CN114157487A - Large-scale Internet of things access control method based on block chain technology - Google Patents

Large-scale Internet of things access control method based on block chain technology Download PDF

Info

Publication number
CN114157487A
CN114157487A CN202111466329.3A CN202111466329A CN114157487A CN 114157487 A CN114157487 A CN 114157487A CN 202111466329 A CN202111466329 A CN 202111466329A CN 114157487 A CN114157487 A CN 114157487A
Authority
CN
China
Prior art keywords
things
access control
internet
security gateway
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111466329.3A
Other languages
Chinese (zh)
Inventor
吴越
沈志豪
邹福泰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jiaotong University
Original Assignee
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jiaotong University filed Critical Shanghai Jiaotong University
Priority to CN202111466329.3A priority Critical patent/CN114157487A/en
Publication of CN114157487A publication Critical patent/CN114157487A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a large-scale Internet of things access control method based on a block chain technology, and relates to the field of computers and Internet of things. The gateway comprises a strategy control layer, a gateway control layer and a device access layer; the policy control layer represents an interaction mode of a block chain network and nodes, the gateway control layer represents a control mode of a security gateway in a physical zone, and the device access layer represents an access mode of internet of things devices. The invention solves the problem that the existing access control technology of the Internet of things is necessary to be based on centralized nodes and is difficult to be applied to a multi-party intervention scene in the large-scale Internet of things.

