TWM508729U - Network security protection module applied to IoT device - Google Patents

Network security protection module applied to IoT device Download PDF

Info

Publication number
TWM508729U
TWM508729U TW104205259U TW104205259U TWM508729U TW M508729 U TWM508729 U TW M508729U TW 104205259 U TW104205259 U TW 104205259U TW 104205259 U TW104205259 U TW 104205259U TW M508729 U TWM508729 U TW M508729U
Authority
TW
Taiwan
Prior art keywords
unit
processor
network security
network
security protection
Prior art date
Application number
TW104205259U
Other languages
Chinese (zh)
Inventor
guan-hong Lin
Original Assignee
guan-hong Lin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by guan-hong Lin filed Critical guan-hong Lin
Priority to TW104205259U priority Critical patent/TWM508729U/en
Publication of TWM508729U publication Critical patent/TWM508729U/en

Links

Description

應用於物聯裝置之網路安全防護模組Network security protection module applied to the object connection device


  本創作係有關一種網路安全防護技術,尤指一種應用於物聯裝置之網路安全防護模組。

This creation is related to a network security protection technology, especially a network security protection module applied to an object connection device.


  物聯網的概念,主要是將生活中如冰箱、洗衣機及汽車等常見的設備,在其原本的功能之外,進一步加入網路連結的功能而成為物聯裝置,而可透過網際網路將前述設備連線上網,使用者便可透過如智慧型手機或平板電腦為監控平台,而在遠端對前述設備進行監控。
  然而,設備間透過網際網路的連結而相互地發送及接收訊號時,在通訊的過程之中可能會遭遇到網路攻擊,例如被植入病毒而導致裝置癱瘓,或被植入木馬程式而被竊取個資,因此防毒防駭之網路安全防護是必要的。
  在習知技術中,個別的物聯裝置皆有一對一的網路安全防護機制,主要係於物聯裝置所屬的設備中裝設包括有處理 器及儲存單元的微型電腦,預設容易受到網路攻擊的類型,在前述微型電腦中建入對應的防護軟體,以達到防毒防駭之網路安全防護。
  在個別的物聯裝置皆設微型電腦,雖可達到網路安全防護的功能,然而除了產生裝置造價高昂的問題外,僅依預設的網路攻擊類型建入對應的防護軟體,對於網路上千變萬化且演進快速的攻擊型態而言是不足的,仍讓人對物聯裝置在網路安全防護方面相當擔憂。

The concept of the Internet of Things (IoT) is mainly to add the functions of the Internet, such as refrigerators, washing machines and automobiles, to the Internet connection function in addition to its original functions, and to make the aforementioned through the Internet. When the device is connected to the Internet, the user can monitor the device at the remote end through a monitoring platform such as a smart phone or a tablet.
However, when devices send and receive signals to each other through the Internet connection, they may encounter network attacks during the communication process, such as being infected with a virus, causing device shackles, or being implanted with a Trojan horse. It is stolen from the capital, so the network security protection of anti-virus and anti-mite is necessary.
In the prior art, each of the object-linking devices has a one-to-one network security protection mechanism, which mainly installs a microcomputer including a processor and a storage unit in the device to which the object-linking device belongs, and the preset is easily accessible to the network. The type of road attack is built into the corresponding protection software in the aforementioned microcomputer to achieve network security protection against viruses and floods.
In the individual IoT devices, there are microcomputers. Although the network security protection function can be achieved, in addition to the high cost of the device, the corresponding protection software is built only according to the preset network attack type. The ever-changing and rapidly evolving attack patterns are still insufficient, and people still have considerable concerns about the security of the Internet of Things.


