CN115811527A - Internet of things data security interaction method and system and electronic equipment - Google Patents

Internet of things data security interaction method and system and electronic equipment Download PDF

Info

Publication number
CN115811527A
CN115811527A CN202111068788.6A CN202111068788A CN115811527A CN 115811527 A CN115811527 A CN 115811527A CN 202111068788 A CN202111068788 A CN 202111068788A CN 115811527 A CN115811527 A CN 115811527A
Authority
CN
China
Prior art keywords
internet
things
access point
terminal module
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111068788.6A
Other languages
Chinese (zh)
Inventor
王斌
王英超
赵丰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Lanhe Pengbo Intelligent Technology Co ltd
Original Assignee
Suzhou Lanhe Pengbo Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Lanhe Pengbo Intelligent Technology Co ltd filed Critical Suzhou Lanhe Pengbo Intelligent Technology Co ltd
Priority to CN202111068788.6A priority Critical patent/CN115811527A/en
Publication of CN115811527A publication Critical patent/CN115811527A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a method and a system for safe interaction of data of an Internet of things and electronic equipment, and relates to the technical field of the Internet of things. The invention provides a data security interaction method of an Internet of things, which comprises the following steps: the Internet of things terminal module is matched with the Internet of things access point equipment; after pairing is completed, the internet of things terminal module and the internet of things access point equipment perform key interaction through an internet of things verification cloud; after the key interaction is finished, the Internet of things terminal module and the Internet of things access point equipment perform data synchronization; the Internet of things terminal module and the Internet of things access point equipment are communicated by adopting a data security interaction protocol; and the Internet of things access point equipment and the Internet of things verification cloud carry out information interaction through http. The technical scheme of the invention can improve the safety of the Internet of things and realize the direct interaction of upper and lower layer data.

Description

Internet of things data security interaction method and system and electronic equipment
Technical Field
The invention relates to the technical field of Internet of things, in particular to a method and a system for safe interaction of Internet of things data and electronic equipment.
Background
On the information society peak held by tenis, 11/27/2005, the International Telecommunications Union (ITU) published ITU internet report 2005: the internet of things, the concept of the internet of things is formally proposed. Through development for more than ten years, the internet of things is widely applied to the fields of building automation, industrial automation and the like.
In the field of building automation, the intelligent home utilizes advanced computer technology, utilizes intelligent hardware (wifi, zigbee, bluetooth, NB-iot and the like), internet of things technology, communication technology and the like, organically combines various subsystems of home life, and enables the home life to be more comfortable, convenient, effective and safe through overall management. In the field of work automation, the information management of products can be realized through the Internet of things, the performance and the function of the products can be improved, the remote monitoring of product production can also be realized, and the real-time monitoring of the production environment is realized through an intelligent monitoring center. Even in the production process, the internet thinking is introduced, and all production links are organically combined together through artificial intelligence from the circular development of an ecological industry chain, so that an intelligent industrial mode is formed.
However, the inventor finds that the internet of things technology applied in China in the prior art has the following problems:
(1) There is a lack of chips and techniques with autonomous encryption to support underlying communications: at present, except for NB-IOT, most underlying technologies such as Bluetooth, zigbee, lora and the like do not have independent intellectual property rights of China, are easily influenced by external factors, and meanwhile, an encryption algorithm does not meet the requirement of national security, so that great risk and hidden danger exist for the whole industry.
(2) The method for information interaction facing big data operation is lacked: the internet of things plays a role in data acquisition and distribution in an AIOT system, and is used for an AI system to operate and analyze data, but most of the existing internet of things information interaction modes such as Zigbee and the like are instruction-oriented and cannot naturally and directly provide data to an upper layer, so that the isolation between data analysis and data acquisition is caused, and the application depth of the internet of things is limited.
Disclosure of Invention
The invention provides a method and a system for safe interaction of data of the Internet of things and electronic equipment, which can improve the safety of the Internet of things and realize direct interaction of upper and lower layer data.
