CN116595592A - Industrial Internet of things safety management method and system applying blockchain technology - Google Patents

Industrial Internet of things safety management method and system applying blockchain technology Download PDF

Info

Publication number
CN116595592A
CN116595592A CN202310575621.1A CN202310575621A CN116595592A CN 116595592 A CN116595592 A CN 116595592A CN 202310575621 A CN202310575621 A CN 202310575621A CN 116595592 A CN116595592 A CN 116595592A
Authority
CN
China
Prior art keywords
access
blockchain
database
initial database
data set
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310575621.1A
Other languages
Chinese (zh)
Other versions
CN116595592B (en
Inventor
韦王兵
杨冬良
张定颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Inspur Smart Building Technology Co ltd
Original Assignee
Wuhan Taokou Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Taokou Network Technology Co ltd filed Critical Wuhan Taokou Network Technology Co ltd
Priority to CN202310575621.1A priority Critical patent/CN116595592B/en
Publication of CN116595592A publication Critical patent/CN116595592A/en
Application granted granted Critical
Publication of CN116595592B publication Critical patent/CN116595592B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides an industrial Internet of things safety management method and system applying a blockchain technology, wherein an initial database is set, the initial database comprises a plurality of digital signatures, the digital signatures are used for target user identity verification, then a blockchain node is established, a plurality of data sets are stored by the blockchain node, and the plurality of data sets comprise the initial database and a secondary data set; backing up the secondary data set and the initial database at different blockchain nodes; setting data sharing authority based on the block chain node, wherein the target user has the sharing authority, and the sharing authority comprises the access authority to the initial database and the access authority to the secondary data set; and finally, acquiring access records of the primary database, and carrying out early warning on the secondary data set according to the access records. The method realizes the safe storage, transmission and processing of the data in the industrial Internet of things through the block chain technology, ensures the non-tamper property and the safety of the data, and effectively prevents the data leakage and the network attack.