  本創作之主要目的,在於解決上述的問題而提供一種應用於物聯裝置之網路安全防護模組,可有效降低物聯裝置之造價,且能達到有效之防駭防毒的網路安全防護功效。
  為達前述之目的,本創作係包括:
  監控單元,裝在前述之物聯裝置,設一用以接收各種輸入至物聯裝置之訊號的第一接收單元,及一將該訊號輸出之第一發送單元;  
  雲端處理單元,以網際網路通訊連結該監控單元,設有一儲存有多種依網路攻擊類型而隨時更新之防護軟體的資料庫,且設一處理器,並設一第二接收單元及一第二發送單元,該資料庫、第一接收單元以及第一發送單元分別與該處理器電性連接,該第二接收單元接收該第一發送單元輸出之該訊號,且以該處理器判讀該訊號之網路攻擊類型,並存取該資料庫中對應之防護軟體且以該第二發送單元傳送至該監控單元而由該第一接收單元接收,以對該物聯裝置進行所受網路攻擊類型之防駭防毒的網路安全防護動作。
  其中,該監控單元設一處理器,以該監控單元之處理器或該雲端處理單元之處理器執行前述對應之防護軟體,以進行所受網路攻擊類型之防駭防毒的網路安全防護動作。
  其中,所述處理器係以JAVA程式語言編寫其執行指令。
  其中,該監控單元設一警報器,在受到網路攻擊時產生警報以通知使用者。
  本創作之上述及其他目的與優點,不難從下述所選用實施例之詳細說明與附圖中,獲得深入了解。
  當然,本創作在某些另件上,或另件之安排上容許有所不同,但所選用之實施例,則於本說明書中,予以詳細說明,並於附圖中展示其構造。

The main purpose of the present invention is to solve the above problems and provide a network security protection module applied to the object connection device, which can effectively reduce the cost of the material connection device and achieve effective network security protection against cockroaches and antivirus. .
For the purposes of the foregoing, this creative department includes:
The monitoring unit is installed in the foregoing object connecting device, and has a first receiving unit for receiving various signals input to the object connecting device, and a first transmitting unit for outputting the signal;
The cloud processing unit is connected to the monitoring unit by internet communication, and has a database storing a plurality of protection softwares that are updated according to the type of network attack, and has a processor, and a second receiving unit and a first a sending unit, the first receiving unit and the first sending unit are respectively electrically connected to the processor, the second receiving unit receives the signal output by the first sending unit, and the processor reads the signal a network attack type, and accessing the corresponding protection software in the database, and transmitting to the monitoring unit by the second sending unit, and receiving by the first receiving unit, to perform network attack on the object connection device Types of anti-virus and anti-virus network security protection actions.
The monitoring unit is provided with a processor, and the processor of the monitoring unit or the processor of the cloud processing unit executes the foregoing corresponding protection software to perform network security protection actions against the type of network attack. .
Wherein, the processor writes its execution instructions in a JAVA programming language.
The monitoring unit is provided with an alarm device to generate an alarm to notify the user when the network is attacked.
The above and other objects and advantages of the present invention will become more apparent from the detailed description and the accompanying drawings.
Of course, the present invention is allowed to differ in some of the parts, or the arrangement of the parts, but the selected embodiments are described in detail in the present specification, and the construction thereof is shown in the drawings.

1‧‧‧監控單元
11‧‧‧第一接收單元
12‧‧‧第一發送單元
13‧‧‧處理器
14‧‧‧警報器
2‧‧‧雲端處理單元
21‧‧‧資料庫
22‧‧‧處理器
23‧‧‧第二接收單元
24‧‧‧第二發送單元
1‧‧‧Monitoring unit
11‧‧‧First receiving unit
12‧‧‧First sending unit
13‧‧‧ Processor
14‧‧‧Announcer
2‧‧‧Cloud Processing Unit
21‧‧‧Database
22‧‧‧ Processor
23‧‧‧second receiving unit
24‧‧‧Second sending unit


第1圖係本創作之監控單元和雲端處理單元之間通訊連結的方塊示意圖。

Figure 1 is a block diagram of the communication link between the monitoring unit and the cloud processing unit of the present invention.


