CN115665737A - Internet of things terminal authentication method based on zero trust architecture - Google Patents

Internet of things terminal authentication method based on zero trust architecture Download PDF

Info

Publication number
CN115665737A
CN115665737A CN202211082414.4A CN202211082414A CN115665737A CN 115665737 A CN115665737 A CN 115665737A CN 202211082414 A CN202211082414 A CN 202211082414A CN 115665737 A CN115665737 A CN 115665737A
Authority
CN
China
Prior art keywords
terminal
zero
trust
internet
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211082414.4A
Other languages
Chinese (zh)
Inventor
沈健
张磊
吕磅
袁誉峰
钱一宏
张永建
胡利辉
张晓峰
周金邢
赵峰
严铭铭
周晟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaoxing Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
Shaoxing Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaoxing Power Supply Co of State Grid Zhejiang Electric Power Co Ltd filed Critical Shaoxing Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Priority to CN202211082414.4A priority Critical patent/CN115665737A/en
Publication of CN115665737A publication Critical patent/CN115665737A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses an internet of things terminal authentication method based on a zero trust architecture, which is based on a control platform and a zero trust gateway and comprises the following steps: s1: the terminal submits an access request to the management and control platform; s2: the management and control platform carries out instruction signature on the access request and verifies the user equipment information, establishes TLS connection after the access request passes the TLS connection, and returns an authorization bill and corresponding zero trust gateway information; s3: the terminal initiates a TLS connection establishment request to a corresponding zero-trust gateway according to the authorization ticket; s4: the zero trust gateway acquires user authorization policy information to the control platform after receiving the request, and after the authentication is passed, the terminal is allowed to access the background of the application system of the Internet of things; s5: and the control platform monitors according to the network flow, adjusts the threshold value of the TCP port of the zero-trust gateway in real time, and stops accessing the untrusted terminal. The invention protects the Internet of things equipment and data from network attack based on a zero trust mechanism, realizes real-time safety monitoring through a continuous trust evaluation mechanism, and improves safety.