In a first aspect, the invention provides a method for secure interaction of data of an internet of things, which adopts the following technical scheme:
the Internet of things data security interaction method comprises the following steps:
the Internet of things terminal module is matched with the Internet of things access point equipment;
after pairing is completed, the Internet of things terminal module and the Internet of things access point equipment perform key interaction through an Internet of things verification cloud;
after the key interaction is finished, the Internet of things terminal module and the Internet of things access point equipment perform data synchronization;
the Internet of things terminal module and the Internet of things access point equipment are communicated by adopting a data security interaction protocol; and the Internet of things access point equipment and the Internet of things verification cloud carry out information interaction through http.
Optionally, the pairing of the internet of things terminal module and the internet of things access point device specifically includes:
the Internet of things access point equipment sends a pairing instruction;
the Internet of things terminal module and the Internet of things access point equipment receive the pairing instruction simultaneously;
according to the pairing instruction, the Internet of things terminal module and the Internet of things access point equipment both enter a pairing state, and communication is switched to a pairing channel;
and the Internet of things terminal module and the Internet of things access point equipment are searched and paired through the pairing channel.
Optionally, the searching and pairing of the internet of things terminal module and the internet of things access point device through the pairing channel specifically includes:
the Internet of things access point equipment sends equipment information to the pairing channel, wherein the equipment information comprises an MAC address of the Internet of things access point equipment and a packet number of a radio frequency communication channel;
the terminal module of the Internet of things receives the equipment information and sends module information to the pairing channel, wherein the module information comprises an MAC address of the terminal module of the Internet of things and a grouping number of a radio frequency communication channel;
the Internet of things access point equipment receives the module information, stores the MAC address of the Internet of things terminal module and sends confirmation information to the pairing channel;
the Internet of things terminal module receives the confirmation information, stores the MAC address of the Internet of things access point equipment and sends a pairing ending instruction to the pairing channel;
and the Internet of things access point equipment receives the pairing ending instruction and ends the pairing process.
Optionally, the internet of things terminal module and the internet of things access point device perform key interaction through an internet of things verification cloud specifically include:
storing an original key of the terminal module of the Internet of things in the Internet of things verification cloud;
the Internet of things access point equipment sends an original key request to the Internet of things verification cloud;
in response to the original key request, the Internet of things authentication cloud providing the original key to the Internet of things access point device;
the Internet of things access point equipment sends a data key request to the Internet of things terminal module, and the data key request is signed by using the original key;
responding to the data key request, and performing signature verification on the Internet of things terminal module;
and the Internet of things terminal module sends the data key to the Internet of things access point equipment after signature verification is passed.
Optionally, the original key is a built-in key bound to the MAC address when the terminal module of the internet of things leaves the factory, and the data key is a temporary key randomly generated by the terminal module of the internet of things.
Optionally, in the data security interaction protocol, data interaction is performed in the form of data blocks; the data block includes a plurality of data clusters, a data cluster includes a plurality of sectors, a sector includes a plurality of consecutive pages, and a page includes a plurality of bytes.
Optionally, one of the data clusters includes 32 sectors, one of the sectors includes 32 consecutive pages, and one of the pages includes 16 bytes.
Optionally, the data synchronization performed by the internet of things terminal module and the internet of things access point device specifically includes:
the Internet of things access point equipment sends a data synchronization request to the Internet of things terminal module;
responding to the data synchronization request, the Internet of things terminal module sends self state data to the Internet of things access point equipment in a data block form, and data updating is carried out on the Internet of things access point equipment;
and/or the presence of a gas in the gas,
and responding to a control instruction, and updating data block information related to the control instruction in the Internet of things terminal module by the Internet of things access point equipment to control the Internet of things terminal module.
In a second aspect, the invention provides an internet of things data security interaction system, which adopts the following technical scheme:
the data security interaction system of the Internet of things comprises: the system comprises an Internet of things terminal module, internet of things access point equipment and an Internet of things verification cloud;
the Internet of things terminal module is used for pairing with the Internet of things access point equipment, carrying out key interaction with the Internet of things access point equipment through the Internet of things verification cloud after pairing is completed, and carrying out data synchronization with the Internet of things access point equipment after key interaction is completed;
the Internet of things access point equipment is used for pairing with the Internet of things terminal module, carrying out key interaction with the Internet of things terminal module through the Internet of things verification cloud after pairing is completed, and carrying out data synchronization with the Internet of things terminal module after key interaction is completed;
the Internet of things verification cloud is used for realizing key interaction between the Internet of things terminal module and the Internet of things access point equipment;
the Internet of things terminal module and the Internet of things access point equipment are communicated by adopting a data security interaction protocol; and the Internet of things access point equipment and the Internet of things verification cloud carry out information interaction through http.
In a third aspect, the present invention provides an electronic device, comprising: a memory storing execution instructions; and the processor executes the execution instructions stored in the memory, so that the processor executes the internet-of-things data security interaction method.
The invention provides a method and a system for safe interaction of data of an Internet of things and electronic equipment, wherein the method for safe interaction of the data of the Internet of things comprises the following steps: the Internet of things terminal module is matched with the Internet of things access point equipment; after pairing is completed, the internet of things terminal module and the internet of things access point equipment perform key interaction through the internet of things verification cloud; after the key interaction is completed, the Internet of things terminal module and the Internet of things access point equipment perform data synchronization; the Internet of things terminal module and the Internet of things access point equipment are communicated by adopting a data security interaction protocol; and the Internet of things access point equipment and the Internet of things verification cloud carry out information interaction through http. Therefore, in the internet of things data security interaction process, information interaction is directly carried out through data security interaction protocol communication and http, the use of technologies such as Bluetooth, zigbee and Lora is avoided, the security of the internet of things can be improved by matching with the key interaction process, and data between the internet of things terminal module (lower layer) and the internet of things access point equipment (upper layer) can be directly interacted.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a data security interaction method for the internet of things according to an embodiment of the present invention;
fig. 2 is a detailed flowchart of step S1 according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a search pairing process according to an embodiment of the present invention;
fig. 4 is a detailed flowchart of step S2 according to an embodiment of the present invention;
fig. 5 is a block diagram of a data security interaction system of the internet of things according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a data security interaction system of the internet of things according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
It should be noted that the technical features in the embodiments of the present invention may be combined with each other without conflict.
As shown in fig. 1, fig. 1 is a flowchart of a data security interaction method of an internet of things according to an embodiment of the present invention, where the data security interaction method of the internet of things includes:
s1, pairing the Internet of things terminal module and the Internet of things access point equipment.
Taking the smart home field as an example, the Access Point (AP) device may be a router, and the terminal module of the internet of things may be a chip in an internet of things terminal device such as an on-hook air conditioner, a lighting lamp, a television, a smart curtain, and the like.
The Internet of things terminal module in the embodiment of the invention can adopt a 2.4GHZ frequency band for communication, integrates a GFSK modem and a low-power consumption MCU, has adjustable transmitter supporting power, and ensures excellent transceiving performance by adopting a digital extension communication mechanism as a receiver.
And normally completing pairing of the Internet of things terminal module and the Internet of things access point equipment, and then completing the pairing process. If no response is made, the pairing process is ended within the set time, and the communication channel of normal communication is switched to.
Optionally, as shown in fig. 2, fig. 2 is a specific flowchart of step S1 provided in the embodiment of the present invention, and in step S1, pairing the internet of things terminal module and the internet of things access point device specifically includes:
and S11, sending a pairing instruction by the access point equipment of the Internet of things.
And S12, simultaneously receiving the pairing instruction by the Internet of things terminal module and the Internet of things access point equipment.
And S13, according to the pairing instruction, the Internet of things terminal module and the Internet of things access point equipment both enter a pairing state, and communication is switched to a pairing channel.