Description

Industrial Internet of things safety management method and system applying blockchain technology
Technical Field
The application relates to the field of blockchain, in particular to an industrial Internet of things safety management method and system applying a blockchain technology.
Background
The industrial Internet of things is used for realizing informatization interconnection of various links such as industrial production equipment, logistics, storage, supply chains and the like through the Internet of things technology, and realizing comprehensive monitoring and intelligent management of the production process through data acquisition, transmission, processing, analysis and the like. However, with the rapid development of industrial internet of things, the security problems faced are also increasingly prominent, such as data leakage, equipment vulnerabilities, network attacks, etc., which directly threaten production security and commercial interests.
The internet of things equipment is used in various fields, and as the use of the internet of things equipment is increased, network attacks are increased. The hacker can invade the network to steal personal information, and can also remotely control the Internet of things equipment and tamper with the system. If hacked, they can steal critical information or data from these internet of things devices and even manage or control these internet of things devices at their own discretion. Therefore, ensuring network security is a major concern.
Chinese patent CN110430199B provides a method and system for identifying a botnet attack source of the internet of things, comprising: acquiring attack alarm information; determining attack warning information meeting preset conditions as botnet attack, and identifying a botnet host based on the botnet attack; extracting port opening information and fingerprint service information of a botnet host from a threat information library; judging whether the botnet host meets the equipment characteristics of the Internet of things or not based on the port opening information and the fingerprint service information; and determining the botnet host meeting the characteristics of the Internet of things equipment as an Internet of things botnet attack source. The method can identify the botnet host according to the attack alarm information, and then quickly and effectively discover the botnet attack source of the Internet of things on the basis of the botnet host.
However, the risk of data leakage and tampering of an attack source is identified through the system, so that the connection between devices is unsafe, and if the devices are subjected to malicious attack and the like, serious losses are likely to be caused.
Disclosure of Invention
The embodiment of the application provides an industrial Internet of things safety management method and system applying a blockchain technology, which aim to solve or partially solve the problems in the background technology.
In order to solve the technical problems, the application is realized as follows:
in a first aspect, the present application provides an industrial internet of things security management method applying a blockchain technique, including: setting an initial database, wherein the initial database comprises a plurality of digital signatures, and the digital signatures are used for target user identity verification; establishing a block chain node, and storing a plurality of data sets by utilizing the block chain node, wherein the plurality of data sets comprise the initial database and a secondary data set; backing up the secondary data set and the initial database at different ones of the blockchain nodes; setting data sharing authority based on the blockchain node, wherein the target user has the sharing authority, and the sharing authority comprises access authority to the initial database and access authority to the secondary data set; and obtaining access records of the primary database, and carrying out early warning on the secondary data set according to the access records.
It will be appreciated that the use of digital signatures can effectively verify the identity of the target user, thereby ensuring the security and integrity of the data. The generation and verification processes of the digital signature are based on public and private key pairs, only users with private keys can generate valid digital signatures, and other users can only verify the validity of the digital signatures. Thus, the security problems such as identity forging and data tampering can be effectively prevented.
It will be appreciated that in this embodiment, the primary database is a cryptographic database and the secondary database is the material that needs to be protected. The data can be decentralised, safe and non-tamper-proof by using the block chain link points to store the data. When the data is stored in the blockchain node, only authorized users can access and modify the data, thereby ensuring the safety and the integrity of the data.
With reference to the first aspect, optionally, the setting an initial database, where the initial database includes a plurality of digital signatures, and the digital signatures are used for target user identity verification, includes: generating a pair of public and private keys for each of the target users; generating a digital signature on the identity information of the target user by using a private key; the digital signature is stored to the initial database.
It will be appreciated that in this embodiment, the primary database is a cryptographic database and the secondary database is the material that needs to be protected. The data can be decentralised, safe and non-tamper-proof by using the block chain link points to store the data. When the data is stored in the blockchain node, only authorized users can access and modify the data, thereby ensuring the safety and the integrity of the data.
It can be understood that encryption and decryption of data can be achieved by using public and private keys, so that the security and confidentiality of the data are guaranteed. The generation and distribution processes of the public and private key pairs are based on encryption algorithm, only users with private keys can decrypt data, and other users cannot know the content of the data. Thus, the risk of illegal theft or tampering of data can be effectively prevented.
With reference to the first aspect, optionally, the establishing a blockchain node and storing a plurality of data sets with the blockchain node, where the plurality of data sets includes the initial database and a secondary data set, includes: determining a corresponding blockchain platform; establishing a mapping relation between the initial database and the secondary database; and storing the secondary database in the same blockchain platform as the initial database according to the mapping relation.