Description

Zero-trust architecture-based terminal authentication method for Internet of things
Technical Field
The invention relates to the field of security authentication, in particular to an internet of things terminal authentication method based on a zero trust architecture.
Background
The traditional internet of things terminal lacks an application security mechanism and does not have a strong security and identity authentication mechanism, simple password verification is easy to be broken or bypassed, and the simple password verification is easy to be directly attacked into an equipment system so as to be controlled, so that the terminal becomes a new direction of network attack. Along with the 5G communication access of an operator, the network boundary is fuzzified, so that a boundary protection system based on transverse isolation and longitudinal encryption cannot effectively guarantee the safe access of the terminal, the wide application of the power internet of things increases the flexibility and expands the attack exposure surface, the problems of DDoS attack, side channel attack, open API threat and the like are faced, and the network slicing technology also brings novel network safety problems of resource sharing, cross-domain safety, authentication authorization and the like.
Under the 5G network environment, the terminal equipment of the Internet of things faces complex service scenes, the requirements on the bandwidth transmission capability of the network and the hardware and software operation of the terminal equipment are high, and the terminal faces various potential safety hazards such as identity falsification, data leakage, signaling replay, DDoS attack and the like. The traditional network security architecture is mostly based on a checking and killing blocking mode, security equipment is usually deployed at the network boundary, along with the application of the emerging technology of the power system, the IT infrastructure is fundamentally changed, the platform, the service, the user and the terminal are in a diversified trend, the data interconnection and intercommunication are increased due to the open cooperative demand, the traditional physical network security boundary gradually disappears, and the unreliable access of the terminal to the power system through a public network under the scenes of the power internet of things and the like appears.
The existing internet of things terminal network security protection is mainly under a traditional network access mode, and the whole scheme of the internet of things terminal and the network security is the development of a network security situation perception technology based on the function superposition of network security equipment and the AI big data support. The traditional internet of things system safety scheme idea basically focuses on checking, killing and intercepting at the network edge side and remediation afterwards, adopts a mechanism of connection before authentication, and combines a VPN mode on the basis of a TCP/IP protocol to realize end-to-end communication. The method lacks of a constantly verified zero-trust system idea and a fundamental internet of things safety problem solving from a safety architecture level.
Disclosure of Invention
Aiming at the problem that the network security is reduced due to a mechanism of connection before authentication in the prior art, the invention provides a zero trust architecture-based terminal authentication method of the internet of things.
The technical scheme of the invention is as follows.
An Internet of things terminal authentication method based on a zero trust architecture is based on a control platform and a zero trust gateway, and comprises the following steps:
s1: the terminal submits an access request to the management and control platform;
s2: the management and control platform carries out instruction signature on the access request and verifies the user equipment information, establishes TLS connection after the access request passes the TLS connection, and returns an authorization bill and corresponding zero trust gateway information;
s3: the terminal initiates a TLS connection establishment request to a corresponding zero-trust gateway according to the authorization ticket;
s4: after receiving the request, the zero-trust gateway acquires user authorization policy information to the control platform, and after passing the authentication, the terminal is allowed to access the background of the application system of the Internet of things;
s5: and the control platform monitors according to the network flow, adjusts the threshold value of the TCP port of the zero-trust gateway in real time, and stops accessing the untrusted terminal.
The invention provides the network access capability of terminal security based on a zero trust mechanism and based on a certificateless identification password technology, protects the Internet of things equipment and data from network attacks such as replay attack, counterfeit attack, data tampering, session hijack and the like, realizes the strong security fast authentication access capability based on the certificateless identification password, realizes the seamless integration with a power grid service platform through a TLS security channel established by the terminal and a security authentication gateway, realizes the real-time security monitoring through a continuous trust evaluation mechanism, and improves the security.
Preferably, the method for signing the access request and verifying the user equipment information by the management and control platform includes: judging whether the access request meets a preset condition, and if so, performing instruction signature;
and reading the user equipment information, storing the user equipment information into an equipment information base, judging whether the same user equipment information exists in the equipment information base, and marking the corresponding terminal as a new user or an old user.
Preferably, the terminal initiates a TLS connection establishment request to the corresponding zero-trust gateway according to the authorization ticket, including:
the terminal searches a corresponding zero trust gateway according to the authorization bill returned by the control platform and the corresponding zero trust gateway information;
and the terminal sends the authorization ticket to the corresponding zero trust gateway and initiates a TLS connection establishment request.
Preferably, the zero-trust gateway obtains the user authorization policy information to the management and control platform after receiving the request, and after the authentication is passed, the terminal is allowed to access the background of the internet of things application system, including:
after receiving the request, the zero trust gateway extracts the user information and the authorization information carried in the authorization bill;
the zero trust gateway acquires user authorization policy information from the control platform, compares the user authorization policy information with the user information and the authorization information carried in the authorization bill, if the user authorization policy information is consistent with the user information and the authorization information carried in the authorization bill, the authentication is passed, otherwise, the authentication is failed;
after the authentication is passed, the terminal can access the background of the application system of the Internet of things through the zero-trust gateway.
Preferably, the method for monitoring the network flow by the management and control platform, adjusting the TCP port threshold of the zero-trust gateway in real time, and stopping access to the untrusted terminal includes:
setting a first threshold value for the TCP port threshold value, judging the relation between the TCP port number corresponding to the same IP address and the first threshold value, if the TCP port number is larger than the first threshold value, increasing the numerical value of the first threshold value to obtain a second threshold value, otherwise, the first threshold value is unchanged, and repeatedly executing the step;
and meanwhile, judging whether the TCP port number corresponds to the ARP table, if so, judging the change condition of the TCP port threshold value, and confirming whether the terminal is credible.
In the invention, the port threshold value can be analogized to a container which can only be expanded but cannot be reduced, the numerical value of the threshold value is analogized to the volume of the container, the change process can represent the change process of the maximum value of the TCP port number, various information is represented through the parameter, the parameter is used as one of the judgment bases for judging whether the terminal is credible, and the terminal is comprehensively obtained by combining information such as the TCP port number and the like to judge whether the terminal is credible.
Preferably, the determining a change condition of the TCP port threshold and determining whether the terminal is trusted includes: and judging the variation amplitude of the TCP port threshold value on the basis of the first threshold value, if the variation amplitude is smaller than a preset value, the terminal is considered to be credible, otherwise, further judging the real-time quantity of the TCP ports of the terminal, and if the variation amplitude is larger than a condition value, the terminal is considered to be credible.
The substantial effects of the present invention include:
the invention provides the terminal security access capability based on the zero trust mechanism and the certificateless identification password technology, protects the Internet of things equipment and data from network attacks such as replay attack, forgery attack, data tampering, session hijack and the like, realizes the strong security fast authentication access capability based on the certificateless identification password, realizes the seamless integration with a power grid service platform through a TLS security channel established by the terminal and a security authentication gateway, realizes the real-time security monitoring through a continuous trust evaluation mechanism, and improves the security.
Drawings
