KR20210042241A - 사물 인터넷을 위한 디바이스 액세스 제어 방법 및 장치 - Google Patents

사물 인터넷을 위한 디바이스 액세스 제어 방법 및 장치 Download PDF

Info

Publication number
KR20210042241A
KR20210042241A KR1020200024194A KR20200024194A KR20210042241A KR 20210042241 A KR20210042241 A KR 20210042241A KR 1020200024194 A KR1020200024194 A KR 1020200024194A KR 20200024194 A KR20200024194 A KR 20200024194A KR 20210042241 A KR20210042241 A KR 20210042241A
Authority
KR
South Korea
Prior art keywords
user equipment
access
user
connection
relay service
Prior art date
Application number
KR1020200024194A
Other languages
English (en)
Korean (ko)
Inventor
유차오 탕
보준 차이
Original Assignee
삼성전자주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자주식회사 filed Critical 삼성전자주식회사
Publication of KR20210042241A publication Critical patent/KR20210042241A/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)
KR1020200024194A 2019-10-09 2020-02-27 사물 인터넷을 위한 디바이스 액세스 제어 방법 및 장치 KR20210042241A (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910952631.6 2019-10-09
CN201910952631.6A CN110519306B (zh) 2019-10-09 2019-10-09 一种物联网的设备访问控制方法和装置

Publications (1)

Publication Number Publication Date
KR20210042241A true KR20210042241A (ko) 2021-04-19

Family

ID=68634212

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020200024194A KR20210042241A (ko) 2019-10-09 2020-02-27 사물 인터넷을 위한 디바이스 액세스 제어 방법 및 장치

Country Status (3)

Country Link
KR (1) KR20210042241A (fr)
CN (1) CN110519306B (fr)
WO (1) WO2021071032A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111541730B (zh) * 2020-02-25 2021-07-13 中联重科股份有限公司 搅拌车系统、泵送系统和远程服务端及其执行方法
CN112347460A (zh) * 2020-10-29 2021-02-09 深圳市裕展精密科技有限公司 用户权限管理方法、电子装置及存储介质
CN113467966A (zh) * 2021-05-31 2021-10-01 珠海大横琴科技发展有限公司 一种数据处理的方法和装置
CN114338107A (zh) * 2021-12-17 2022-04-12 中寰卫星导航通信有限公司 一种安全控制方法及装置
CN114915498B (zh) * 2022-07-14 2022-09-27 国网思极网安科技(北京)有限公司 一种基于密钥保护的安全接入网关
CN116614447A (zh) * 2023-05-08 2023-08-18 黑龙江图启信息技术工程有限公司 一种实验室信息管理平台
CN116669018B (zh) * 2023-07-28 2023-10-13 陕西通信规划设计研究院有限公司 一种基于物联网通信的数据处理方法及设备

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1413116A1 (fr) * 2001-08-03 2004-04-28 Matsushita Electric Industrial Co., Ltd. Systeme de controle d'acces
US20050138380A1 (en) * 2003-12-22 2005-06-23 Fedronic Dominique L.J. Entry control system
WO2008085207A2 (fr) * 2006-12-29 2008-07-17 Prodea Systems, Inc. Passerelle d'applications multi-service
US10015720B2 (en) * 2014-03-14 2018-07-03 GoTenna, Inc. System and method for digital communication between computing devices
US20160128043A1 (en) * 2014-10-30 2016-05-05 Qualcomm Incorporated Dynamic mobile ad hoc internet of things (iot) gateway
US10375172B2 (en) * 2015-07-23 2019-08-06 Centurylink Intellectual Property Llc Customer based internet of things (IOT)—transparent privacy functionality
WO2017062601A1 (fr) * 2015-10-09 2017-04-13 Interdigital Technology Corporation Gestion de confidentialité dynamique à multiples niveaux dans un environnement de l'internet des objets avec de multiples fournisseurs de service personnalisés
CN105933188A (zh) * 2016-03-30 2016-09-07 宁波三博电子科技有限公司 一种基于不同控制权限的智能家居控制方法及系统
CN107465580B (zh) * 2016-06-01 2019-07-02 北京京东尚科信息技术有限公司 智能终端设备接入智点网络的控制方法、装置及存储介质
CN106506442B (zh) * 2016-09-14 2018-03-30 上海百芝龙网络科技有限公司 一种智能家居多用户身份识别及其权限管理系统
KR101931128B1 (ko) * 2017-01-25 2018-12-20 한국과학기술원 사물 인터넷 환경에서 디바이스의 신뢰도를 평가하는 방법과 장치, 및 컴퓨터 판독가능 매체
CN107070756B (zh) * 2017-02-27 2018-07-13 宁夏宁信信息科技有限公司 智能家居中去中心化验证的家庭网关访问方法及系统
CN109525537A (zh) * 2017-09-19 2019-03-26 中兴通讯股份有限公司 一种访问智能家居系统的控制方法及装置

Also Published As

Publication number Publication date
CN110519306B (zh) 2022-02-08
CN110519306A (zh) 2019-11-29
WO2021071032A1 (fr) 2021-04-15

Similar Documents

Publication Publication Date Title
KR20210042241A (ko) 사물 인터넷을 위한 디바이스 액세스 제어 방법 및 장치
EP2869614B1 (fr) Procédé de traitement d'équipement de réseau sans fil, équipement de réseau sans fil et son processeur
CN110691014B (zh) 用于自动化环境的协调器设备的选择
KR101692171B1 (ko) 장치간의 통신 세션을 확립하기 위한 방법
US20200076896A1 (en) SYSTEM AND METHOD OF INTERNET OF THINGS (IoT)
EP2658207B1 (fr) Procédé d'autorisation et dispositif terminal
US10139789B2 (en) System and method for access decision evaluation for building automation and control systems
GB2604811A (en) Enhanced smart process control switch port lockdown
CN109496411B (zh) 一种用于改善网络安全的方法和系统
US20140321641A1 (en) Method and system for decoupling user authentication and data encryption on mobile devices
CN107689949A (zh) 数据库权限管理方法和系统
US20120210399A1 (en) Location-enabled access control lists for real-world devices
CN104036181A (zh) 基于智能控制器的智能平板控制方法和系统
US10560437B2 (en) Security in mixed networks
JP2010063000A (ja) 無線lanネットワーク装置
US11716626B2 (en) Network access control system
CN102215597A (zh) 一种接入策略管理方法和设备
CN105812338A (zh) 一种数据访问管控方法及网络管理设备
KR102270432B1 (ko) 사물인터넷 해킹 방지 시스템
CN107659932B (zh) 一种设备访问的方法及装置
CN112153068A (zh) 一种物联网设备访问权限安全管理方法
Feng et al. A survey on internet of things security based on smart home
KR101723957B1 (ko) 개인용 무선 공유기의 접속제어 장치
CN217063777U (zh) 一种适用于工业现场可移动的分布式管理平台
WO2014172773A1 (fr) Procédé et système de découplage d'authentification utilisateur et de cryptage de données sur des dispositifs mobiles

Legal Events

Date Code Title Description
A201 Request for examination