  請參閱第1圖,圖中所示者為本創作所選用之實施例結構,此僅供說明之用,在專利申請上並不受此種結構之限制。
  本實施例提供一種應用於物聯裝置之網路安全防護模組,其係如第1圖所示,包括監控單元1和雲端處理單元2,其中:
  如第1圖所示之監控單元1,係裝在前述之物聯裝置,設一第一接收單元11及一第一發送單元12,以該第一接收單元11接收各種輸入至物聯裝置之訊號,且以第一發送單元12將該訊號輸出。
  如第1圖所示之雲端處理單元2,係以網際網路通訊連結該監控單元1,設有一資料庫21、一處理器22、一第二接收單元23及一第二發送單元24,資料庫21儲存有多種依網路攻擊類型而隨時更新之防護軟體,該資料庫21、第二接收單元23以及第二發送單元24分別與該處理器22電性連接。
  當前述之物聯裝置有輸入之訊號,此訊號由該第一發送單元12輸出,透過網際網路而被該第二接收單元23接收,若此訊號是有網路攻擊的型態時,以該處理器22判讀該訊號之網路攻擊類型,並存取該資料庫21中對應之防護軟體且以該第二發送單元24傳送至該監控單元1而由該第一接收單元11接收,以對該物聯裝置進行所受網路攻擊類型之防駭防毒的網路安全防護動作。
  本實施例之監控單元1設一處理器13,可由該監控單元1之處理器13或該雲端處理單元2之處理器22執行前述對應之防護軟體,於本實施例中係以處理器13執行前述對應之防護軟體,以進行所受網路攻擊類型之防駭防毒的網路安全防護動作,且處理器13、22於本實施例中皆以JAVA程式語言編寫其執行指令。本實施例之監控單元一設有一警報器14,以此警報器14在受到網路攻擊時產生警報以通知使用者。
  由上述之說明不難發現本創作之優點,在於物聯裝置遭受到網路攻擊之輸入訊號時,是將訊號傳送至雲端處理單元2,由處理器22判讀訊號之網路攻擊類型,並存取該資料庫21中對應之防護軟體傳回監控單元1,以對該物聯裝置進行所受網路攻擊類型之防駭防毒的網路安全防護動作,故當物聯裝置有多個時,不必如習知技術在個別的物聯裝置皆設微型電腦而以一對一的方式進行網路安全防護,而是可共用雲端處理單元2而以一對多的方式進行網路安全防護,故除了無微型電腦之需求而可降低物聯裝置之造價之外,並且在資料庫21中儲存的多種防護軟體是依網路攻擊類型而隨時更新,因此能因應各種類型之網路攻擊,以確實達到有效之防駭防毒的網路安全防護功效。
  以上所述實施例之揭示係用以說明本創作,並非用以限制本創作,故舉凡數值之變更或等效元件之置換仍應隸屬本創作之範疇。
  由以上詳細說明,可使熟知本項技藝者明瞭本創作的確可達成前述目的,實已符合專利法之規定,爰提出專利申請。

Please refer to FIG. 1 , which shows the structure of the embodiment selected for the creation of the present invention. This is for illustrative purposes only and is not limited by the structure in the patent application.
The embodiment provides a network security protection module applied to the object association device, which is shown in FIG. 1 and includes a monitoring unit 1 and a cloud processing unit 2, wherein:
The monitoring unit 1 shown in FIG. 1 is installed in the foregoing object linking device, and has a first receiving unit 11 and a first transmitting unit 12, and the first receiving unit 11 receives various inputs to the object connecting device. The signal is output by the first transmitting unit 12.
The cloud processing unit 2 shown in FIG. 1 is connected to the monitoring unit 1 by internet communication, and is provided with a database 21, a processor 22, a second receiving unit 23 and a second transmitting unit 24, and the data. The library 21 stores a plurality of protection softwares that are updated at any time according to the types of network attacks. The database 21, the second receiving unit 23, and the second sending unit 24 are electrically connected to the processor 22, respectively.
When the foregoing device has an input signal, the signal is output by the first sending unit 12, and is received by the second receiving unit 23 through the Internet. If the signal is in the form of a network attack, The processor 22 interprets the network attack type of the signal, and accesses the corresponding protection software in the database 21 and transmits the same to the monitoring unit 1 by the second sending unit 24 to be received by the first receiving unit 11 to The Internet of Things is protected against network attacks of the type of network attack.
The monitoring unit 1 of the present embodiment is provided with a processor 13, and the processor 13 of the monitoring unit 1 or the processor 22 of the cloud processing unit 2 executes the foregoing corresponding protection software, which is executed by the processor 13 in this embodiment. The foregoing corresponding protection software performs the network security protection action against the type of network attack, and the processors 13, 22 write their execution instructions in the JAVA programming language in this embodiment. The monitoring unit of this embodiment is provided with an alarm 14 whereby the alarm 14 generates an alarm to notify the user when subjected to a network attack.
It is not difficult to find out that the advantages of the present invention are that when the object connection device is subjected to the input signal of the network attack, the signal is transmitted to the cloud processing unit 2, and the network attack type of the signal is interpreted by the processor 22 and coexisted. The corresponding protection software in the database 21 is sent back to the monitoring unit 1 to perform the network security protection action of the network attack type against the network attack type, so when there are multiple physical connection devices, It is not necessary to provide a network security protection in a one-to-one manner by setting up a microcomputer in an individual object-linking device as in the prior art, but sharing the cloud processing unit 2 to perform network security protection in a one-to-many manner. In addition to the need for a microcomputer, the cost of the IoT device can be reduced, and the various protection software stored in the database 21 is updated at any time depending on the type of network attack, so that it can respond to various types of network attacks. Achieve effective network security protection against cockroaches and anti-virus.
The above description of the embodiments is intended to be illustrative of the present invention and is not intended to limit the scope of the present invention.
From the above detailed description, it will be apparent to those skilled in the art that the present invention can achieve the aforementioned objectives, and has been in compliance with the provisions of the Patent Law, and has filed a patent application.

1‧‧‧監控單元 1‧‧‧Monitoring unit

11‧‧‧第一接收單元 11‧‧‧First receiving unit

12‧‧‧第一發送單元 12‧‧‧First sending unit

13‧‧‧處理器 13‧‧‧ Processor

14‧‧‧警報器 14‧‧‧Announcer

2‧‧‧雲端處理單元 2‧‧‧Cloud Processing Unit

21‧‧‧資料庫 21‧‧‧Database

22‧‧‧處理器 22‧‧‧ Processor

23‧‧‧第二接收單元 23‧‧‧second receiving unit

24‧‧‧第二發送單元 24‧‧‧Second sending unit

Claims (4)