FIG. 1 is a flow chart of an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions will be clearly and completely described below with reference to the embodiments, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be understood that, in various embodiments of the present invention, the sequence numbers of the processes do not mean the execution sequence, and the execution sequence of the processes should be determined by the functions and the internal logic of the processes, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
It should be understood that in the present application, "comprising" and "having" and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements explicitly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that, in the present invention, "a plurality" means two or more. "and/or" is merely an association relationship describing an associated object, meaning that there may be three relationships, for example, and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "comprising a, B and C", "comprising a, B, C" means that all three of a, B, C are comprised, "comprising a, B or C" means comprising one of three of a, B, C, "comprising a, B and/or C" means comprising any 1 or any 2 or 3 of three of a, B, C.
The technical solution of the present invention will be described in detail below with specific examples. Embodiments may be combined with each other and descriptions of the same or similar concepts or processes may be omitted in some embodiments.
Example (b):
with the development of 5G, cloud computing, internet of things, and industrial internet technologies, a new trust model is needed for security protection: and the zero trust security model takes the principles of never trust, continuous authentication and minimum privilege as principles. The identity management architecture based on zero trust realizes service security access, continuous trust evaluation and dynamic access control by taking identity as a foundation stone, establishes a zero trust security mechanism based on the whole network digital identity authentication and dynamic access control strategy as a core, and can ensure the overall security of a network system. Based on the zero trust architecture, the identity is used as the center, the mode of authentication first and connection later is adopted, the unification of network and authentication is realized, the open connection of authorized users is realized, and the problem of fundamental internet of things safety on the level of a safety architecture is solved.
The embodiment mainly adopts an internet of things terminal authentication platform combined with a zero trust architecture concept, provides the network access capability of terminal security based on a certificateless identification password technology, and comprises multiple functions of equipment authorization, identity authentication, key management, encryption transmission, session management, data signature and the like, protects internet of things equipment and data from network attacks such as replay attack, forgery attack, data tampering, session hijacking and the like, realizes the strong security fast authentication access capability based on the certificateless identification password, realizes seamless integration with the platform through a TLS security channel established by the terminal and a gateway, and realizes real-time security monitoring through a continuous trust evaluation mechanism.
An internet of things terminal authentication method based on a zero trust architecture is based on a management and control platform and a zero trust gateway, and comprises the following steps as shown in fig. 1:
s1: the terminal submits an access request to the management and control platform;
s2: the management and control platform carries out instruction signature on the access request and verifies the user equipment information, establishes TLS connection after the access request passes the TLS connection, and returns an authorization bill and corresponding zero trust gateway information;
s3: the terminal initiates a TLS connection establishment request to a corresponding zero-trust gateway according to the authorization ticket;
s4: after receiving the request, the zero-trust gateway acquires user authorization policy information to the control platform, and after passing the authentication, the terminal is allowed to access the background of the application system of the Internet of things;
s5: and the control platform monitors according to the network flow, adjusts the TCP port threshold of the zero-trust gateway in real time and stops accessing the untrusted terminal.
The embodiment is based on a zero trust mechanism, provides the network access capability of terminal security based on a certificateless identification password technology, protects the Internet of things equipment and data from network attacks such as replay attack, counterfeit attack, data tampering, session hijack and the like, realizes the strong security fast authentication access capability based on the certificateless identification password, realizes seamless integration with a power grid service platform through a TLS (security traffic system) security channel established by the terminal and a security authentication gateway, realizes real-time security monitoring through a continuous trust evaluation mechanism, and improves the security.
In this embodiment, the performing instruction signature on the access request and verifying the user equipment information by the management and control platform includes: judging whether the access request meets a preset condition, and if so, performing instruction signature;
and reading the user equipment information, storing the user equipment information into an equipment information base, judging whether the same user equipment information exists in the equipment information base, and marking the corresponding terminal as a new user or an old user.
In this embodiment, the initiating, by the terminal, a TLS connection establishment request to the corresponding zero-trust gateway according to the authorization ticket includes:
the terminal searches a corresponding zero trust gateway according to the authorization bill returned by the control platform and the corresponding zero trust gateway information;
and the terminal sends the authorization ticket to the corresponding zero trust gateway and initiates a TLS connection establishment request.
In this embodiment, the zero-trust gateway obtains the user authorization policy information to the management and control platform after receiving the request, and after the authentication is passed, the terminal is allowed to access the background of the internet of things application system, including:
after receiving the request, the zero trust gateway extracts the user information and the authorization information carried in the authorization bill;
the zero trust gateway acquires user authorization policy information from the control platform, compares the user authorization policy information with the user information and the authorization information carried in the authorization bill, if the user authorization policy information is consistent with the user information and the authorization information carried in the authorization bill, the authentication is passed, otherwise, the authentication is failed;
after the authentication is passed, the terminal can access the background of the application system of the Internet of things through the zero-trust gateway.
In this embodiment, the monitoring and controlling platform monitors according to network traffic, adjusts a TCP port threshold of the zero-trust gateway in real time, and stops accessing the untrusted terminal, and includes:
setting a first threshold value for the TCP port threshold value, judging the relation between the TCP port number corresponding to the same IP address and the first threshold value, if the TCP port number is larger than the first threshold value, increasing the numerical value of the first threshold value to obtain a second threshold value, otherwise, keeping the first threshold value unchanged, and repeatedly executing the step;
and meanwhile, judging whether the TCP port number corresponds to the ARP table, if so, judging that the terminal is credible, and if not, judging the change condition of the TCP port threshold value, and confirming whether the terminal is credible.
In this embodiment, the port threshold may be analogized to a container that can only be expanded but cannot be reduced, the value of the threshold is analogized to the volume of the container, and the change process may represent the change process of the maximum value of the number of TCP ports, and this parameter represents various information, which is one of the criteria for determining whether the terminal is trusted, and is combined with information such as the TCP port number to comprehensively obtain whether the terminal is trusted.
In this embodiment, the determining a change condition of the TCP port threshold and determining whether the terminal is trusted includes: and judging the variation amplitude of the TCP port threshold value on the basis of the first threshold value, if the variation amplitude is smaller than a preset value, the terminal is considered to be credible, otherwise, further judging the real-time quantity of the TCP ports of the terminal, and if the variation amplitude is larger than a condition value, the terminal is considered to be credible.
Through the description of the above embodiments, those skilled in the art will understand that, for convenience and simplicity of description, only the division of the above functional modules is used as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of a specific device is divided into different functional modules to complete all or part of the above described functions.
In the embodiments provided in the present application, it should be understood that the disclosed structures and methods may be implemented in other ways. For example, the above-described embodiments with respect to structures are merely illustrative, and for example, a module or a unit may be divided into only one type of logic function, and may have another division manner in actual implementation, for example, multiple units or components may be combined or may be integrated into another structure, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, structures or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed to a plurality of different places. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or partially contributed to by the prior art, or all or part of the technical solutions may be embodied in the form of a software product, where the software product is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (6)