Description

Large-scale Internet of things access control method based on block chain technology
Technical Field
The invention relates to the field of computers and Internet of things, in particular to a large-scale Internet of things access control method based on a block chain technology.
Background
By 2022, it is expected that there will be 180 hundred million internet of things (IoT) devices around the world, which has become a technology with great impact on many areas of the market and has become an indispensable part of our lives. It is anticipated that the internet of things will provide global coverage on an unlimited number of logically simple, sometimes even small, devices like smart thermometers. Moreover, because of the limited functions, low power consumption, and low computing power of many internet of things devices, and the current centralized and hierarchical access control system, new challenges are presented in the development of the field of internet of things.
Centralized access control systems (also known as client/server (C/S) model) aim to meet the needs of traditional man-machine oriented Internet scenarios where devices are located in the same trust domain, often requiring centralized access management. However, most IoT scenarios are more dynamic than traditional scenarios, and it is not uncommon for multiple management parties to be present in one IoT scenario. In an internet of things scene, devices from several different manufacturers can exist, the communication mode and the control mode of the devices are different, and the devices belong to various management communities in the life cycle of the devices. On the other hand, the internet of things equipment can be managed by a plurality of managers at the same time, and the internet of things equipment and managers from multiple parties are limited in terms of CPU, memory and battery resources, so that a huge internet of things system cannot be managed by using the current system. Today, the internet of things is rapidly expanding, and management problems of the internet of things equipment become a problem to be solved urgently.
The internet of things application has rich communication functions, which brings new challenges to ensure security and privacy. For example, rich communications can produce large amounts of data. This is very dynamic and is spread over geographically spread locations. Clearly, due to the lack of intrinsic security measures, there are no universal security control measures or standards applicable to the internet of things. The integration of Block Chain Technology (BCT) with the internet of things has attracted a great deal of attention. To overcome the limitations of the centralized model, many attempts have been made to solve problems such as management inefficiency, heterogeneity of devices and networks, and reliance on a trusted central authority.
Therefore, those skilled in the art are dedicated to develop a large-scale access control method for internet of things based on block chain technology. The large-scale Internet of things access control technology based on the block chain technology is provided, and the problem that the existing Internet of things access control technology is difficult to apply to a multi-party intervention scene in the large-scale Internet of things because a centralized node is required to be used is solved.
Disclosure of Invention
In view of the above defects in the prior art, the technical problem to be solved by the present invention is that the existing access control technology of the internet of things must be based on centralized nodes, and is difficult to be applied to a multi-party intervention scenario in a large-scale internet of things.
In order to achieve the aim, the invention provides a large-scale internet of things access control method based on a block chain technology, which comprises a strategy control layer, a gateway control layer and an equipment access layer;
the strategy control layer represents an interaction mode of a block chain network and nodes, constructs a block chain and issues an access control strategy on the block chain in the form of an intelligent contract; if an authorized user wants to create or update an access control strategy, an authorization certificate issued by a security gateway needs to be presented to the block chain node client, and the block chain node client performs the action of submitting the strategy after proving the authority of the authorized user;
the gateway control layer represents a control mode of a security gateway in the physical zone, the security gateway analyzes a capability list reported by the equipment when the equipment is accessed, and issues a specific security policy according to the performance of the equipment to perform configuration operation of a key; after the equipment is accessed to the security gateway, the security gateway can arrange different security strategies according to the performance reported by the equipment; interaction is required to be carried out between the access of the security gateway and the administration equipment of the security gateway so as to carry out identity authentication, policy verification and data encryption;
the equipment access layer represents an access mode of the Internet of things equipment, the Internet of things equipment is accessed and reports the equipment capacity and performance, differential security policy configuration is carried out, and key exchange is carried out according to the distributed security policy and the security gateway.
Further, the blockchain is implemented by an open source blockchain frame fabric.
Furthermore, the physical zone is a closed domain, the internal devices are not linked with the outside, and are not directly linked with each other, and the only communication party is a security gateway.
Further, all the devices in the physical zone and the security gateway perform p2p linking.
Further, the security gateway periodically polls the blockchain node to be cached locally.
Further, the security policy includes non-encryption, symmetric encryption, and asymmetric encryption.
Further, the method comprises the following steps:
step 1, accessing equipment;
step 2, user authorization;
and step 3, strategy verification and capability calling.
Further, the communication protocol of the device and the security gateway comprises a coach protocol.
Further, the security gateway selects the block chain nodes for linking according to the node selection algorithm.
Further, the consensus protocol of the blockchain is pluggable.
In a preferred embodiment of the invention, the invention provides a large-scale internet of things access control technology based on a block chain technology, so as to solve the problem that the existing internet of things access control technology is necessarily based on a centralized node and is difficult to be applied to a multi-party intervention scene in the large-scale internet of things.
Some of the advantageous mechanisms of using BCT are: the tamper-proof property, the traceability, the decentralization and the like help the Internet of things to realize a management system with safety, privacy and diversified access control, and the block chain and the Internet of things are effectively integrated.
The large-scale Internet of things access control technology based on the block chain technology provided by the invention is divided into three layers: 1. strategy control layer, 2 gateway control layer, 3 device access layer.
1. The invention constructs the fabric blockchain, and issues the access control strategy on the chain in the form of intelligent contract, if the authorized user wants to create or update the access control strategy, the authorized certificate issued by the security gateway needs to be presented to the blockchain link point client, and the action of submitting the strategy after proving the authority of the user is executed instead by the blockchain link point client.
2. The gateway control layer represents a control mode of a security gateway in a corresponding physical zone (a closed domain, in-home devices are not linked with the outside, and are not directly linked with each other, and the only communication party is a security gateway), a closed internet of things set which is not linked with the outside is called a zone, and all devices in the physical zone are only linked with the security gateway by p2 p. The security gateway can poll the blockchain node at regular time to perform local caching so as to reduce the loss caused by access control. The security gateway is responsible for managing all devices in the domain under jurisdiction, analyzes the capability list reported by the devices when the devices are accessed, issues specific security policies according to the performance of the devices, and configures keys and the like. After the device accesses the security gateway, the security gateway can arrange different security policies according to the performance reported by the device: non-encryption, symmetric encryption and asymmetric encryption. The access to a certain device under the jurisdiction of the security gateway needs to be interacted with the security gateway so as to carry out identity authentication, policy verification and data encryption.
The access control system provided by the invention comprises a user concept, the user needs to interact with a security gateway in a zone to which a certain device belongs before a specific access control strategy is formulated for the device, after certain identity authentication is carried out, the security gateway issues an identity certificate to the user, and the user shows the identity certificate to check to obtain block link points and carries out strategy operation instead.
3. The device access layer represents an access mode of the internet of things device, the specific internet of things device accesses the access control system, reports the device capability and performance, performs differentiated security policy configuration, and performs key exchange and the like according to the distributed security policy and the security gateway.
Compared with the prior art, the invention has the following obvious substantive characteristics and obvious advantages:
1. the block chain system is used for solving the problems of multi-party intervention and multi-party consensus, and the consensus protocol in the invention is pluggable and can be replaced according to the actual situation.
2. The block chain has the defect of low performance, the security gateway periodically polls the local cache of the access control strategy, and the security gateway shares the overhead of the access control module, thereby improving the system efficiency.
3. All interaction, encryption and identity authentication of the Internet of things equipment are proxied by the security gateway, the method is more applicable to the Internet of things equipment with low energy consumption and low performance, and the gateway with strong computing capability undertakes computing tasks.
4. The whole system is fully modularized, the strategy control layer, the gateway control layer and the equipment access layer are completely decoupled with each other, and the functions of corresponding modules can be adjusted to adapt according to actual conditions.
The conception, the specific structure and the technical effects of the present invention will be further described with reference to the accompanying drawings to fully understand the objects, the features and the effects of the present invention.
Drawings
FIG. 1 is a hierarchical block diagram of a preferred embodiment of the present invention;
FIG. 2 is a data flow interaction diagram of a preferred embodiment of the present invention.
Detailed Description
The technical contents of the preferred embodiments of the present invention will be more clearly and easily understood by referring to the drawings attached to the specification. The present invention may be embodied in many different forms of embodiments and the scope of the invention is not limited to the embodiments set forth herein.
In the drawings, structurally identical elements are represented by like reference numerals, and structurally or functionally similar elements are represented by like reference numerals throughout the several views. The size and thickness of each component shown in the drawings are arbitrarily illustrated, and the present invention is not limited to the size and thickness of each component. The thickness of the components may be exaggerated where appropriate in the figures to improve clarity.
As shown in fig. 1, the large-scale internet of things access control technology based on the block chain technology provided in the embodiment of the present invention includes the following steps:
step S1: accessing equipment;