With reference to the first aspect, optionally, the backing up the secondary data set and the initial database at different blockchain nodes further includes: the same data set is created on the backup node as the secondary data set on the original node.
It will be appreciated that creating the same data set on the backup node as the secondary data set on the original node may ensure the integrity and restorability of the backup data. The data set on the backup node needs to be the same name and structure as the data set on the original node to ensure that the backup data can be restored to the original data correctly. In the data synchronization process, it is necessary to ensure that the data set on the backup node is consistent with the data set on the original node, so as to ensure that the backup data is consistent with the original data. When backing up data, the backup data set needs to be backed up to other nodes to ensure the fault tolerance and reliability of the data.
With reference to the first aspect, optionally, the setting data sharing authority based on the blockchain node, where the target user has the sharing authority, the sharing authority includes an access authority to the initial database and an access authority to the secondary data set, includes: creating the blockchain platform user account for the target user and assigning a unique public key to the blockchain platform user account; creating an intelligent contract based on the blockchain platform, wherein the intelligent contract is used for verifying the identity and the access authority of a target user and recording transaction information of data sharing; and issuing the intelligent contract to a network corresponding to the blockchain platform.
With reference to the first aspect, optionally, the obtaining an access record of the primary database, and pre-warning the secondary data set according to the access record includes: acquiring an access record of a primary database through the blockchain node, wherein the access record comprises the identity, access time and access mode of a visitor; and carrying out data processing on the access records, marking suspicious access behaviors, wherein the suspicious access behaviors comprise frequent access and abnormal access time, and sending out an alarm signal if the suspicious access behaviors are found.
It can be appreciated that obtaining access records of the primary database and pre-warning the secondary data set according to the access records can help us to find and prevent potential data security problems in time. In the early warning process, an early warning threshold value and an early warning strategy are required to be set, and corresponding measures are taken to protect the safety and privacy of data.
In a second aspect, the present application provides an industrial internet of things security management system applying blockchain technology, including: the system comprises a setting module, a verification module and a verification module, wherein the setting module is used for setting an initial database, and the initial database comprises a plurality of digital signatures, wherein the digital signatures are used for target user identity verification; the building module is used for building a block chain node and storing a plurality of data sets by utilizing the block chain link point, wherein the plurality of data sets comprise the initial database and secondary data sets; the backup module is used for backing up the secondary data set and the initial database at different block chain nodes; the sharing module is used for setting data sharing permission based on the blockchain node, wherein the target user has the sharing permission, and the sharing permission comprises access permission to the initial database and access permission to the secondary data set; and the early warning module is used for acquiring the access record of the primary database and carrying out early warning on the secondary data set according to the access record.
With reference to the second aspect, optionally, the setting module includes: the first generation module is used for generating a pair of public keys and private keys for each target user; the second generation module is used for generating a digital signature on the identity information of the target user by utilizing a private key; and the first storage module is used for storing the digital signature to the initial database.
With reference to the second aspect, optionally, the establishing module includes: the determining module is used for determining a corresponding blockchain platform; the mapping establishment module is used for establishing a mapping relation between the initial database and the secondary database; and the second storage module is used for storing the secondary database in the same blockchain platform as the initial database according to the mapping relation.
A third aspect of the embodiment of the present application provides an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus; a memory for storing a computer program; and the processor is used for realizing the method steps provided by the first aspect of the embodiment of the application when executing the program stored in the memory.
A fourth aspect of the embodiments of the present application proposes a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a method as proposed in the first aspect of the embodiments of the present application.
The embodiment of the application has the following advantages: firstly, setting an initial database, wherein the initial database comprises a plurality of digital signatures, the digital signatures are used for target user identity verification, then establishing a blockchain node, and storing a plurality of data sets by utilizing the blockchain node, wherein the plurality of data sets comprise the initial database and a secondary data set; backing up the secondary data set and the initial database at different blockchain nodes; setting data sharing authority based on the block chain node, wherein the target user has the sharing authority, and the sharing authority comprises the access authority to the initial database and the access authority to the secondary data set; and finally, acquiring access records of the primary database, and carrying out early warning on the secondary data set according to the access records. The method realizes the safe storage, transmission and processing of the data in the industrial Internet of things through the block chain technology, ensures the non-tamper property and the safety of the data, and effectively prevents the data leakage and the network attack.
Drawings
In order to more clearly illustrate the embodiments of the application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flow chart of an industrial internet of things security management method using blockchain technology according to an embodiment of the application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The application provides an industrial Internet of things safety management method applying a blockchain technology, referring to fig. 1, comprising the following steps:
s101: an initial database is set, wherein the initial database comprises a plurality of digital signatures, and the digital signatures are used for target user identity verification.
It will be appreciated that the use of digital signatures can effectively verify the identity of the target user, thereby ensuring the security and integrity of the data. The generation and verification processes of the digital signature are based on public and private key pairs, only users with private keys can generate valid digital signatures, and other users can only verify the validity of the digital signatures. Thus, the security problems such as identity forging and data tampering can be effectively prevented.
Specifically, as an embodiment, step S101 includes the steps of:
s101-1: a pair of public and private keys is generated for each of the target users.
It can be understood that encryption and decryption of data can be achieved by using public and private keys, so that the security and confidentiality of the data are guaranteed. The generation and distribution processes of the public and private key pairs are based on encryption algorithm, only users with private keys can decrypt data, and other users cannot know the content of the data. Thus, the risk of illegal theft or tampering of data can be effectively prevented.
S101-2: digital signature generation is carried out on the identity information of the target user by using a private key,
s101-3: the digital signature is stored to the initial database.
S102: and establishing a block chain node, and storing a plurality of data sets by using the block chain node, wherein the plurality of data sets comprise the initial database and a secondary data set.
It will be appreciated that in this embodiment, the primary database is a cryptographic database and the secondary database is the material that needs to be protected. The data can be decentralised, safe and non-tamper-proof by using the block chain link points to store the data. When the data is stored in the blockchain node, only authorized users can access and modify the data, thereby ensuring the safety and the integrity of the data.
Specifically, as an embodiment, S102 may include the following steps:
s102-1: a corresponding blockchain platform is determined.
The blockchain platform may be, for example, etherum, hyperledger Fabric, etc., and is not limited thereto.
S102-2: and establishing a mapping relation between the initial database and the secondary database.
It will be appreciated that establishing a mapping between the primary database and the secondary database may help users better organize and manage data, as well as enable quick access and querying of data. Storing the mapping table in the blockchain node can ensure its security and non-tamper resistance, thereby effectively preventing the risk of loss and tampering of data.
S102-3: and storing the secondary database in the same blockchain platform as the initial database according to the mapping relation.
It can be understood that storing data on the same platform can also facilitate the management and operation of the data by the user, and improve the availability and accessibility of the data.
S103: and backing up the secondary data set and the initial database at different blockchain nodes.
It will be appreciated that data synchronization and restore operations are also required while backing up data to ensure that the backed up data is consistent with the original data, thereby ensuring data integrity and recoverability.
Specifically, the step may include:
s103-1: the same data set is created on the backup node as the secondary data set on the original node.
It will be appreciated that creating the same data set on the backup node as the secondary data set on the original node may ensure the integrity and restorability of the backup data. The data set on the backup node needs to be the same name and structure as the data set on the original node to ensure that the backup data can be restored to the original data correctly. In the data synchronization process, it is necessary to ensure that the data set on the backup node is consistent with the data set on the original node, so as to ensure that the backup data is consistent with the original data. When backing up data, the backup data set needs to be backed up to other nodes to ensure the fault tolerance and reliability of the data.
S104: and setting data sharing authority based on the blockchain node, wherein the target user has the sharing authority, and the sharing authority comprises the access authority to the initial database and the access authority to the secondary data group.
It will be appreciated that in setting the sharing rights, it is necessary to specify the access rights and the rights level of the data and assign the rights to the target user. In the process of data access, identity authentication and authorization are needed, and the access condition of the data is monitored periodically so as to ensure the security and privacy of the data.
Specifically, as an embodiment, step S104 includes the steps of:
s104-1: creating the blockchain platform user account for the target user and assigning a unique public key to the blockchain platform user account;
s104-2: creating an intelligent contract based on the blockchain platform, wherein the intelligent contract is used for verifying the identity and the access authority of a target user and recording transaction information of data sharing;
s104-3: and issuing the intelligent contract to a network corresponding to the blockchain platform.
S105: and obtaining access records of the primary database, and carrying out early warning on the secondary data set according to the access records.
It can be appreciated that obtaining access records of the primary database and pre-warning the secondary data set according to the access records can help us to find and prevent potential data security problems in time. In the early warning process, an early warning threshold value and an early warning strategy are required to be set, and corresponding measures are taken to protect the safety and privacy of data.
As a more specific embodiment, step S105 includes the steps of:
s105-1: acquiring an access record of a primary database through the blockchain node, wherein the access record comprises the identity, access time and access mode of a visitor;