1. An Internet of things terminal authentication method based on a zero trust architecture is characterized by comprising the following steps based on a control platform and a zero trust gateway:
s1: the terminal submits an access request to the management and control platform;
s2: the management and control platform carries out instruction signature on the access request and verifies the user equipment information, establishes TLS connection after the access request passes the TLS connection, and returns an authorization bill and corresponding zero trust gateway information;
s3: the terminal initiates a TLS connection establishment request to a corresponding zero-trust gateway according to the authorization ticket;
s4: the zero trust gateway acquires user authorization policy information to the control platform after receiving the request, and after the authentication is passed, the terminal is allowed to access the background of the application system of the Internet of things;
s5: and the control platform monitors according to the network flow, adjusts the TCP port threshold of the zero-trust gateway in real time and stops accessing the untrusted terminal.
2. The method for authenticating the terminal of the internet of things based on the zero-trust architecture as recited in claim 1, wherein the step of the management and control platform performing instruction signature on the access request and verifying the user equipment information comprises the steps of:
judging whether the access request meets a preset condition, and if so, performing instruction signature;
and reading the user equipment information, storing the user equipment information into an equipment information base, judging whether the same user equipment information exists in the equipment information base, and marking the corresponding terminal as a new user or an old user.
3. The method for authenticating the terminal of the internet of things based on the zero-trust architecture as claimed in claim 1, wherein the terminal initiates a TLS connection establishment request to the corresponding zero-trust gateway according to the authorization ticket, comprising:
the terminal searches a corresponding zero trust gateway according to the authorization bill returned by the control platform and the corresponding zero trust gateway information;
and the terminal sends the authorization bill to the corresponding zero trust gateway and initiates a TLS connection establishment request.
4. The method for authenticating the terminal of the internet of things based on the zero-trust architecture as claimed in claim 1, wherein the zero-trust gateway obtains the user authorization policy information to the management and control platform after receiving the request, and after the authentication is passed, the terminal is allowed to access the background of the application system of the internet of things, comprising:
after receiving the request, the zero trust gateway extracts the user information and the authorization information carried in the authorization bill;
the zero trust gateway acquires user authorization policy information from the control platform, compares the user authorization policy information with the user information and the authorization information carried in the authorization bill, if the user authorization policy information is consistent with the user information and the authorization information carried in the authorization bill, the authentication is passed, otherwise, the authentication is failed;
after the authentication is passed, the terminal can access the background of the application system of the Internet of things through the zero-trust gateway.
5. The method for authenticating the terminal of the internet of things based on the zero-trust architecture according to claim 1, wherein the management and control platform monitors the network traffic, adjusts a TCP port threshold of the zero-trust gateway in real time, and stops accessing the untrusted terminal, and comprises:
setting a first threshold value for the TCP port threshold value, judging the relation between the TCP port number corresponding to the same IP address and the first threshold value, if the TCP port number is larger than the first threshold value, increasing the numerical value of the first threshold value to obtain a second threshold value, otherwise, the first threshold value is unchanged, and repeatedly executing the step;
and meanwhile, judging whether the TCP port number corresponds to the ARP table, if so, judging the change condition of the TCP port threshold value, and confirming whether the terminal is credible.
6. The method for authenticating the terminal of the internet of things based on the zero-trust architecture as claimed in claim 5, wherein the determining the change condition of the threshold of the TCP port to determine whether the terminal is trusted comprises: and judging the variation amplitude of the TCP port threshold value on the basis of the first threshold value, if the variation amplitude is smaller than a preset value, considering the terminal to be credible, otherwise, further judging the real-time quantity of the TCP ports of the terminal, and if the variation amplitude is larger than a condition value, considering the terminal to be credible.
CN202211082414.4A 2022-09-06 2022-09-06 Internet of things terminal authentication method based on zero trust architecture Pending CN115665737A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211082414.4A CN115665737A (en) 2022-09-06 2022-09-06 Internet of things terminal authentication method based on zero trust architecture

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211082414.4A CN115665737A (en) 2022-09-06 2022-09-06 Internet of things terminal authentication method based on zero trust architecture

Publications (1)

Publication Number Publication Date
CN115665737A true CN115665737A (en) 2023-01-31

Family

ID=84983607

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211082414.4A Pending CN115665737A (en) 2022-09-06 2022-09-06 Internet of things terminal authentication method based on zero trust architecture

Country Status (1)

Country Link
CN (1) CN115665737A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116707807A (en) * 2023-08-09 2023-09-05 中电信量子科技有限公司 Distributed zero-trust micro-isolation access control method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116707807A (en) * 2023-08-09 2023-09-05 中电信量子科技有限公司 Distributed zero-trust micro-isolation access control method and system
CN116707807B (en) * 2023-08-09 2023-10-31 中电信量子科技有限公司 Distributed zero-trust micro-isolation access control method and system

Similar Documents

Publication Publication Date Title
CN109302415B (en) A kind of authentication method, block chain node and storage medium
CN114553568B (en) Resource access control method based on zero-trust single-package authentication and authorization
CN101951603B (en) Access control method and system for wireless local area network
CN114039750B (en) Implementation method for protecting SDP controller
CN114598540B (en) Access control system, method, device and storage medium
CN106559408B (en) SDN authentication method based on trust management
CN110830446B (en) SPA security verification method and device
CN101355459B (en) Method for monitoring network based on credible protocol
CN104202338A (en) Secure access method applicable to enterprise-level mobile applications
CN113872944A (en) Block chain-oriented zero-trust security architecture and cluster deployment framework thereof
CN110233817A (en) A kind of vessel safety system based on cloud computing
CN110855707A (en) Internet of things communication pipeline safety control system and method
CN109995769A (en) A kind of trans-regional full actual time safety management-control method of multi-tier Heterogeneous
CN112383557A (en) Security access gateway and industrial equipment communication management method
CN115665737A (en) Internet of things terminal authentication method based on zero trust architecture
CN111935067A (en) Enterprise user identity authentication system based on cloud computing technology
CN109600357A (en) A kind of distributed identity authentication system, method and server
CN117411671A (en) IPv 6-based terminal identity authentication method and device
CN117201077A (en) Internet of things access scene identity modeling and trust evaluation method
CN116760633A (en) Method for realizing safe trusted physical network gateway
CN115296926B (en) Network flow management and control method, device, equipment and medium
KR101404537B1 (en) A server access control system by automatically changing user passwords and the method thereof
CN116208401A (en) Cloud master station access control method and device based on zero trust
CN109639695A (en) Dynamic identity authentication method, electronic equipment and storage medium based on mutual trust framework
CN116170806A (en) Smart power grid LWM2M protocol security access control method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination