates Internet of things equipment on an Internet of things management platform, authorizes the Internet of things equipment through the Internet of things management platform and configures an equipment address;
the fourth step: an operator activates the Internet of things equipment, and the Internet of things equipment is automatically accessed to an equipment address configured by the Internet of things management platform after being activated;
the fifth step: and the operator sends an instruction to the operation of the equipment, and calls a corresponding function database in the equipment software of the Internet of things through the equipment database of the Internet of things.
The method comprises the following steps that (1) equipment managers register in real names of an Internet of things management platform; the method comprises the steps that an equipment manager logs in an Internet of things management platform, an Internet of things equipment database needing to be accessed to the Internet of things management platform is in communication connection with the Internet of things management platform, the equipment manager adds a specific networking module in the Internet of things equipment, and is in communication connection with a function database in software of the Internet of things equipment, and the Internet of things equipment database accessed to the Internet of things management platform is in communication connection with the function database in the Internet of things equipment software; an equipment manager creates an Internet of things device on an Internet of things management platform, authorizes the Internet of things device through the Internet of things management platform, configures information such as ID, HID, PID and initSecret of a device address platform generating device, associates the information with user information and a networking module, and stores data in a database; an operator activates the Internet of things equipment, the Internet of things equipment is automatically accessed to an equipment address configured by the Internet of things management platform after being activated, the equipment is powered on for the first time or is activated by triggering the equipment through a key, a networking module reads equipment PID (proportion integration differentiation), and is combined with HID (human interface device) according to a certain rule, and an initSecret specified field is combined according to a specified rule and then used as a secret key to encrypt an activation request data segment and submit the encrypted data segment to an equipment activation server; the equipment activation server processes the equipment activation request, and returns devId and devSecret after the activation is successful; after the device receives the devId and the devSecret, the special networking module stores the devId and the devSecret in a nonvolatile memory; the devId is the unique identity ID of the device connected with the management platform.
In the third step, when the device manufacturer creates the device, the internet of things management platform generates a 4-tuple: ID. HID, PID, initSecret; by default, the ID is automatically generated according to a coding rule preset by the equipment manufacturer, the HID is generated by the MAC or IMEI of the dedicated networking module, the PID is a randomly generated unique identifier, and the initSecret is a randomly generated initialization key. Through UART, I2C, SPI or USB communication connection between networking communication module and the thing networking equipment, the thing networking equipment through networking communication module realize with the communication connection between the thing networking management platform.
In the fourth step, the equipment needs to be connected with the Internet of things open platform for activation before formal use, the activation request is completed by the special Internet of things module, the requested data needs to be encrypted, the Internet of things equipment is connected with the Internet of things platform in the process, the secret key of the requested data is provided by equipment management personnel, and the Internet of things equipment is connected with the Internet of things management platform after being activated, so that the safety of the Internet of things equipment connected with the Internet of things management platform is enhanced. In the fifth step, the operator sends an instruction to the operation of the internet of things device through mobile devices, wherein the mobile devices include but are not limited to mobile phones and notebook computers. And a client of the Internet of things management platform is installed on the mobile equipment, and an operator selects an instruction sent to the Internet of things equipment through a selectable module in the client.
In the description of the present invention, it is to be understood that the terms "longitudinal", "lateral", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on those shown in the drawings, and are used merely for convenience of description and for simplicity of description, and do not indicate or imply that the referenced devices or elements must have a particular orientation, be constructed in a particular orientation, and be operated, and thus, are not to be construed as limiting the present invention. In the description of the present invention, unless otherwise specified and limited, it is to be noted that the terms "mounted," "connected," and "connected" are to be interpreted broadly, and may be, for example, a mechanical connection or an electrical connection, a communication between two elements, a direct connection, or an indirect connection via an intermediate medium, and specific meanings of the terms may be understood by those skilled in the art according to specific situations.
The present invention is not limited to the above preferred embodiments, and any modifications, equivalent substitutions, improvements, etc. within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. A method for safely and quickly accessing Internet of things equipment to a management platform is characterized by comprising the following steps:
the first step is as follows: the method comprises the following steps that an equipment manager logs in an Internet of things management platform and is in communication connection with an Internet of things equipment database needing to be accessed to the Internet of things management platform;
the second step is that: the method comprises the following steps that a device manager adds a specific networking module in the Internet of things device, the device manager is in communication connection with a function database in software of the Internet of things device, and the Internet of things device database accessed to an Internet of things management platform is in communication connection with the function database in the Internet of things device software;
the third step: the method comprises the following steps that an equipment manager creates Internet of things equipment on an Internet of things management platform, authorizes the Internet of things equipment through the Internet of things management platform and configures an equipment address;
the fourth step: an operator activates the Internet of things equipment, and the Internet of things equipment is automatically accessed to an equipment address configured by the Internet of things management platform after being activated;
the fifth step: and the operator sends an instruction to the operation of the equipment, and calls a corresponding function database in the equipment software of the Internet of things through the equipment database of the Internet of things.
2. The method for the internet of things equipment to safely and quickly access the management platform according to claim 1, wherein in the third step, when the equipment manufacturer creates the equipment, the internet of things management platform generates a 4-tuple: ID. HID, PID, initSecret; by default, the ID is automatically generated according to a coding rule preset by the equipment manufacturer, the HID is generated by the MAC or IMEI of the dedicated networking module, the PID is a randomly generated unique identifier, and the initSecret is a randomly generated initialization key.
3. The method for the internet of things equipment to safely and quickly access the management platform according to claim 1, wherein the networking module is in communication connection with the internet of things equipment through UART, I2C, SPI or USB.
4. The method for the safe and rapid access of the internet of things equipment to the management platform according to claim 1, wherein in the fourth step, the equipment needs to be connected with an internet of things open platform for activation before formal use, the activation request is completed by an internet of things dedicated module, and the requested data needs to be encrypted.
5. The method for the internet of things equipment to safely and quickly access the management platform according to claim 4, wherein the key of the requested data is provided by an equipment manager.
6. The method for the internet of things equipment to safely and quickly access the management platform according to claim 1, wherein in the fifth step, the operator sends an instruction to the operation of the internet of things equipment through mobile equipment, wherein the mobile equipment comprises but is not limited to a mobile phone and a notebook computer.
7. The method for the internet of things equipment to safely and quickly access the management platform according to claim 6, wherein a client of the internet of things management platform is installed on the mobile equipment, and an operator selects the instruction sent to the internet of things equipment through a selectable module in the client.
CN202110937752.0A 2021-08-16 2021-08-16 Method for safe and rapid access of Internet of things equipment to management platform Pending CN113691515A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110937752.0A CN113691515A (en) 2021-08-16 2021-08-16 Method for safe and rapid access of Internet of things equipment to management platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110937752.0A CN113691515A (en) 2021-08-16 2021-08-16 Method for safe and rapid access of Internet of things equipment to management platform

Publications (1)

Publication Number Publication Date
CN113691515A true CN113691515A (en) 2021-11-23

Family

ID=78580025

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110937752.0A Pending CN113691515A (en) 2021-08-16 2021-08-16 Method for safe and rapid access of Internet of things equipment to management platform

Country Status (1)

Country Link
CN (1) CN113691515A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114489815A (en) * 2021-12-17 2022-05-13 航天信息股份有限公司 System and method for managing USB peripheral of tax self-service terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018121573A1 (en) * 2016-12-28 2018-07-05 珠海国芯云科技有限公司 Cloud computing-based internet-of-things platform creation system and method thereof
CN109922160A (en) * 2019-03-28 2019-06-21 全球能源互联网研究院有限公司 A kind of terminal security cut-in method, apparatus and system based on electric power Internet of Things
CN110336788A (en) * 2019-05-27 2019-10-15 北京折叠未来科技有限公司 A kind of data safety exchange method of internet of things equipment and mobile terminal
CN110336718A (en) * 2019-05-24 2019-10-15 苏州见微智能科技有限公司 A kind of method of internet of things equipment safely and fast access-in management platform
CN111064779A (en) * 2019-12-10 2020-04-24 北京国网富达科技发展有限责任公司 SF of transformer substation6Online monitoring device, method and system
CN111786799A (en) * 2020-07-24 2020-10-16 郑州信大捷安信息技术股份有限公司 Digital certificate signing and issuing method and system based on Internet of things communication module

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018121573A1 (en) * 2016-12-28 2018-07-05 珠海国芯云科技有限公司 Cloud computing-based internet-of-things platform creation system and method thereof
CN109922160A (en) * 2019-03-28 2019-06-21 全球能源互联网研究院有限公司 A kind of terminal security cut-in method, apparatus and system based on electric power Internet of Things
CN110336718A (en) * 2019-05-24 2019-10-15 苏州见微智能科技有限公司 A kind of method of internet of things equipment safely and fast access-in management platform
CN110336788A (en) * 2019-05-27 2019-10-15 北京折叠未来科技有限公司 A kind of data safety exchange method of internet of things equipment and mobile terminal
CN111064779A (en) * 2019-12-10 2020-04-24 北京国网富达科技发展有限责任公司 SF of transformer substation6Online monitoring device, method and system
CN111786799A (en) * 2020-07-24 2020-10-16 郑州信大捷安信息技术股份有限公司 Digital certificate signing and issuing method and system based on Internet of things communication module

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114489815A (en) * 2021-12-17 2022-05-13 航天信息股份有限公司 System and method for managing USB peripheral of tax self-service terminal

Similar Documents

Publication Publication Date Title
WO2017041675A1 (en) Method for sending and acquiring wifi networking information and corresponding apparatus
US20100197293A1 (en) Remote computer access authentication using a mobile device
CN100581170C (en) Trusted network management method based on ternary peer-to-peer identification trusted network connections
CN103916296B (en) A kind of communication system for merging LAN
CN106790251B (en) User access method and user access system
CN111918274B (en) Code number configuration and management method and device, electronic equipment and readable storage medium
EP2234438A1 (en) Wireless personal area network accessing method
WO2021043062A1 (en) Cross-network wake-up method and related device
CN101350865A (en) Apparatus for monitoring computer using mobile phone
CN111194035B (en) Network connection method, device and storage medium
CN114531254B (en) Authentication information acquisition method and device, related equipment and storage medium
CN112436936B (en) Cloud storage method and system with quantum encryption function
CN113691515A (en) Method for safe and rapid access of Internet of things equipment to management platform
US20230010578A1 (en) Adaptive, multi-channel, embedded application programming interface (api)
WO2013182126A1 (en) Unified management and control method and platform for ubiquitous terminal
CN106488483B (en) Method for configuring WIFI gateway equipment and corresponding gateway equipment
CN109756899B (en) Network connection method, device, computer equipment and storage medium
CN102137044A (en) Method and system for safely interacting group information based on community platform
CN115834212A (en) Access control method for integrating multi-scene application system
CN1567859A (en) A method of access authentication for WLAN
WO2003001739A1 (en) A method of intelligent network management through opening interface in service management point (smp)
US20230127607A1 (en) Methods, devices, and computer program products for authenticating peripheral device
KR102639787B1 (en) System of multi-connection module in application and method performing the same
CN112804144B (en) Information configuration method and network equipment
CN113472802B (en) Distributed remote authorization method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20211123