【第1項】[Item 1] 一種應用於物聯裝置之網路安全防護模組,其係包括:
  監控單元,裝在前述之物聯裝置,設一用以接收各種輸入至物聯裝置之訊號的第一接收單元,及一將該訊號輸出之第一發送單元;
  雲端處理單元,以網際網路與該監控單元通訊連結,設有一儲存有多種依網路攻擊類型而隨時更新之防護軟體的資料庫,且設一處理器,並設一第二接收單元及一第二發送單元,該資料庫、第二接收單元以及第二發送單元分別與該處理器電性連接,該第二接收單元接收該第一發送單元輸出之該訊號,且以該處理器判讀該訊號之網路攻擊類型,並存取該資料庫中對應之防護軟體且以該第二發送單元傳送至該監控單元而由該第一接收單元接收,以對該物聯裝置進行所受網路攻擊類型之防駭防毒的網路安全防護動作。
A network security protection module applied to an object connection device, comprising:
The monitoring unit is installed in the foregoing object connecting device, and has a first receiving unit for receiving various signals input to the object connecting device, and a first transmitting unit for outputting the signal;
The cloud processing unit is connected to the monitoring unit via the Internet, and has a database storing a plurality of protection softwares that are updated according to the type of network attack, and has a processor and a second receiving unit and a a second sending unit, wherein the database, the second receiving unit, and the second sending unit are respectively electrically connected to the processor, the second receiving unit receives the signal output by the first sending unit, and the processor reads the signal a type of network attack of the signal, and accessing the corresponding protection software in the database, and transmitting to the monitoring unit by the second sending unit, and receiving by the first receiving unit, to perform the network to the connected device Attack type anti-virus and anti-virus network security protection action.
【第2項】[Item 2] 依請求項1所述之應用於物聯裝置之網路安全防護模組,其中,該監控單元設一處理器,以該監控單元之處理器或該雲端處理單元之處理器執行前述對應之防護軟體,以進行所受網路攻擊類型之防駭防毒的網路安全防護動作。The network security protection module applied to the object association device according to claim 1, wherein the monitoring unit is provided with a processor, and the processor of the monitoring unit or the processor of the cloud processing unit performs the foregoing protection. Software to perform network security actions against cyber attacks of the type of network attack. 【第3項】[Item 3] 依請求項1或2所述之應用於物聯裝置之網路安全防護模組,其中,所述處理器係以JAVA程式語言編寫其執行指令。The network security protection module applied to the object association device according to claim 1 or 2, wherein the processor writes its execution instruction in a JAVA programming language. 【第4項】[Item 4] 依請求項1或2所述之應用於物聯裝置之網路安全防護模組,其中,該監控單元設一警報器,在受到網路攻擊時產生警報以通知使用者。The network security protection module applied to the object connection device according to claim 1 or 2, wherein the monitoring unit is provided with an alarm device to generate an alarm to notify the user when subjected to a network attack.
TW104205259U 2015-04-09 2015-04-09 Network security protection module applied to IoT device TWM508729U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW104205259U TWM508729U (en) 2015-04-09 2015-04-09 Network security protection module applied to IoT device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW104205259U TWM508729U (en) 2015-04-09 2015-04-09 Network security protection module applied to IoT device

Publications (1)

Publication Number Publication Date
TWM508729U true TWM508729U (en) 2015-09-11

Family

ID=54607296

Family Applications (1)

Application Number Title Priority Date Filing Date
TW104205259U TWM508729U (en) 2015-04-09 2015-04-09 Network security protection module applied to IoT device

Country Status (1)

Country Link
TW (1) TWM508729U (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI676115B (en) * 2018-07-13 2019-11-01 優碩資訊科技股份有限公司 System and method for managing certification for cloud service system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI676115B (en) * 2018-07-13 2019-11-01 優碩資訊科技股份有限公司 System and method for managing certification for cloud service system

Similar Documents

Publication Publication Date Title
US10887328B1 (en) System and method for detecting interpreter-based exploit attacks
US11184373B2 (en) Cryptojacking detection
US20200366694A1 (en) Methods and systems for malware host correlation
US10902123B2 (en) Remediation of flush reload attacks
EP3391274B1 (en) Dual memory introspection for securing multiple network endpoints
US11204998B2 (en) Detection and mitigation of fileless security threats
US11283763B2 (en) On-device dynamic safe browsing
US20180124064A1 (en) Separated application security management
US11362999B2 (en) Client-only virtual private network
CN110334521B (en) Trusted computing system construction method and device, trusted computing system and processor
EP3238122B1 (en) Outbreak pathology inference
US11443035B2 (en) Behavioral user security policy
KR20180019481A (en) Security supervision
US20160205142A1 (en) Security-connected framework
US20200314126A1 (en) Persona-based contextual security
CN105897728B (en) Anti-virus system based on SDN
US11405237B2 (en) Unencrypted client-only virtual private network
US10838780B2 (en) Portable hosted content
JP2015524128A5 (en)
EP3314499B1 (en) Temporary process deprivileging
Ahmad et al. Hardlog: Practical tamper-proof system auditing using a novel audit device
US9444845B2 (en) Network security apparatus and method
US11176249B2 (en) Cached file reputations
CN108959917A (en) A kind of method, apparatus, equipment and the readable storage medium storing program for executing of Email detection
TWM508729U (en) Network security protection module applied to IoT device

Legal Events

Date Code Title Description
MM4K Annulment or lapse of a utility model due to non-payment of fees