s105-2: and carrying out data processing on the access records, marking suspicious access behaviors, wherein the suspicious access behaviors comprise frequent access and abnormal access time, and sending out an alarm signal if the suspicious access behaviors are found.
The embodiment of the application provides an industrial Internet of things safety management method applying a blockchain technology, which comprises the following steps: firstly, setting an initial database, wherein the initial database comprises a plurality of digital signatures, the digital signatures are used for target user identity verification, then establishing a blockchain node, and storing a plurality of data sets by utilizing the blockchain node, wherein the plurality of data sets comprise the initial database and a secondary data set; backing up the secondary data set and the initial database at different blockchain nodes; setting data sharing authority based on the block chain node, wherein the target user has the sharing authority, and the sharing authority comprises the access authority to the initial database and the access authority to the secondary data set; and finally, acquiring access records of the primary database, and carrying out early warning on the secondary data set according to the access records. The method realizes the safe storage, transmission and processing of the data in the industrial Internet of things through the block chain technology, ensures the non-tamper property and the safety of the data, and effectively prevents the data leakage and the network attack.
The application also provides an industrial Internet of things safety management system applying the blockchain technology, which comprises:
the system comprises a setting module, a verification module and a verification module, wherein the setting module is used for setting an initial database, and the initial database comprises a plurality of digital signatures, wherein the digital signatures are used for target user identity verification;
the building module is used for building a block chain node and storing a plurality of data sets by utilizing the block chain link point, wherein the plurality of data sets comprise the initial database and secondary data sets;
the backup module is used for backing up the secondary data set and the initial database at different block chain nodes;
the sharing module is used for setting data sharing permission based on the blockchain node, wherein the target user has the sharing permission, and the sharing permission comprises access permission to the initial database and access permission to the secondary data set;
and the early warning module is used for acquiring the access record of the primary database and carrying out early warning on the secondary data set according to the access record.
In some embodiments, the setting module comprises:
the first generation module is used for generating a pair of public keys and private keys for each target user;
the second generation module is used for generating a digital signature on the identity information of the target user by utilizing a private key;
and the first storage module is used for storing the digital signature to the initial database.
In some embodiments, the establishing module includes:
the determining module is used for determining a corresponding blockchain platform;
the mapping establishment module is used for establishing a mapping relation between the initial database and the secondary database;
and the second storage module is used for storing the secondary database in the same blockchain platform as the initial database according to the mapping relation.
The embodiment of the application provides an industrial Internet of things safety management system applying a blockchain technology, which comprises the steps of firstly, setting an initial database, wherein the initial database comprises a plurality of digital signatures, the digital signatures are used for target user identity verification, then, establishing a blockchain node, and storing a plurality of data sets by utilizing the blockchain node, wherein the plurality of data sets comprise the initial database and a secondary data set; backing up the secondary data set and the initial database at different blockchain nodes; setting data sharing authority based on the block chain node, wherein the target user has the sharing authority, and the sharing authority comprises the access authority to the initial database and the access authority to the secondary data set; and finally, acquiring access records of the primary database, and carrying out early warning on the secondary data set according to the access records. The method realizes the safe storage, transmission and processing of the data in the industrial Internet of things through the block chain technology, ensures the non-tamper property and the safety of the data, and effectively prevents the data leakage and the network attack.
Based on the same inventive concept, the embodiment of the application also provides an industrial Internet of things security management system applying the blockchain technology, comprising:
at least one processor; and a memory communicatively coupled to the at least one processor; the memory stores instructions executable by the at least one processor, so that the at least one processor can execute the industrial internet of things security management method applying the blockchain technology according to the embodiment of the application.
In addition, in order to achieve the above object, an embodiment of the present application also proposes a computer-readable storage medium storing a computer program, which when executed by a processor, implements a method of the embodiment of the present application.
It will be apparent to those skilled in the art that embodiments of the present application may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the application may take the form of a computer program product on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (apparatus), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it is further noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. "and/or" means either or both of which may be selected. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or terminal device comprising the element.
The above description of the present application provides a method and a system for managing industrial internet of things security by using blockchain technology, and specific examples are applied to describe the principles and embodiments of the present application, where the description of the above examples is only for helping to understand the method and core idea of the present application; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present application, the present description should not be construed as limiting the present application in view of the above.

Claims (10)

1. The industrial Internet of things safety management method applying the blockchain technology is characterized by comprising the following steps of:
setting an initial database, wherein the initial database comprises a plurality of digital signatures, and the digital signatures are used for target user identity verification;
establishing a block chain node, and storing a plurality of data sets by utilizing the block chain node, wherein the plurality of data sets comprise the initial database and a secondary data set;
backing up the secondary data set and the initial database at different ones of the blockchain nodes;
setting data sharing authority based on the blockchain node, wherein the target user has the sharing authority, and the sharing authority comprises access authority to the initial database and access authority to the secondary data set;
and obtaining access records of the primary database, and carrying out early warning on the secondary data set according to the access records.
2. The method for securely managing the internet of things by applying blockchain technology according to claim 1, wherein the setting an initial database, the initial database including a plurality of digital signatures, wherein the digital signatures are used for target user identity verification, comprises:
generating a pair of public and private keys for each of the target users;
generating a digital signature on the identity information of the target user by using a private key;
the digital signature is stored to the initial database.
3. The method for securely managing the internet of things by applying the blockchain technique according to claim 2, wherein the establishing the blockchain node and storing a plurality of data sets with the blockchain node, the plurality of data sets including the initial database and a secondary data set, comprises:
determining a corresponding blockchain platform;
establishing a mapping relation between the initial database and the secondary database;
and storing the secondary database in the same blockchain platform as the initial database according to the mapping relation.
4. The method of claim 3, wherein backing up the secondary data set and the initial database at different blockchain nodes, further comprises:
the same data set is created on the backup node as the secondary data set on the original node.
5. The method for securely managing the internet of things by applying the blockchain technology according to claim 4, wherein the setting of the data sharing authority based on the blockchain node, wherein the target user has the sharing authority, the sharing authority including the access authority to the initial database and the access authority to the secondary data group, includes:
creating the blockchain platform user account for the target user and assigning a unique public key to the blockchain platform user account;
creating an intelligent contract based on the blockchain platform, wherein the intelligent contract is used for verifying the identity and the access authority of a target user and recording transaction information of data sharing;
and issuing the intelligent contract to a network corresponding to the blockchain platform.
6. The method for securely managing the internet of things by using the blockchain technology according to claim 5, wherein the steps of obtaining the access record of the primary database and pre-warning the secondary data set according to the access record include:
acquiring an access record of a primary database through the blockchain node, wherein the access record comprises the identity, access time and access mode of a visitor;
and carrying out data processing on the access records, marking suspicious access behaviors, wherein the suspicious access behaviors comprise frequent access and abnormal access time, and sending out an alarm signal if the suspicious access behaviors are found.
7. An industrial internet of things security management system applying blockchain technology, comprising:
the system comprises a setting module, a verification module and a verification module, wherein the setting module is used for setting an initial database, and the initial database comprises a plurality of digital signatures, wherein the digital signatures are used for target user identity verification;
the building module is used for building a block chain node and storing a plurality of data sets by utilizing the block chain link point, wherein the plurality of data sets comprise the initial database and secondary data sets;
the backup module is used for backing up the secondary data set and the initial database at different block chain nodes;
the sharing module is used for setting data sharing permission based on the blockchain node, wherein the target user has the sharing permission, and the sharing permission comprises access permission to the initial database and access permission to the secondary data set;
and the early warning module is used for acquiring the access record of the primary database and carrying out early warning on the secondary data set according to the access record.
8. The industrial internet of things security management system applying blockchain technology of claim 7, wherein the setup module includes:
the first generation module is used for generating a pair of public keys and private keys for each target user;
the second generation module is used for generating a digital signature on the identity information of the target user by utilizing a private key;
and the first storage module is used for storing the digital signature to the initial database.
9. The industrial internet of things security management system applying blockchain technology of claim 8, wherein the building module comprises:
the determining module is used for determining a corresponding blockchain platform;
the mapping establishment module is used for establishing a mapping relation between the initial database and the secondary database;
and the second storage module is used for storing the secondary database in the same blockchain platform as the initial database according to the mapping relation.
10. An industrial internet of things security management system applying blockchain technology, comprising:
the device comprises a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
the memory is used for storing a computer program;
the processor is configured to implement the method as set forth in any one of claims 1 to 5 when executing a program stored on the memory.
CN202310575621.1A 2023-05-18 2023-05-18 Industrial Internet of things safety management method and system applying blockchain technology Active CN116595592B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310575621.1A CN116595592B (en) 2023-05-18 2023-05-18 Industrial Internet of things safety management method and system applying blockchain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310575621.1A CN116595592B (en) 2023-05-18 2023-05-18 Industrial Internet of things safety management method and system applying blockchain technology

Publications (2)

Publication Number Publication Date
CN116595592A true CN116595592A (en) 2023-08-15
CN116595592B CN116595592B (en) 2024-06-21

Family

ID=87593412

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310575621.1A Active CN116595592B (en) 2023-05-18 2023-05-18 Industrial Internet of things safety management method and system applying blockchain technology

Country Status (1)

Country Link
CN (1) CN116595592B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426170A (en) * 2017-05-24 2017-12-01 阿里巴巴集团控股有限公司 A kind of data processing method and equipment based on block chain
KR102177223B1 (en) * 2020-06-26 2020-11-10 최원천 Server and system for performing mornitoring of malware
CN112115199A (en) * 2020-09-16 2020-12-22 安徽长泰信息安全服务有限公司 Data management system based on block chain technology
CN112883394A (en) * 2021-02-25 2021-06-01 天津启居安智科技发展有限公司 Block chain-based big data security processing method and system
CN113222625A (en) * 2021-06-02 2021-08-06 安徽国科检测科技有限公司 Multi-element heterogeneous data model of agricultural product detection result and construction method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426170A (en) * 2017-05-24 2017-12-01 阿里巴巴集团控股有限公司 A kind of data processing method and equipment based on block chain
KR102177223B1 (en) * 2020-06-26 2020-11-10 최원천 Server and system for performing mornitoring of malware
CN112115199A (en) * 2020-09-16 2020-12-22 安徽长泰信息安全服务有限公司 Data management system based on block chain technology
CN112883394A (en) * 2021-02-25 2021-06-01 天津启居安智科技发展有限公司 Block chain-based big data security processing method and system
CN113222625A (en) * 2021-06-02 2021-08-06 安徽国科检测科技有限公司 Multi-element heterogeneous data model of agricultural product detection result and construction method thereof

Also Published As

Publication number Publication date
CN116595592B (en) 2024-06-21

Similar Documents

Publication Publication Date Title
CN110287739B (en) Data security management method and system based on hardware private key storage technology
CN111327564B (en) Access method and device for alliance chain
CN112468504B (en) Industrial control network access control method based on block chain
CN108989118B (en) Enterprise-level private block chain deployment tool based on GO language
CN113495920A (en) Content auditing system, method and device based on block chain and storage medium
CN117040896A (en) Internet of things management method and Internet of things management platform
EP3563548B1 (en) Historic data breach detection
CN114925141B (en) Cloud primary automation deployment management system and method based on block chain
CN116962076A (en) Zero trust system of internet of things based on block chain
CN112422527B (en) Threat assessment system, method and device for substation power monitoring system
CN112769789B (en) Encryption communication method and system
CN114095228A (en) Safe access method, system and device for data of Internet of things based on block chain and edge calculation and storage medium
Feng et al. Autonomous vehicles' forensics in smart cities
CN116579006B (en) Key data destruction method and system and electronic equipment
CN116595592B (en) Industrial Internet of things safety management method and system applying blockchain technology
CN116599750A (en) System and method for ensuring traceability of data change by utilizing encryption technology
CN112016119B (en) Autonomous identity management method based on block chain
CN114978677A (en) Asset access control method, device, electronic equipment and computer readable medium
CN111555857B (en) Edge network and network transmission method
CN113868628A (en) Signature verification method and device, computer equipment and storage medium
CN112817833A (en) Method and device for monitoring database
CN114024957A (en) Method for carrying out risk judgment on user behavior in zero trust architecture
CN117353893B (en) Network information security verification method and system based on blockchain technology
US20240154806A1 (en) Anti-cloning of device cryptographic keys for counterfeit prevention
Krishna et al. Securing cloud by mitigating insider data theft attacks with decoy technology using Hadoop

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20240527

Address after: Floor 17, Building 6, No. 1677 Xingyuan Street, Tangye Street, Licheng District, Jinan City, Shandong Province, 250109

Applicant after: Shandong Inspur Smart Building Technology Co.,Ltd.

Country or region after: China

Address before: Room 01, 12th Floor, Unit 2, Building 3, Phase 1, Wuhan Optics Valley Langshi City, No. 333 Gaoxin Second Road, Donghu New Technology Development Zone, Wuhan City, Hubei Province, 430070

Applicant before: Wuhan Taokou Network Technology Co.,Ltd.

Country or region before: China

TA01 Transfer of patent application right
GR01 Patent grant