And S14, searching and pairing the Internet of things terminal module and the Internet of things access point equipment through a pairing channel.
Specifically, as shown in fig. 3, fig. 3 is a schematic diagram of a search pairing process provided in the embodiment of the present invention, and the performing search pairing on the internet of things terminal module and the internet of things access point device through a pairing channel in substep S14 specifically includes:
(1) The access point device of the internet of things sends device information to the pairing channel, wherein the device information includes a MAC address (labeled as a router MAC in fig. 3) of the access point device of the internet of things and a packet number of the radio frequency communication channel.
(2) The terminal module of the internet of things receives the equipment information and sends module information to the pairing channel, wherein the module information comprises an MAC address (marked as slave MAC in figure 3) of the terminal module of the internet of things and a grouping number of the radio frequency communication channel.
(3) And the Internet of things access point equipment receives the module information, stores the MAC address of the Internet of things terminal module and sends confirmation information to the pairing channel.
(4) And the Internet of things terminal module receives the confirmation information, saves the MAC address of the Internet of things access point equipment and sends a pairing ending instruction to the pairing channel.
(5) And the Internet of things access point equipment receives the pairing ending instruction and ends the pairing process.
In the search pairing process shown in fig. 3, the frame format of the information or instruction transmitted in the above steps is as follows, and the length is 8 bytes.
Command MAC address Radio frequency group number Number of shots
1 byte 6 bytes High 4 position Low 4 bit
The meanings of the parts are as follows:
command: 1 byte
0xB1, the router broadcasts and sends to the communication chip, and the MAC address is the address of the router;
0xB2, the communication chip confirms the broadcast to the router, and the MAC address is the address of the RF chip of the terminal module of the Internet of things;
0xB3, the router unicast-transmits to the communication chip, and the MAC address is the address of the terminal module of the Internet of things;
and the 0xB 4-communication chip confirms unicast to the router, and the MAC address is the address of the router.
Radio group number (packet number of radio communication channel): 4 bits and the upper 4 bits of the last byte.
When the routers are paired, the radio frequency group number is sent out by the routers, and the RF chip of the terminal module of the Internet of things is copied. When the Internet of things terminal module is paired, the radio frequency group number is sent by a communication chip of the Internet of things terminal module, the Internet of things terminal module is copied after receiving the radio frequency group number, and the radio frequency group number is 0 when the radio frequency group number is sent in the first remote control.
The emission times are as follows: 4 bits, the lower 4 bits of the last byte, plus 1 every time it is sent.
And S2, after the pairing is completed, the Internet of things terminal module and the Internet of things access point equipment perform key interaction through the Internet of things verification cloud.
After the pairing is completed, the Internet of things terminal module and the Internet of things access point equipment enter a normal communication channel to perform key interaction.
Optionally, as shown in fig. 4, fig. 4 is a specific flowchart of step S2 provided in the embodiment of the present invention, where the key interaction between the internet of things terminal module and the internet of things access point device through the internet of things verification cloud specifically includes:
and S21, storing the original key of the terminal module of the Internet of things in an Internet of things verification cloud.
And S22, the Internet of things access point equipment sends an original key request to the Internet of things verification cloud.
And a substep S23, responding to the original key request, providing the original key to the access point equipment of the Internet of things by the Internet of things verification cloud.
The original key is a built-in key bound with the MAC address when the terminal module of the Internet of things leaves a factory, and usually, when the access point equipment of the Internet of things is allowed to access the network, the original key of the terminal module of the Internet of things is provided for the access point equipment of the Internet of things by the Internet of things verification cloud for subsequent information interaction.
And step S24, the Internet of things access point equipment sends a data key request to the Internet of things terminal module, and the data key request is signed by using an original key.