specifically, the internet of things device can communicate with a specific port of the security gateway through a specific communication protocol (such as a coach protocol), and report a capability list (refer to a W3C web of things standard) and computing performance of the internet of things device, and the security gateway generates a set of public and private keys for the device and distributes the public and private keys to the device according to a security policy. Security policies are divided into three categories: 1. the high-performance internet of things equipment adopts an asymmetric encryption algorithm (using a generated public and private key), 2, the medium-performance internet of things equipment adopts a symmetric encryption algorithm (using a generated private key), and 3, the low-performance internet of things equipment does not adopt an encryption algorithm and transmits plaintext. The assigned public key is used as the unique identity regardless of the device capabilities. The security gateway selects a block chain link point suitable for communication according to a node selection algorithm for linking, and the block chain node acquires a security gateway list (containing a security gateway public key) from the service discovery center and performs identity authentication on the security gateway according to information in the security gateway list. After the identity is confirmed, the security gateway reports the equipment information and the capability to the node of the block chain, the node registers and chains the equipment information and forwards the equipment information to other nodes for initiating a transaction instead, and the consensus protocol of the block chain is designed to be pluggable and can be replaced according to the actual scene.
Step S2: user authorization;
as shown in fig. 2, specifically, when a user needs to make or modify a specific access control policy for a certain internet of things device a (for example, the x capability of the device a is open to the device B), the user first needs to communicate with a security gateway manager in the zone where the device a is located. After authentication the security gateway issues a token to the user,
Token=FRSA(device List + user's publicKey + timestamp)PrivateKey of manager
The user takes the token and encrypts it with his privateKey.
Certificate=FRSA(Token)User's privateKey
After the user takes the certificate, a block chain link point suitable for communication is selected according to a node selection algorithm to be linked, the block chain node obtains a user list (comprising a user public key) and a security gateway list (comprising a security gateway public key) from a service discovery center, the node can decrypt the certificate by using the public user public key, the identity of the user is verified and a token is obtained in the process, then the token is decrypted by using the public security gateway public key, whether the timestamp is expired or not is confirmed, whether the user public key contained in the token is consistent with the requesting user or not is confirmed, and the Internet of things equipment list which the user has authority is confirmed.
And after the steps are passed, receiving the operation of the access control strategy initiated by the user, verifying the operation, initiating a transaction, changing and releasing the access control strategy to the uplink and informing the other block chain nodes.
Step S3: strategy verification and capability calling;
specifically, after going through steps S1 and S2, the internet of things device has accessed the entire system and can be discovered by other devices, and the access control policy of the corresponding device has also been set uplink by the user. In the invention, if the capability of the internet of things device a of one physical zone1 (security gateway is M1) is called by the internet of things device B of another physical zone2 (security gateway is M2), identity authentication, policy verification and information transmission between devices are all proxied by the security gateways M1 and M2.
Specifically, after the access control policy of the device a has issued uplink after step S2, both the security gateways M1 and M2 poll the blockchain node at regular time (the timing time is configurable, according to the actual situation), the blockchain node obtains the security gateway list (including the security gateway public key) from the service discovery center, the identity of the gateway can be verified through the public keys of the security gateways M1 and M2 in the list, and the access control policy table related to the devices under jurisdiction of M1 and M2 is transmitted to the gateway after verification. And after obtaining the latest access control policy table, the gateway updates the local cache and waits for the calling of other equipment.
Specifically, when M2 jurisdictional device B needs the X capability of M1 jurisdictional device a, M2 first communicates with M1, security gateway M1 acquires a security gateway list (including a public key of security gateway M2) from the service discovery center, M1 performs identity verification on the requester by acquiring the public key of M2, and when verification is passed, M2 initiates encrypted communication (encrypted with the public key of M1) to M1 to transfer the call of device B to the X capability of device a. M1 pulls the local access control policy cache table to verify the authority of the call, the state of the device is verified through the local device list (containing the device public key) after the verification is passed, when the authority verification is passed and the device state is normal, an ACK response is returned to M1, then the device B encrypts the call request according to the security policy (asymmetric encryption, symmetric encryption, plaintext transmission), then sends the encrypted call to the security gateway M2, and the request is encrypted by the public key of M1 again by M2:
DeviceB Call request ═ FRSA(FRSA(invoke request)deviceBprivateKey)M1privateKey+ (port number)
After obtaining the request, M1 may decrypt the request with its own private key, and then obtain the public key of device B from the access control policy list to decrypt again, which verifies that the message originated from M2 and from device B. M1 will decrypt the request and forward it to the designated port of device a. The interaction behind both devices is also via this transmission.
The foregoing detailed description of the preferred embodiments of the invention has been presented. It should be understood that numerous modifications and variations could be devised by those skilled in the art in light of the present teachings without departing from the inventive concepts. Therefore, the technical solutions available to those skilled in the art through logic analysis, reasoning and limited experiments based on the prior art according to the concept of the present invention should be within the scope of protection defined by the claims.

Claims (10)

1. A large-scale Internet of things access control method based on a block chain technology is characterized by comprising a strategy control layer, a gateway control layer and an equipment access layer;
the strategy control layer represents an interaction mode of a block chain network and nodes, constructs a block chain and issues an access control strategy on the block chain in the form of an intelligent contract; if an authorized user wants to create or update an access control strategy, an authorization certificate issued by a security gateway needs to be presented to the block chain node client, and the block chain node client performs the action of submitting the strategy after proving the authority of the authorized user;
the gateway control layer represents a control mode of a security gateway in the physical zone, the security gateway analyzes a capability list reported by the equipment when the equipment is accessed, and issues a specific security policy according to the performance of the equipment to perform configuration operation of a key; after the equipment is accessed to the security gateway, the security gateway can arrange different security strategies according to the performance reported by the equipment; interaction is required to be carried out between the access of the security gateway and the administration equipment of the security gateway so as to carry out identity authentication, policy verification and data encryption;
the equipment access layer represents an access mode of the Internet of things equipment, the Internet of things equipment is accessed and reports the equipment capacity and performance, differential security policy configuration is carried out, and key exchange is carried out according to the distributed security policy and the security gateway.
2. The large-scale internet of things access control method based on blockchain technology as claimed in claim 1, wherein the blockchain is implemented by an open source blockchain framework fabric.
3. The large-scale internet of things access control method based on the blockchain technology as claimed in claim 1, wherein the physical zone is a closed domain, the internal and middle devices are not linked with the outside and are not directly linked with each other, and the only communication party is a security gateway.
4. The large-scale internet-of-things access control method based on the blockchain technology as claimed in claim 1, wherein all devices in the physical zone and a security gateway perform p2p linking.
5. The large-scale internet of things access control method based on blockchain technology as claimed in claim 1, wherein the security gateway periodically polls blockchain nodes for local caching.
6. The large-scale internet of things access control method based on blockchain technology as claimed in claim 1, wherein the security policy includes non-encryption, symmetric encryption, and asymmetric encryption.
7. The large-scale internet of things access control method based on the block chain technology as claimed in claim 1, characterized by comprising the following steps:
step 1, accessing equipment;
step 2, user authorization;
and step 3, strategy verification and capability calling.
8. The large-scale internet of things access control method based on the blockchain technology as claimed in claim 1, wherein the communication protocol of the device and the security gateway includes a coach protocol.
9. The large-scale internet of things access control method based on the blockchain technology as claimed in claim 1, wherein the security gateway selects blockchain nodes for linking according to a node selection algorithm.
10. The large-scale internet of things access control method based on blockchain technology as claimed in claim 1, wherein the consensus protocol of the blockchain is pluggable.
CN202111466329.3A 2021-12-03 2021-12-03 Large-scale Internet of things access control method based on block chain technology Pending CN114157487A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111466329.3A CN114157487A (en) 2021-12-03 2021-12-03 Large-scale Internet of things access control method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111466329.3A CN114157487A (en) 2021-12-03 2021-12-03 Large-scale Internet of things access control method based on block chain technology

Publications (1)

Publication Number Publication Date
CN114157487A true CN114157487A (en) 2022-03-08

Family

ID=80456191

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111466329.3A Pending CN114157487A (en) 2021-12-03 2021-12-03 Large-scale Internet of things access control method based on block chain technology

Country Status (1)

Country Link
CN (1) CN114157487A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277706A (en) * 2022-06-15 2022-11-01 武汉众智鸿图科技有限公司 Dynamic distribution method and system for data collector of Internet of things

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110145560A1 (en) * 2009-12-11 2011-06-16 Electronics And Telecommunications Research Institute Adaptive security policy based scalable video service apparatus and method
CN108810073A (en) * 2018-04-05 2018-11-13 西安电子科技大学 A kind of Internet of Things multiple domain access control system and method based on block chain
CN111600845A (en) * 2020-04-21 2020-08-28 上海上实龙创智慧能源科技股份有限公司 Internet of things data access control method and system
CN112261155A (en) * 2020-12-21 2021-01-22 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Internet of things access control method with dynamic consensus based on block chains of alliances
CN112565453A (en) * 2020-12-22 2021-03-26 内蒙古大学 Block chain access control strategy model and strategy protection scheme under Internet of things
CN112804310A (en) * 2020-12-31 2021-05-14 河南中盾云安信息科技有限公司 Multi-chain intelligent security gateway for application of Internet of things and implementation method
CN113542117A (en) * 2021-07-09 2021-10-22 重庆邮电大学 Internet of things equipment resource access control method based on hierarchical block chain
CN113722722A (en) * 2020-05-25 2021-11-30 北京北信源软件股份有限公司 Block chain-based high-security-level access control method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110145560A1 (en) * 2009-12-11 2011-06-16 Electronics And Telecommunications Research Institute Adaptive security policy based scalable video service apparatus and method
CN108810073A (en) * 2018-04-05 2018-11-13 西安电子科技大学 A kind of Internet of Things multiple domain access control system and method based on block chain
CN111600845A (en) * 2020-04-21 2020-08-28 上海上实龙创智慧能源科技股份有限公司 Internet of things data access control method and system
CN113722722A (en) * 2020-05-25 2021-11-30 北京北信源软件股份有限公司 Block chain-based high-security-level access control method and system
CN112261155A (en) * 2020-12-21 2021-01-22 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) Internet of things access control method with dynamic consensus based on block chains of alliances
CN112565453A (en) * 2020-12-22 2021-03-26 内蒙古大学 Block chain access control strategy model and strategy protection scheme under Internet of things
CN112804310A (en) * 2020-12-31 2021-05-14 河南中盾云安信息科技有限公司 Multi-chain intelligent security gateway for application of Internet of things and implementation method
CN113542117A (en) * 2021-07-09 2021-10-22 重庆邮电大学 Internet of things equipment resource access control method based on hierarchical block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277706A (en) * 2022-06-15 2022-11-01 武汉众智鸿图科技有限公司 Dynamic distribution method and system for data collector of Internet of things
CN115277706B (en) * 2022-06-15 2024-04-26 武汉众智鸿图科技有限公司 Dynamic distribution method and system for data collectors of Internet of things

Similar Documents

Publication Publication Date Title
WO2021203733A1 (en) Power edge gateway device and device-based sensor data uplink storage method
CN110351381B (en) Block chain-based Internet of things trusted distributed data sharing method
Li et al. Smart applications in edge computing: Overview on authentication and data security
Wang et al. SDN-based handover authentication scheme for mobile edge computing in cyber-physical systems
Lee et al. Secure and efficient honey list-based authentication protocol for vehicular ad hoc networks
Yang et al. Blockchain-enabled tripartite anonymous identification trusted service provisioning in industrial IoT
CN105306483B (en) A kind of Anonymizing networks communication means and system safely and fast
Ataei Nezhad et al. An authentication-based secure data aggregation method in internet of things
CN115514474A (en) Industrial equipment trusted access method based on cloud-edge-end cooperation
CN109361663A (en) A kind of correlation technique, system and relevant apparatus accessing encryption data
Xue et al. Research on key technologies of software-defined network based on blockchain
Li et al. A novel security media cloud framework
Li et al. Zero trust in edge computing environment: a blockchain based practical scheme
CN114157487A (en) Large-scale Internet of things access control method based on block chain technology
US20050204160A1 (en) Method for establishing directed circuits between parties with limited mutual trust
Boubakri et al. Access control in 5G communication networks using simple PKI certificates
Cheung et al. On virtual private networks security design issues
Anggorojati et al. Secure access control and authority delegation based on capability and context awareness for federated iot
CN108900518A (en) Believable software definition cloud network data distribution systems
A Khaleel Analysis and implementation of kerberos protocol in hybrid cloud computing environments
Li et al. Blockchain-based certificateless identity management mechanism in cloud-native environments
Mohsin et al. Security and Power Management in IoT and Fog Computing: A Survey
Sorribes et al. A spontaneous wireless ad hoc trusted neighbor network creation protocol
Tan et al. Blockchain-Based Cross-domain Access Control Mechanism
US12010251B2 (en) Electric border gateway device and method for chaining and storage of sensing data based on the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20220308

RJ01 Rejection of invention patent application after publication