The data packet format of the data key request is as follows:
type of signature Address code Function code Data of Time code Secure signatures
1 byte 6 bytes 1 byte 22 bytes 2 bytes 8 bytes
0x00 Slave address 0xc0 Random number Signing with an original key
And a substep S25, responding to the data key request, and carrying out signature verification on the Internet of things terminal module.
And S26, the signature verification is passed, and the Internet of things terminal module sends a data key to the Internet of things access point equipment.
The format of the communication packet for sending the data key is as follows:
Figure BDA0003259363180000091
and the Internet of things terminal module verified by the signature obtains the network access permission and the data key required by subsequent communication, so that the data support of the AI layer is realized.
The data key is a temporary key randomly generated by the Internet of things terminal module, and is replaced every time when the Internet of things terminal module is started or at intervals, and the data key is used when the Internet of things terminal module and the Internet of things access point equipment are in normal communication.
And S3, after the key interaction is completed, the Internet of things terminal module and the Internet of things access point equipment perform data synchronization.
In the steps, the Internet of things terminal module and the Internet of things access point equipment adopt a data security interaction protocol for communication; and the Internet of things access point equipment and the Internet of things verification cloud carry out information interaction through http.
In the data security interaction protocol, data interaction is carried out in the form of data blocks; the data block includes a plurality of data clusters, a data cluster includes a plurality of sectors, a sector includes a plurality of consecutive pages, and a page includes a plurality of bytes. For example, one data cluster includes 32 sectors, one sector includes 32 consecutive pages, and one page includes 16 bytes. That is to say, in the method for the secure interaction of the data of the internet of things provided by the embodiment of the present invention, every 16 bytes of data transmission is called a page; each 32 continuous pages are called a sector, each sector is 512 bytes in total, each internet of things terminal module corresponds to one sector, and the sectors are distributed to the internet of things terminal modules by internet of things access point equipment when the internet of things terminal equipment (equipment comprising the internet of things terminal modules) registers; a plurality of sectors form a data cluster, preferably, the internet of things access point equipment of each physical space (taking intelligent home as an example, the physical space can be a bedroom, a study room, a living room and the like) corresponds to one cluster, and it is recommended that 32 sectors are 1 data cluster; a plurality of data clusters form a data block (for example, a smart home, each building corresponds to a data block).
Under the data block security interaction protocol, the data packet format of the above key interaction and data communication is specifically as follows:
type of signature Address code Function code Data of Time code Secure signatures
1 byte 6 bytes 1 byte 22 bytes 2 bytes 8 bytes
The domain definition is specifically as follows:
Figure BDA0003259363180000101
Figure BDA0003259363180000111
in addition, under the data block security interaction protocol, the security signature algorithm and the transmission encryption algorithm both adopt the national encryption algorithm.
Optionally, in the embodiment of the present invention, the data synchronization performed by the internet of things terminal module and the internet of things access point device specifically includes:
(1) And the Internet of things access point equipment sends a data synchronization request to the Internet of things terminal module.
Specifically, the format of the data synchronization request packet sent by the internet of things access point device to the internet of things terminal module is as follows:
Figure BDA0003259363180000112
(2) And responding to the data synchronization request, and sending the state data of the terminal module of the Internet of things to the access point equipment of the Internet of things in a data block mode to update the data of the access point equipment of the Internet of things.
The data format that thing networking terminal module sent is as follows:
Figure BDA0003259363180000121
and/or the presence of a gas in the gas,
(3) And responding to the control instruction, and updating data block information related to the control instruction in the Internet of things terminal module by the Internet of things access point equipment to control the Internet of things terminal module.
The invention provides a method and a system for safe interaction of data of an Internet of things and electronic equipment, wherein the method for safe interaction of the data of the Internet of things comprises the following steps: the Internet of things terminal module is matched with the Internet of things access point equipment; after pairing is completed, the internet of things terminal module and the internet of things access point equipment perform key interaction through the internet of things verification cloud; after the key interaction is completed, the Internet of things terminal module and the Internet of things access point equipment perform data synchronization; the Internet of things terminal module and the Internet of things access point equipment are communicated by adopting a data security interaction protocol; and the Internet of things access point equipment and the Internet of things verification cloud carry out information interaction through http. Therefore, in the internet of things data security interaction process, information interaction is directly carried out through data security interaction protocol communication and http, the use of technologies such as Bluetooth, zigbee and Lora is avoided, the security of the internet of things can be improved by matching with a key interaction process, and data between the internet of things terminal module (lower layer) and the internet of things access point equipment (upper layer) can be directly interacted.
In addition, an embodiment of the present invention further provides an internet of things data security interaction system, and specifically, as shown in fig. 5 and fig. 6, fig. 5 is a block diagram of the internet of things data security interaction system provided in the embodiment of the present invention, and fig. 6 is a schematic diagram of the internet of things data security interaction system provided in the embodiment of the present invention, where the internet of things data security interaction system includes: the system comprises an internet of things terminal module 10, an internet of things access point device 20 and an internet of things verification cloud 30;
the internet of things terminal module 10 is used for pairing with the internet of things access point device 20, performing key interaction with the internet of things access point device 20 through the internet of things verification cloud 30 after pairing is completed, and performing data synchronization with the internet of things access point device 20 after key interaction is completed;
the internet of things access point equipment 20 is used for pairing with the internet of things terminal module 10, performing key interaction with the internet of things terminal module 10 through the internet of things verification cloud 30 after pairing is completed, and performing data synchronization with the internet of things terminal module 10 after key interaction is completed;
the internet of things verification cloud 30 is used for realizing key interaction between the internet of things terminal module 10 and the internet of things access point device 20;
the internet of things terminal module 10 and the internet of things access point device 20 are communicated by adopting a data security interaction protocol; the internet of things access point device 20 and the internet of things verification cloud 30 perform information interaction through http.
It should be noted that the detailed contents of each step in the internet of things data security interaction method provided by the embodiment of the present invention are all applicable to the corresponding internet of things terminal module, internet of things access point device, and internet of things verification cloud, and are not described in detail here.
Taking the smart home shown in fig. 6 as an example, a family includes a living room, a main bed, a secondary bed, a study room, and the like, and an application scenario of the data security interaction system of the internet of things may include: in the away-from-home mode, all the lighting, heating and ventilating equipment and the electric curtain are closed in the away-from-home mode, and the state is automatically switched to a security state; and in the home returning mode, basic lighting of a living room and security protection and defense withdrawal are turned on.
In the application process of the Internet of things data security interaction system, data of all Internet of things access point equipment are collected in real time, the state of the Internet of things access point equipment is obtained, and the state of each Internet of things access point equipment is remotely controlled.
The data blocks of the family data (including data of all the internet of things access point devices) are composed as follows:
Figure BDA0003259363180000131
the AP is an access point device of the Internet of things, and the device is a terminal device comprising a terminal module of the Internet of things.
For example, the terminal device with the internet of things terminal module 10 is an on-hook air conditioner, when the on-hook air conditioner is started, the internet of things terminal module 10 automatically enters a pairing state, at this moment, a user clicks a pairing button of the internet of things access point device 20 to send a pairing instruction, the internet of things terminal module 10 and the internet of things access point device 20 are paired, after pairing is completed, key interaction is performed between the internet of things terminal module 10 and the internet of things access point device 20, and a data synchronization process is performed between the key interaction and the key interaction. In the data synchronization process, the on-hook air conditioner updates the state data of the on-hook air conditioner to the internet of things access point equipment 20 in a data block form through the internet of things terminal module 10, and when the on-hook air conditioner needs to be controlled, the internet of things access point equipment 20 updates the data block information, related to the control instruction, of the internet of things terminal module 10 in the on-hook air conditioner, so that the control function is achieved.
In addition, an embodiment of the present invention further provides an electronic device, where the electronic device includes: a memory storing execution instructions; and the processor executes the execution instructions stored in the memory, so that the processor executes the internet-of-things data security interaction method.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for secure interaction of data of the Internet of things is characterized by comprising the following steps:
the Internet of things terminal module is matched with the Internet of things access point equipment;
after pairing is completed, the internet of things terminal module and the internet of things access point equipment perform key interaction through an internet of things verification cloud;
after the key interaction is finished, the Internet of things terminal module and the Internet of things access point equipment perform data synchronization;
the Internet of things terminal module and the Internet of things access point equipment are communicated by adopting a data security interaction protocol; and the Internet of things access point equipment and the Internet of things verification cloud carry out information interaction through http.
2. The internet of things data security interaction method of claim 1, wherein the pairing of the internet of things terminal module and the internet of things access point device specifically comprises:
the Internet of things access point equipment sends a pairing instruction;
the Internet of things terminal module and the Internet of things access point equipment receive the pairing instruction simultaneously;
according to the pairing instruction, the Internet of things terminal module and the Internet of things access point equipment both enter a pairing state, and communication is switched to a pairing channel;
and the Internet of things terminal module and the Internet of things access point equipment are searched and paired through the pairing channel.
3. The internet of things data security interaction method of claim 2, wherein the searching and pairing of the internet of things terminal module and the internet of things access point device through the pairing channel specifically comprises:
the Internet of things access point equipment sends equipment information to the pairing channel, wherein the equipment information comprises an MAC address of the Internet of things access point equipment and a packet number of a radio frequency communication channel;
the terminal module of the Internet of things receives the equipment information and sends module information to the pairing channel, wherein the module information comprises an MAC address of the terminal module of the Internet of things and a grouping number of a radio frequency communication channel;
the Internet of things access point equipment receives the module information, stores the MAC address of the Internet of things terminal module and sends confirmation information to the pairing channel;
the Internet of things terminal module receives the confirmation information, stores the MAC address of the Internet of things access point equipment and sends a pairing ending instruction to the pairing channel;
and the Internet of things access point equipment receives the pairing ending instruction and ends the pairing process.
4. The internet of things data security interaction method of claim 1, wherein the key interaction between the internet of things terminal module and the internet of things access point device through the internet of things verification cloud specifically comprises:
storing an original key of the terminal module of the Internet of things in the Internet of things verification cloud;
the Internet of things access point equipment sends an original key request to the Internet of things verification cloud;
in response to the original key request, the Internet of things authentication cloud providing the original key to the Internet of things access point device;
the Internet of things access point equipment sends a data key request to the Internet of things terminal module, and the data key request is signed by using the original key;
responding to the data key request, and performing signature verification on the Internet of things terminal module;
and the Internet of things terminal module sends the data key to the Internet of things access point equipment after signature verification is passed.
5. The method for secure interaction of data of the internet of things as claimed in claim 4, wherein the original key is a built-in key bound with the MAC address when the terminal module of the internet of things leaves a factory, and the data key is a temporary key randomly generated by the terminal module of the internet of things.
6. The internet-of-things data security interaction method according to claim 1, wherein in the data security interaction protocol, data interaction is performed in the form of data blocks; the data block includes a plurality of data clusters, a data cluster includes a plurality of sectors, a sector includes a plurality of consecutive pages, and a page includes a plurality of bytes.
7. The method for safe interaction of data of the internet of things as claimed in claim 6, wherein one data cluster comprises 32 sectors, one sector comprises 32 continuous pages, and one page comprises 16 bytes.
8. The method for secure interaction of data of the internet of things according to claim 1, wherein the data synchronization of the terminal module of the internet of things and the access point device of the internet of things specifically comprises:
the Internet of things access point equipment sends a data synchronization request to the Internet of things terminal module;
responding to the data synchronization request, the Internet of things terminal module sends self state data to the Internet of things access point equipment in a data block form, and data updating is carried out on the Internet of things access point equipment;
and/or the presence of a gas in the atmosphere,
and responding to a control instruction, and updating data block information related to the control instruction in the Internet of things terminal module by the Internet of things access point equipment to control the Internet of things terminal module.
9. A data security interaction system of the Internet of things is characterized by comprising: the system comprises an Internet of things terminal module, internet of things access point equipment and an Internet of things verification cloud;
the Internet of things terminal module is used for pairing with the Internet of things access point equipment, carrying out key interaction with the Internet of things access point equipment through the Internet of things verification cloud after pairing is completed, and carrying out data synchronization with the Internet of things access point equipment after key interaction is completed;
the Internet of things access point equipment is used for pairing with the Internet of things terminal module, carrying out key interaction with the Internet of things terminal module through the Internet of things verification cloud after pairing is completed, and carrying out data synchronization with the Internet of things terminal module after key interaction is completed;
the Internet of things verification cloud is used for realizing key interaction between the Internet of things terminal module and the Internet of things access point equipment;
the Internet of things terminal module and the Internet of things access point equipment are communicated by adopting a data security interaction protocol; and the Internet of things access point equipment and the Internet of things verification cloud carry out information interaction through http.
10. An electronic device, comprising: a memory storing execution instructions; and a processor, wherein the processor executes the execution instructions stored in the memory, so that the processor executes the internet of things data security interaction method of any one of claims 1 to 8.
CN202111068788.6A 2021-09-13 2021-09-13 Internet of things data security interaction method and system and electronic equipment Pending CN115811527A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111068788.6A CN115811527A (en) 2021-09-13 2021-09-13 Internet of things data security interaction method and system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111068788.6A CN115811527A (en) 2021-09-13 2021-09-13 Internet of things data security interaction method and system and electronic equipment

Publications (1)

Publication Number Publication Date
CN115811527A true CN115811527A (en) 2023-03-17

Family

ID=85481088

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111068788.6A Pending CN115811527A (en) 2021-09-13 2021-09-13 Internet of things data security interaction method and system and electronic equipment

Country Status (1)

Country Link
CN (1) CN115811527A (en)

Similar Documents

Publication Publication Date Title
US10666451B2 (en) Method and apparatus for controlling access of household appliance device to network
CN103713608B (en) Wireless Internet of Things house system hierarchical network framework and its group-net communication method
US7720471B2 (en) Method for managing hidden stations in a centrally controlled network
CN102835176B (en) The method and apparatus that machine initial access process for machine-to-machine communication is provided
CN106998582A (en) Consult method, access point and the website of target wakeup time
CN104469986A (en) ZIGBEE equipment networking method
CN110139271A (en) A kind of method, system and device that smart home device batch configuration networks
CN107925964A (en) With the power save mechanism in the WLAN largely to stand
CN104581647A (en) Network access method and device of intelligent equipment
CN104469895A (en) ZIGBEE equipment network-entry method
EP3764591A1 (en) Network protocol method for mesh capability in narrow-band wireless networks
CN109168150B (en) Bluetooth rapid networking method
CN104394577B (en) The wireless network access method of wireless routing device and electronic equipment
CN105610866A (en) System and method for automatically accessing intelligent equipment to home wireless local area network
CN111083654B (en) Method for realizing control of wireless passive switch, wireless passive switch and proxy node
TWI797274B (en) Communication method and device based on relay equipment, terminal and base station
CN106452486A (en) Control method and system based on wireless broadcasting signal communication
KR20140037229A (en) Identifier assignment method and device in wireless local area network
CN109257834B (en) Networking method of mesh wireless sensor network based on Thread protocol
CN103684938A (en) Industrial bluetooth network system and networking method
CN115811527A (en) Internet of things data security interaction method and system and electronic equipment
US9379888B2 (en) Powerline communication network analyzer
KR101667248B1 (en) method for operating mesh network in VHF frequency band
CN102946634B (en) Communicator and data communications method
CN112672335B (en) Bluetooth broadcast encryption communication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination