WO2019019280A1 - Method for internet of things terminal to encrypt data according to time periods, and apparatus - Google Patents

Method for internet of things terminal to encrypt data according to time periods, and apparatus Download PDF

Info

Publication number
WO2019019280A1
WO2019019280A1 PCT/CN2017/100788 CN2017100788W WO2019019280A1 WO 2019019280 A1 WO2019019280 A1 WO 2019019280A1 CN 2017100788 W CN2017100788 W CN 2017100788W WO 2019019280 A1 WO2019019280 A1 WO 2019019280A1
Authority
WO
WIPO (PCT)
Prior art keywords
internet
data packet
encryption
encryption unit
signal strength
Prior art date
Application number
PCT/CN2017/100788
Other languages
French (fr)
Chinese (zh)
Inventor
杜光东
Original Assignee
深圳市盛路物联通讯技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市盛路物联通讯技术有限公司 filed Critical 深圳市盛路物联通讯技术有限公司
Publication of WO2019019280A1 publication Critical patent/WO2019019280A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor

Definitions

  • the present application relates to the field of communications, and in particular, to a method and apparatus for time-phase encryption of Internet of Things terminal data.
  • the Internet of Things is an important part of the new generation of information technology, and an important stage of development in the era of "informatization.” Its English name is: “Internet of things (IoT)". As the name suggests, the Internet of Things is the Internet that connects things. This has two meanings: First, the core and foundation of the Internet of Things is still the Internet, which is an extended and extended network based on the Internet; Second, its client extends and extends to any item and item for information. Exchange and communication, that is, things and things. The Internet of Things is widely used in the convergence of networks through communication-aware technologies such as intelligent sensing, identification technology and pervasive computing. It is also called the third wave of the development of the world information industry after computers and the Internet.
  • the Internet of Things is the application expansion of the Internet. It is not so much that the Internet of Things is a network, but the Internet of Things is a business and application. Therefore, application innovation is the core of the development of the Internet of Things. Innovation 2.0 with user experience as the core is the soul of the development of the Internet of Things.
  • the Internet of Things solves the interconnection between objects and the exchange of data between objects.
  • the existing Internet of Things is connected to the Internet based on IoT access points (APs).
  • IoT access points There are multiple IoT terminals under the Internet of Things (AP).
  • the data between the Internet of Things (the network side device) and the IoT terminal is not encrypted. This makes it easy for the IoT device to leak, resulting in the leakage of user privacy data. User experience is not high.
  • the application provides a time-phase encryption method for Internet of Things terminal data. Can improve IoT data Security to improve the user experience.
  • a method for time-phase encryption of Internet of Things terminal data comprising the following steps:
  • the Internet of Things terminal acquires a data packet that needs to be sent
  • the IoT terminal extracts a current time, determines a working period of the IOT terminal in the working period according to the current time, and queries the working time period according to the working period in a pre-configured working period and an encryption unit mapping table.
  • First encryption unit First encryption unit
  • the Internet of Things terminal invokes the first encryption unit to perform encryption processing on the data packet
  • the Internet of Things terminal sends the encrypted data and the current time to the network side device.
  • the method may further include: before the IoT terminal sends the encrypted data packet to the gateway:
  • the alternate encryption unit of the first encryption unit is invoked to encrypt the data packet.
  • the invoking the first encryption unit by the Internet of Things terminal to perform encryption processing on the data packet specifically includes:
  • the IoT terminal detects the signal strength of the network network device, determines a secret key according to the signal strength, and performs encryption processing on the data packet by using the first encryption unit by using the secret key.
  • the determining the secret key according to the signal strength includes:
  • the IoT terminal acquires a level of signal strength, and queries a key corresponding to the level of the signal strength according to a mapping relationship between the level and the key.
  • the determining the secret key according to the signal strength includes: acquiring, by the Internet of Things terminal, a signal strength value, and inputting the strength value into a result calculated by a preset algorithm as a secret key.
  • the determining the secret key according to the signal strength includes:
  • the IoT terminal obtains the signal strength value, converts the MAC address of the IoT terminal into a decimal number, and adds the absolute value of the intensity value to the decimal number to determine the key.
  • an Internet of Things terminal device comprising:
  • An obtaining unit configured to acquire a data packet that needs to be sent
  • a processing unit configured to extract a current time, determine a working period of the Internet of Things terminal in the working period according to the current time, and perform a pre-configured working period and an encryption unit according to the working period Querying, in the shot table, the first encryption unit corresponding to the working period; invoking the first encryption unit to perform encryption processing on the data packet;
  • a sending unit configured to send the encrypted data and the current time to the network side device.
  • the processing unit is configured to: when the first encryption unit fails to encrypt the data packet, invoke the alternate encryption unit of the first encryption unit to encrypt the data packet.
  • the processing unit is configured to detect a signal strength with the network network device, determine a secret key according to the signal strength, and perform encryption processing on the data packet by using the first encryption unit by using the secret key. .
  • the processing unit is specifically configured to obtain a level of signal strength, and query a key corresponding to the level of the signal strength according to a mapping relationship between the level and the key.
  • the processing unit is specifically configured to obtain a signal strength value, and input the strength value into a result calculated by a preset algorithm as a secret key.
  • the IoT terminal After the IoT terminal of the technical solution provided by the present invention acquires the data packet that needs to be sent, the IoT terminal queries the encryption unit corresponding to the working time period according to the current time of the Internet of Things terminal, and encrypts the data through the encryption unit, for the Internet of Things.
  • the encryption is set in the Internet of Things terminal, which can encrypt the data, protect the privacy of the user, and improve the user experience.
  • FIG. 1 is a schematic diagram of a network architecture
  • FIG. 2 is a transmission flow chart of an IoT terminal transmitting a data packet to a network side (taking a repeater as an example);
  • 3 is a flow chart of a time-phase encryption method for IoT terminal data
  • FIG. 4 is a schematic diagram of a technical scenario provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a mapping relationship provided by an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of a time-phase encryption method for data of an Internet of Things terminal according to another embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of an Internet of Things terminal device provided by the present application.
  • FIG. 8 is a schematic structural diagram of hardware of an Internet of Things terminal provided by the present application.
  • Computer device also referred to as “computer” in the context, is meant an intelligent electronic device that can perform predetermined processing, such as numerical calculations and/or logical calculations, by running a predetermined program or instruction, which can include a processor and The memory is executed by the processor to execute a predetermined process pre-stored in the memory to execute a predetermined process, or is executed by hardware such as an ASIC, an FPGA, a DSP, or the like, or a combination of the two.
  • Computer devices include, but are not limited to, servers, personal computers, notebook computers, tablets, smart phones, and the like.
  • a data transmission method of an Internet of Things is provided.
  • the method is applied to the object network shown in FIG. 1.
  • the object network includes: an Internet of Things terminal 10, an Internet of Things access point AP20, a gateway, and a repeater 40.
  • Networked terminals are different according to The situation may have different manifestations.
  • the Internet of Things terminal may specifically be: a mobile phone, a tablet computer, a computer, etc., of course, it may also include other devices with networking functions, such as smart TV, smart air conditioner, smart water bottle or some
  • the terminal device of the Internet of Things, the Internet of Things terminal 10 is connected to the repeater 40 in a wireless manner, and the repeater 40 is connected to the AP.
  • connection may be in a wireless manner or a limited manner.
  • the wireless method includes but not It is limited to: Bluetooth, WIFI, etc., and the foregoing gateway may specifically be a mobile base station, a mobile relay station, a switch, and the like.
  • the wired mode is taken as an example, and for convenience of representation, only one solid line is shown here.
  • the above-mentioned gateway 30 may be a personal computer (PC) according to the size of the Internet of Things. In practice, it may be a plurality of PCs, servers, or server groups. The specific embodiment of the present invention is not limited. The specific manifestation of the above gateway 30.
  • PC personal computer
  • the repeater 40 may be a plurality of devices according to different scenarios, such as a mobile phone, a smart watch, and the like.
  • FIG. 2 is a transmission flowchart of data transmission of the Internet of Things.
  • the network side device takes a repeater as an example. As shown in FIG. 2, the process includes:
  • Step S201 the Internet of Things terminal 10 transmits the data packet to be transmitted to the relay station 40 by wireless;
  • Step S202 The relay station forwards the data packet to the Internet of Things access point
  • Step S203 The Internet of Things access point transmits the data packet to the gateway.
  • FIG. 3 is a time-phase encryption method for data of an Internet of Things terminal according to the present invention.
  • the method is implemented in the network architecture as shown in FIG. 4, as shown in FIG. 4, a plurality of IoT terminals can be connected under one repeater 40, and the repeater can be a mobile phone that provides hotspots and provides a wireless connection.
  • the personal computer, the forwarding device, etc., the method is as shown in FIG. 3, and includes the following steps:
  • Step S301 The Internet of Things terminal acquires a data packet to be sent
  • the object-to-network terminal in the above step S301 may specifically be: a mobile phone, a tablet computer, a computer, etc., of course, it may also include other devices with networking functions, such as a smart TV, a smart air conditioner, a smart water bottle, a smart light, a smart switch, or Some IoT smart devices.
  • Step S302 The IoT terminal extracts the current time, determines a working period of the Internet of Things terminal in the working period according to the current time, and queries the working time period in the pre-configured working period and the encryption unit mapping table according to the working period. Corresponding first encryption unit.
  • the type of the Internet of Things terminal in the above step S302 can be set according to the situation of the device.
  • the IoT terminal can specifically include: a smart electric light, a smart television, a smart cleaning device, a smart sleep device, an intelligent monitoring device, etc.
  • the form of performance can be various, for example, for a smart electric lamp, including but not limited to: a smart table lamp, a smart ceiling lamp, a smart wall lamp, etc., for example, for a smart TV, it can be a Samsung smart TV, of course It can also be a Sharp smart TV.
  • a smart cleaning device it can be a smart sweeping robot.
  • a smart vacuum cleaner for example, for a smart sleep device
  • a smart garbage processor for example, for a smart sleep device
  • the smart mattress for the smart mattress, the smart sofa, and the like
  • the smart monitoring device it may be an intelligent sphygmomanometer, a smart thermometer, etc., and the specific form, number, or type of the above-mentioned Internet of Things terminal is not limited.
  • the working period (ie, time period) and the encryption unit mapping table in the above steps are as shown in FIG. 5, and the foregoing mapping may be a one-to-one mapping, or may be a one-to-many mapping or the like.
  • the encryption unit in the above step S302 may specifically be a hardware encryption unit provided in the Internet of Things terminal, and includes an encryption algorithm preset by the manufacturer.
  • the encryption unit may also be a software configured in the Internet of Things terminal.
  • the encryption unit, the present invention does not limit the specific expression of the above encryption unit.
  • the above encryption algorithms include but are not limited to: triple data encryption algorithm block code (English: riple Data Encryption Algorithm, 3DES), message digest algorithm (English: Message Digest Algorithm, Encryption algorithms such as MD5) or RSA (Rivest, Shamir, Adleman), and the present invention is not limited to a specific encryption algorithm.
  • 3DES is a generic term for triple-data encryption algorithm block ciphers. It is equivalent to applying three DES encryption algorithms to each data block. Due to the increased computing power of the computer, the key length of the original DES password becomes vulnerable to brute force; 3DES is designed to provide a relatively simple method to avoid similar attacks by increasing the key length of DES.
  • Step S303 The Internet of Things terminal invokes the first encryption unit to perform encryption processing on the data packet.
  • the implementation method of the foregoing step S303 may specifically be:
  • the first encryption unit is a 3DES encryption unit
  • the Internet of Things terminal invokes the 3DES encryption unit to perform 3DES encryption processing on the data packet.
  • the Internet of Things terminal invokes the RAS encryption unit to perform RAS encryption processing on the data packet.
  • the first encryption unit is an MD5 encryption unit
  • the Internet of Things terminal invokes the MD5 encryption unit to perform MD5 encryption processing on the data packet.
  • the implementation method of the foregoing step S303 may specifically be:
  • the IoT terminal invokes the first encryption unit to perform encryption processing on the data packet. If the encryption is successful, the subsequent step S304 is performed. If the encryption is unsuccessful, the alternate encryption unit of the first encryption unit is called to encrypt the data packet, and the data packet is encrypted. The alternate encryption unit identifies the header extension field added to the encrypted packet.
  • Step S304 The Internet of Things terminal sends the encrypted data and the current time to the network side device.
  • the purpose of carrying the current time in the payload of the transmitted frame in step S304 is to facilitate the network side device to acquire the current time, because it always changes for time, and if it does not carry the current time, only the Internet of Things
  • the network side device directly connected to the terminal can obtain the accurate current device. For the subsequent device, the current time cannot be obtained, and then the different encryption units are matched, so that the decryption cannot be performed, so the current time is carried in the frame payload. This can solve this problem very well.
  • the implementation method of the above step S304 can be:
  • the manner in which the Internet of Things terminal sends a data packet to the Internet of Things terminal may be to send a data packet by using a wireless connection, including but not limited to: Bluetooth, Wireless Fidelity (WIFI) or Zigbee And other wireless methods, wherein the above WIFI needs to comply with the IEEE802.11b standard.
  • a wireless connection including but not limited to: Bluetooth, Wireless Fidelity (WIFI) or Zigbee And other wireless methods, wherein the above WIFI needs to comply with the IEEE802.11b standard.
  • the Internet of Things and IoT terminals here are only for wireless IoT terminals, because for the Internet of Things, the number of devices accessed by them is large.
  • IoT terminals if they are connected by wire, the first thing The number of accesses of the networked terminal is limited, and the wired connection is used for the home, which is unimaginable for the wiring of the home user, and the cost of the cable is also very high, so in the technical solution of the present invention
  • the connection between the IoT terminal and the IoT terminal is limited to wireless connection.
  • the Internet of Things terminal After the Internet of Things terminal acquires the data packet to be sent, the Internet of Things terminal queries the encryption unit corresponding to the working period according to the current working period of the Internet of Things terminal, and encrypts the data through the encryption unit.
  • the Internet of Things network-side devices do not need to be configured for encryption. All encryption settings are in the IoT terminal, so it has high security and improves user experience.
  • FIG. 6 is a time-phase encryption method for data of an Internet of Things terminal according to the present invention.
  • the method is implemented in a network architecture as shown in FIG. 4, as shown in FIG. 4, under an Internet of Things repeater.
  • a plurality of IoT terminals can be connected.
  • the IoT repeater can be a mobile phone that opens a hotspot, a personal computer that provides a wireless connection, and the like.
  • the method is as shown in FIG. 6, and includes the following steps:
  • Step S601 The Internet of Things terminal acquires a data packet that needs to be sent;
  • the IoT terminal in the above step S601 may specifically be: a mobile phone, a tablet computer, a computer, etc., of course, it may also include other devices with networking functions, such as a smart TV, a smart air conditioner, a smart water bottle, a smart light, a smart switch, or Some IoT smart devices.
  • Step S602 The current time of the IoT terminal extracting the data packet, determining a working time period of the Internet of Things terminal in the working period according to the current time, and querying the working time period in the pre-configured working time period and the encryption unit mapping table according to the working time period. Corresponding first encryption unit.
  • the IoT terminal may specifically include: a smart light, a smart TV, a smart cleaning device, a smart sleep device, an intelligent monitoring device, etc., and the performance may be in various forms, for example, for a smart light, the smart light includes However, it is not limited to: smart table lamps, smart ceiling lamps, smart wall lamps, etc., for example, for smart TVs, it can be a Samsung smart TV, of course, it can also be a Sharp smart TV, for example, for smart cleaning equipment, It can be a smart sweeping robot. Of course, it can also include smart vacuum cleaners, smart garbage processors and the like.
  • smart sleep devices it can be: smart mattresses, smart sofas, etc., for example, for intelligent monitoring devices.
  • it may be an intelligent sphygmomanometer, a smart thermometer, or the like, and the present invention does not limit the specific form, number, or type of the above-described Internet of Things terminal.
  • the working period and the encryption unit mapping table in the above steps are as shown in FIG. 5, and the foregoing mapping may be a one-to-one mapping, or may be a one-to-many mapping or the like.
  • the cryptographic unit in the above step S602 may specifically be a hardware cryptographic unit disposed in the Internet of Things repeater, and includes an encryption algorithm preset by the manufacturer.
  • the cryptographic unit may also be configured in the Internet of Things relay.
  • the software encryption unit in the device does not limit the specific expression of the above encryption unit.
  • the foregoing encryption algorithm includes, but is not limited to, an encryption algorithm such as 3DES, MD5 or RSA, and the present invention is not limited to a specific encryption algorithm.
  • Step S603 The Internet of Things terminal detects the signal strength of the network network device, determines a secret key according to the signal strength, and performs encryption processing on the data packet by using the first encryption unit by using the secret key;
  • the implementation method of the foregoing step S603 may specifically be:
  • the IoT terminal obtains the level of the signal strength, and queries the key corresponding to the level of the signal strength according to the mapping relationship between the level and the key. Specifically, for example, the level of the acquired signal strength is level 1, and the key corresponding to the level 1 is extracted, for example, the level 1 extracts the secret key 1. If the level of the signal strength is level 2, the key corresponding to the level 2 is extracted.
  • the implementation method of the foregoing step S603 may specifically be:
  • the IoT terminal obtains a signal strength value, converts the intensity value into a strength value binary number, and inputs the intensity value binary number into a preset algorithm to calculate a result as a secret key.
  • the determining the secret key according to the signal strength includes:
  • the IoT terminal obtains the signal strength value, converts the MAC address of the IoT terminal into a decimal number, and adds the absolute value of the intensity value to the decimal number to determine the key.
  • the implementation method of the foregoing step S603 may specifically be:
  • the first encryption unit is a 3DES encryption unit
  • the Internet of Things terminal invokes the 3DES encryption unit to perform 3DES encryption processing on the data packet.
  • the Internet of Things terminal invokes the RAS encryption unit to perform RAS encryption processing on the data packet.
  • the first encryption unit is an MD5 encryption unit
  • the Internet of Things terminal invokes the MD5 encryption unit to perform MD5 encryption processing on the data packet.
  • the implementation method of the foregoing step S603 may specifically be:
  • the IoT terminal invokes the first encryption unit to perform encryption processing on the data packet. If the encryption is successful, the subsequent step S304 is performed. If the encryption is unsuccessful, the alternate encryption unit of the first encryption unit is called to encrypt the data packet, and the data packet is encrypted. The alternate encryption unit identifies the header extension field added to the encrypted packet.
  • Step S604 The Internet of Things terminal carries the encrypted data packet, the current time, and the signal strength value in a payload of the frame and sends the data packet to the Internet of Things access point.
  • the implementation method of the above step S604 can be:
  • the manner in which the Internet of Things terminal sends a data packet to the Internet of Things may be a method of sending a data packet by using a wireless connection, including but not limited to: Bluetooth, wireless fidelity (English: Wireless Fidelity, WIFI) or Zigbee and other wireless methods, wherein the above WIFI needs to comply with the IEEE802.11b standard.
  • a wireless connection including but not limited to: Bluetooth, wireless fidelity (English: Wireless Fidelity, WIFI) or Zigbee and other wireless methods, wherein the above WIFI needs to comply with the IEEE802.11b standard.
  • the Internet of Things and IoT terminals here are only for wireless IoT terminals, because for the Internet of Things, the number of devices accessed by them is large.
  • IoT terminals if they are connected by wire, the first thing The number of accesses of the networked terminal is limited, and the wired connection is used for the home, which is unimaginable for the wiring of the home user, and the cost of the cable is also very high, so in the technical solution of the present invention Connection between the IoT terminal and the Internet of Things repeater Wireless connection only.
  • the technical solution adopted by the invention has the advantage of high safety.
  • the foregoing method may further include: before step S604:
  • the IoT terminal invoking the first encryption unit to encrypt is unsuccessful, the IoT terminal invoking the alternate encryption unit of the first encryption unit to encrypt the data packet, and adding the identifier of the alternate encryption unit to the encryption process The header extension field of the packet.
  • FIG. 7 is an IoT terminal device 700, and the device includes:
  • An obtaining unit 701 configured to acquire a data packet that needs to be sent
  • the processing unit 702 is configured to extract a current time of the data packet, determine a working period of the Internet of Things terminal in the working period according to the current time, and query the pre-configured working period and the encryption unit mapping table according to the working period. Determining, by the first encryption unit corresponding to the working period; invoking the first encryption unit to perform encryption processing on the data packet;
  • the sending unit 703 is configured to send the encrypted data and the current time to the network side device.
  • the processing unit 702 is specifically configured to: when the first encryption unit fails to encrypt the data packet, invoke the alternate encryption unit of the first encryption unit to encrypt the data packet.
  • the processing unit 702 is configured to detect a signal strength with the network network device, determine a secret key according to the signal strength, and perform encryption processing on the data packet by using the first encryption unit by using the secret key.
  • the processing unit 702 is specifically configured to obtain a level of signal strength, and query, according to a mapping relationship between the level and the key, a key corresponding to the level of the signal strength.
  • the processing unit is specifically configured to obtain a signal strength value, and input the strength value into a result calculated by a preset algorithm as a secret key.
  • a specific embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, where the program is executed, including the part of the time-phase encryption method for receiving data by any one of the Internet of Things terminals described in the first aspect. Or all steps.
  • FIG. 8 is an Internet of Things terminal 800 provided by the present invention.
  • the Internet of Things terminal may be a node deployed in an Internet system, and the Internet system may further include: an Internet of Things repeater and an Internet of Things access point.
  • an Internet of Things terminal and a gateway the Internet of Things terminal 800 includes but is not limited to: a computer, A server or the like, as shown in FIG. 8, the IoT terminal 800 includes a processor 801, a memory 802, a transceiver 803, and a bus 804.
  • the transceiver 803 is configured to transmit and receive data with an external device (eg, other devices in the interconnection system, including but not limited to: a repeater, a core network device, etc.).
  • the number of processors 801 in the Internet of Things terminal 800 may be one or more.
  • processor 801, memory 802, and transceiver 803 may be connected by a bus system or other means.
  • bus system or other means.
  • the program code can be stored in the memory 802.
  • the processor 801 is configured to call program code stored in the memory 802 for performing the following operations:
  • a transceiver 803 configured to acquire a data packet that needs to be sent
  • the processor 801 is configured to: extract the current time, query the first encryption unit corresponding to the working period in the encryption unit mapping table according to the working period, and invoke the first encryption unit to The packet is encrypted.
  • the transceiver 803 is further configured to send the encrypted data packet and the current time to be carried in the payload of the frame to the IoT access point.
  • processor 801 and the transceiver 803 are further configured to perform the refinement and the steps of the steps and steps in the embodiment shown in FIG. 3 or FIG. 6.
  • the processor 801 herein may be a processing component or a general term of multiple processing components.
  • the processing component may be a central processing unit (CPU), an application specific integrated circuit (ASIC), or one or more integrated circuits configured to implement the embodiments of the present application.
  • CPU central processing unit
  • ASIC application specific integrated circuit
  • DSPs digital singal processors
  • FPGAs Field Programmable Gate Arrays
  • the memory 803 may be a storage device or a collective name of a plurality of storage elements, and is used to store executable program code or parameters, data, and the like required for the application running device to operate.
  • the memory 903 may include random access memory (RAM), and may also include non-volatile memory such as a magnetic disk memory, a flash memory, or the like.
  • the bus 804 can be an Industry Standard Architecture (ISA) bus, a Peripheral Component (PCI) bus, or an extended industry standard system. Extended Industry Standard Architecture (EISA) bus, etc.
  • ISA Industry Standard Architecture
  • PCI Peripheral Component
  • EISA Extended Industry Standard Architecture
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 8, but it does not mean that there is only one bus or one type of bus.
  • the user equipment may also include input and output devices coupled to bus 804 for connection to other portions, such as processor 801, via a bus.
  • the input/output device can provide an input interface for the operator, so that the operator can select the control item through the input interface, and can also be other interfaces through which other devices can be externally connected.
  • the program may be stored in a computer readable storage medium, and the storage medium may include: Flash disk, read-only memory (English: Read-Only Memory, referred to as: ROM), random accessor (English: Random Access Memory, referred to as: RAM), disk or optical disk.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Disclosed in the present application are a method for an Internet of things terminal to encrypt data according to time periods, and an apparatus. The method comprises the following steps: an Internet of things terminal obtains a data packet that needs to be sent; the Internet of things terminal extracts current time, determines a working time period of the Internet of things terminal according to the current time, and inquires a first encryption unit corresponding to the working time period from a pre-configured working time period and encryption unit mapping table according to the working time period; the Internet of things terminal invokes the first encryption unit to encrypt the data packet; the Internet of things terminal sends the encrypted data and the current time to a network-side device. The technical solution provided by the present invention has the advantages of high security and good user experience.

Description

物联网终端数据的分时段加密方法及装置Time-phase encryption method and device for Internet of Things terminal data
本发明要求2017年7月24日递交的发明名称为“物联网终端数据的分时段加密方法及装置”的申请号201710604663.8的在先申请优先权,上述在先申请的内容以引入的方式并入本文本中。The present invention claims the priority of the prior filing application No. 201710604663.8, entitled "Scheduled Period Encryption Method and Apparatus for IoT Terminal Data", filed on July 24, 2017, the contents of which are incorporated herein by reference. In this article.
技术领域Technical field
本申请涉及通信领域,尤其涉及一种物联网终端数据的分时段加密方法及装置。The present application relates to the field of communications, and in particular, to a method and apparatus for time-phase encryption of Internet of Things terminal data.
背景技术Background technique
物联网是新一代信息技术的重要组成部分,也是“信息化”时代的重要发展阶段。其英文名称是:“Internet of things(IoT)”。顾名思义,物联网就是物物相连的互联网。这有两层意思:其一,物联网的核心和基础仍然是互联网,是在互联网基础上的延伸和扩展的网络;其二,其用户端延伸和扩展到了任何物品与物品之间,进行信息交换和通信,也就是物物相息。物联网通过智能感知、识别技术与普适计算等通信感知技术,广泛应用于网络的融合中,也因此被称为继计算机、互联网之后世界信息产业发展的第三次浪潮。物联网是互联网的应用拓展,与其说物联网是网络,不如说物联网是业务和应用。因此,应用创新是物联网发展的核心,以用户体验为核心的创新2.0是物联网发展的灵魂。The Internet of Things is an important part of the new generation of information technology, and an important stage of development in the era of "informatization." Its English name is: "Internet of things (IoT)". As the name suggests, the Internet of Things is the Internet that connects things. This has two meanings: First, the core and foundation of the Internet of Things is still the Internet, which is an extended and extended network based on the Internet; Second, its client extends and extends to any item and item for information. Exchange and communication, that is, things and things. The Internet of Things is widely used in the convergence of networks through communication-aware technologies such as intelligent sensing, identification technology and pervasive computing. It is also called the third wave of the development of the world information industry after computers and the Internet. The Internet of Things is the application expansion of the Internet. It is not so much that the Internet of Things is a network, but the Internet of Things is a business and application. Therefore, application innovation is the core of the development of the Internet of Things. Innovation 2.0 with user experience as the core is the soul of the development of the Internet of Things.
物联网解决的是物物之间的互联以及物物之间的数据交换,现有的物联网在联网时均基于物联网接入点(英文:access point,AP)来接入互联网,现有的物联网AP下有多个物联网终端,物联网AP(即网络侧设备)与物联网终端之间的数据并不经过加密处理,这样容易出现物联网设备的泄密,导致用户隐私数据泄露,用户体验度不高。The Internet of Things solves the interconnection between objects and the exchange of data between objects. The existing Internet of Things is connected to the Internet based on IoT access points (APs). There are multiple IoT terminals under the Internet of Things (AP). The data between the Internet of Things (the network side device) and the IoT terminal is not encrypted. This makes it easy for the IoT device to leak, resulting in the leakage of user privacy data. User experience is not high.
发明内容Summary of the invention
本申请提供一种物联网终端数据的分时段加密方法。可以提高物联网数据 的安全性,提高用户体验。The application provides a time-phase encryption method for Internet of Things terminal data. Can improve IoT data Security to improve the user experience.
第一方面,提供一种物联网终端数据的分时段加密方法,所述方法包括如下步骤:In a first aspect, a method for time-phase encryption of Internet of Things terminal data is provided, the method comprising the following steps:
所述物联网终端获取需要发送的数据包;The Internet of Things terminal acquires a data packet that needs to be sent;
所述物联网终端提取当前时间,依据所述当前时间确定所述工作时段物联网终端的工作时段,依据所述工作时段在预先配置的工作时段与加密单元映射表中查询出所述工作时段对应的第一加密单元;The IoT terminal extracts a current time, determines a working period of the IOT terminal in the working period according to the current time, and queries the working time period according to the working period in a pre-configured working period and an encryption unit mapping table. First encryption unit;
所述物联网终端调用所述第一加密单元对所述数据包进行加密处理;The Internet of Things terminal invokes the first encryption unit to perform encryption processing on the data packet;
所述物联网终端将加密处理后的数据以及当前时间向网络侧设备发送。The Internet of Things terminal sends the encrypted data and the current time to the network side device.
可选的,所述方法在所述物联网终端将加密处理后的数据包发送至网关之前还可以包括:Optionally, the method may further include: before the IoT terminal sends the encrypted data packet to the gateway:
如第一加密单元对所述数据包加密处理失败,则调用第一加密单元的备用加密单元对所述数据包加密处理。If the first encryption unit fails to encrypt the data packet, the alternate encryption unit of the first encryption unit is invoked to encrypt the data packet.
可选的,所述物联网终端调用所述第一加密单元对所述数据包进行加密处理具体包括:Optionally, the invoking the first encryption unit by the Internet of Things terminal to perform encryption processing on the data packet specifically includes:
所述物联网终端检测与所述网络网设备的信号强度,依据所述信号强度确定秘钥,采用所述秘钥采用第一加密单元对所述数据包进行加密处理。The IoT terminal detects the signal strength of the network network device, determines a secret key according to the signal strength, and performs encryption processing on the data packet by using the first encryption unit by using the secret key.
可选的,所述依据所述信号强度确定秘钥具体,包括:Optionally, the determining the secret key according to the signal strength includes:
所述物联网终端获取信号强度的等级,依据等级与秘钥的映射关系查询出所述信号强度的等级对应的秘钥。The IoT terminal acquires a level of signal strength, and queries a key corresponding to the level of the signal strength according to a mapping relationship between the level and the key.
可选的,所述依据所述信号强度确定秘钥,包括:物联网终端获取信号强度值,将所述强度值输入预设算法计算得到的结果作为秘钥。Optionally, the determining the secret key according to the signal strength includes: acquiring, by the Internet of Things terminal, a signal strength value, and inputting the strength value into a result calculated by a preset algorithm as a secret key.
可选的,所述依据所述信号强度确定秘钥,包括:Optionally, the determining the secret key according to the signal strength includes:
物联网终端获取信号强度值,将物联网终端的MAC地址转换成十进制数,将该强度值的绝对值加上该十进制数得到的和确定为秘钥。The IoT terminal obtains the signal strength value, converts the MAC address of the IoT terminal into a decimal number, and adds the absolute value of the intensity value to the decimal number to determine the key.
第二方面,提供一种物联网终端装置,所述装置包括:In a second aspect, an Internet of Things terminal device is provided, the device comprising:
获取单元,用于获取需要发送的数据包;An obtaining unit, configured to acquire a data packet that needs to be sent;
处理单元,用于提取当前时间,依据所述当前时间确定所述工作时段物联网终端的工作时段,依据所述工作时段在预先配置的工作时段与加密单元映 射表中查询出所述工作时段对应的第一加密单元;调用所述第一加密单元对所述数据包进行加密处理;a processing unit, configured to extract a current time, determine a working period of the Internet of Things terminal in the working period according to the current time, and perform a pre-configured working period and an encryption unit according to the working period Querying, in the shot table, the first encryption unit corresponding to the working period; invoking the first encryption unit to perform encryption processing on the data packet;
发送单元,用于将加密处理后的数据以及当前时间向网络侧设备发送。And a sending unit, configured to send the encrypted data and the current time to the network side device.
可选的,所述处理单元具体,用于如第一加密单元对所述数据包加密处理失败,则调用第一加密单元的备用加密单元对所述数据包加密处理。Optionally, the processing unit is configured to: when the first encryption unit fails to encrypt the data packet, invoke the alternate encryption unit of the first encryption unit to encrypt the data packet.
可选的,所述处理单元具体,用于检测与所述网络网设备的信号强度,依据所述信号强度确定秘钥,采用所述秘钥采用第一加密单元对所述数据包进行加密处理。Optionally, the processing unit is configured to detect a signal strength with the network network device, determine a secret key according to the signal strength, and perform encryption processing on the data packet by using the first encryption unit by using the secret key. .
可选的,Optional,
所述处理单元,具体用于获取信号强度的等级,依据等级与秘钥的映射关系查询出所述信号强度的等级对应的秘钥。The processing unit is specifically configured to obtain a level of signal strength, and query a key corresponding to the level of the signal strength according to a mapping relationship between the level and the key.
可选的,所述处理单元,具体用于获取信号强度值,将所述强度值输入预设算法计算得到的结果作为秘钥。Optionally, the processing unit is specifically configured to obtain a signal strength value, and input the strength value into a result calculated by a preset algorithm as a secret key.
本发明提供的技术方案的物联网终端获取需要发送的数据包后,物联网终端依据物联网终端的当前时间查询出该工作时段对应的加密单元,通过该加密单元对数据进行加密,对于物联网来说,加密设置在物联网终端内,此方式能够对数据进行加密处理,保护了用户的隐私,提高用户的体验。After the IoT terminal of the technical solution provided by the present invention acquires the data packet that needs to be sent, the IoT terminal queries the encryption unit corresponding to the working time period according to the current time of the Internet of Things terminal, and encrypts the data through the encryption unit, for the Internet of Things. In other words, the encryption is set in the Internet of Things terminal, which can encrypt the data, protect the privacy of the user, and improve the user experience.
附图说明DRAWINGS
为了更清楚地说明本申请实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are some embodiments of the present application, Those skilled in the art can also obtain other drawings based on these drawings without paying any creative work.
图1是一种网络构架示意图;1 is a schematic diagram of a network architecture;
图2是一种物联网终端向网络侧(以中继器为例)发送数据包的传输流程图;2 is a transmission flow chart of an IoT terminal transmitting a data packet to a network side (taking a repeater as an example);
图3为物联网终端数据的分时段加密方法的流程图3 is a flow chart of a time-phase encryption method for IoT terminal data
图4是本申请一实施例提供的技术场景示意图;4 is a schematic diagram of a technical scenario provided by an embodiment of the present application;
图5是本申请一实施例的提供的映射关系示意图; FIG. 5 is a schematic diagram of a mapping relationship provided by an embodiment of the present application; FIG.
图6是本申请另一实施例提供的物联网终端数据的分时段加密方法的流程示意图;6 is a schematic flowchart of a time-phase encryption method for data of an Internet of Things terminal according to another embodiment of the present application;
图7是本申请提供的一种物联网终端装置的结构示意图;7 is a schematic structural diagram of an Internet of Things terminal device provided by the present application;
图8为本申请提供的一种物联网终端的硬件结构示意图。FIG. 8 is a schematic structural diagram of hardware of an Internet of Things terminal provided by the present application.
具体实施方式Detailed ways
在更加详细地讨论示例性实施例之前应当提到的是,一些示例性实施例被描述成作为流程图描绘的处理或方法。虽然流程图将各项操作描述成顺序的处理,但是其中的许多操作可以被并行地、并发地或者同时实施。此外,各项操作的顺序可以被重新安排。当其操作完成时所述处理可以被终止,但是还可以具有未包括在附图中的附加步骤。所述处理可以对应于方法、函数、规程、子例程、子程序等等。Before discussing the exemplary embodiments in more detail, it should be noted that some exemplary embodiments are described as a process or method depicted as a flowchart. Although the flowcharts describe various operations as a sequential process, many of the operations can be implemented in parallel, concurrently or concurrently. In addition, the order of operations can be rearranged. The process may be terminated when its operation is completed, but may also have additional steps not included in the figures. The processing may correspond to methods, functions, procedures, subroutines, subroutines, and the like.
在上下文中所称“计算机设备”,也称为“电脑”,是指可以通过运行预定程序或指令来执行数值计算和/或逻辑计算等预定处理过程的智能电子设备,其可以包括处理器与存储器,由处理器执行在存储器中预存的存续指令来执行预定处理过程,或是由ASIC、FPGA、DSP等硬件执行预定处理过程,或是由上述二者组合来实现。计算机设备包括但不限于服务器、个人电脑、笔记本电脑、平板电脑、智能手机等。By "computer device", also referred to as "computer" in the context, is meant an intelligent electronic device that can perform predetermined processing, such as numerical calculations and/or logical calculations, by running a predetermined program or instruction, which can include a processor and The memory is executed by the processor to execute a predetermined process pre-stored in the memory to execute a predetermined process, or is executed by hardware such as an ASIC, an FPGA, a DSP, or the like, or a combination of the two. Computer devices include, but are not limited to, servers, personal computers, notebook computers, tablets, smart phones, and the like.
后面所讨论的方法(其中一些通过流程图示出)可以通过硬件、软件、固件、中间件、微代码、硬件描述语言或者其任意组合来实施。当用软件、固件、中间件或微代码来实施时,用以实施必要任务的程序代码或代码段可以被存储在机器或计算机可读介质(比如存储介质)中。(一个或多个)处理器可以实施必要的任务。 The methods discussed below, some of which are illustrated by flowcharts, can be implemented in hardware, software, firmware, middleware, microcode, hardware description languages, or any combination thereof. When implemented in software, firmware, middleware or microcode, the program code or code segments to carry out the necessary tasks can be stored in a machine or computer readable medium, such as a storage medium. The processor(s) can perform the necessary tasks.
这里所公开的具体结构和功能细节仅仅是代表性的,并且是用于描述本发明的示例性实施例的目的。但是本发明可以通过许多替换形式来具体实现,并且不应当被解释成仅仅受限于这里所阐述的实施例。The specific structural and functional details disclosed are merely representative and are for the purpose of describing exemplary embodiments of the invention. The present invention may, however, be embodied in many alternative forms and should not be construed as being limited only to the embodiments set forth herein.
应当理解的是,虽然在这里可能使用了术语“第一”、“第二”等等来描述各个单元,但是这些单元不应当受这些术语限制。使用这些术语仅仅是为了将一个单元与另一个单元进行区分。举例来说,在不背离示例性实施例的范围的情况下,第一单元可以被称为第二单元,并且类似地第二单元可以被称为第一单元。这里所使用的术语“和/或”包括其中一个或更多所列出的相关联项目的任意和所有组合。It should be understood that although the terms "first," "second," etc. may be used herein to describe the various elements, these elements should not be limited by these terms. These terms are used only to distinguish one unit from another. For example, a first unit could be termed a second unit, and similarly a second unit could be termed a first unit, without departing from the scope of the exemplary embodiments. The term "and/or" used herein includes any and all combinations of one or more of the associated listed items.
这里所使用的术语仅仅是为了描述具体实施例而不意图限制示例性实施例。除非上下文明确地另有所指,否则这里所使用的单数形式“一个”、“一项”还意图包括复数。还应当理解的是,这里所使用的术语“包括”和/或“包含”规定所陈述的特征、整数、步骤、操作、单元和/或组件的存在,而不排除存在或添加一个或更多其他特征、整数、步骤、操作、单元、组件和/或其组合。The terminology used herein is for the purpose of describing the particular embodiments, The singular forms "a", "an", It is also to be understood that the terms "comprising" and """ Other features, integers, steps, operations, units, components, and/or combinations thereof.
还应当提到的是,在一些替换实现方式中,所提到的功能/动作可以按照不同于附图中标示的顺序发生。举例来说,取决于所涉及的功能/动作,相继示出的两幅图实际上可以基本上同时执行或者有时可以按照相反的顺序来执行。It should also be noted that in some alternative implementations, the functions/acts noted may occur in a different order than that illustrated in the drawings. For example, two figures shown in succession may in fact be executed substantially concurrently or sometimes in the reverse order, depending on the function/acts involved.
下面结合附图对本发明作进一步详细描述。The invention is further described in detail below with reference to the accompanying drawings.
根据本发明的一个方面,提供了一种物联网的数据发送方法。其中,该方法应用在如图1所示的物联网络中,如图1所示,该物联网络包括:物联网终端10、物联网接入点AP20、网关以及中继器40,上述物联网终端根据不同的 情况可以具有不同的表现形式,例如该物联网终端具体可以为:手机、平板电脑、计算机等设备,当然其也可以包含带有联网功能的其他设备,例如智能电视、智能空调、智能水壶或一些物联网的终端设备,上述物联网终端10通过无线方式与中继器40连接,中继器40与AP连接,其连接的方式可以为无线方式,也可以为有限方式,上述无线方式包括但不限于:蓝牙、WIFI等方式,上述网关具体可以为,移动基站、移动中继站、交换机等设备。图1中以有线方式为示例,为了方便表示,这里仅以一根实线表示。According to an aspect of the present invention, a data transmission method of an Internet of Things is provided. The method is applied to the object network shown in FIG. 1. As shown in FIG. 1, the object network includes: an Internet of Things terminal 10, an Internet of Things access point AP20, a gateway, and a repeater 40. Networked terminals are different according to The situation may have different manifestations. For example, the Internet of Things terminal may specifically be: a mobile phone, a tablet computer, a computer, etc., of course, it may also include other devices with networking functions, such as smart TV, smart air conditioner, smart water bottle or some The terminal device of the Internet of Things, the Internet of Things terminal 10 is connected to the repeater 40 in a wireless manner, and the repeater 40 is connected to the AP. The connection may be in a wireless manner or a limited manner. The wireless method includes but not It is limited to: Bluetooth, WIFI, etc., and the foregoing gateway may specifically be a mobile base station, a mobile relay station, a switch, and the like. In Fig. 1, the wired mode is taken as an example, and for convenience of representation, only one solid line is shown here.
上述网关30根据物联网的大小可以是一台个人电脑(英文:Personal computer,PC),当然在实际应用中,也可以是多台PC、服务器或服务器群组,本发明具体实施方式并不局限上述网关30的具体表现形式。The above-mentioned gateway 30 may be a personal computer (PC) according to the size of the Internet of Things. In practice, it may be a plurality of PCs, servers, or server groups. The specific embodiment of the present invention is not limited. The specific manifestation of the above gateway 30.
上述中继器40根据不同的场景可以为多种设备,例如手机、智能手表等等设备。The repeater 40 may be a plurality of devices according to different scenarios, such as a mobile phone, a smart watch, and the like.
参阅图2,图2为物联网的数据发送的传输流程图,其中,网络侧设备以中继器为例,如图2所示,该流程包括:Referring to FIG. 2, FIG. 2 is a transmission flowchart of data transmission of the Internet of Things. The network side device takes a repeater as an example. As shown in FIG. 2, the process includes:
步骤S201、物联网终端10将需要发送的数据包通过无线方式发送至中继站40;Step S201, the Internet of Things terminal 10 transmits the data packet to be transmitted to the relay station 40 by wireless;
步骤S202、中继站将数据包转发至物联网接入点;Step S202: The relay station forwards the data packet to the Internet of Things access point;
步骤S203、物联网接入点将数据包传输至网关。Step S203: The Internet of Things access point transmits the data packet to the gateway.
通过上述图1和图2的表示,在数据包的实际传输中,如果物联网终端与中继器之间出现泄密,那么对于发送的数据包由于没有经过相应的加密处理,所以很容易导致数据的泄漏,容易出现安全性问题。Through the above-mentioned FIG. 1 and FIG. 2, in the actual transmission of the data packet, if there is a leak between the Internet of Things terminal and the repeater, the data packet is easily corrupted because the corresponding data packet is not subjected to corresponding encryption processing. The leak is prone to security problems.
参阅图3,图3为本发明提供的一种物联网终端数据的分时段加密方法, 该方法在如图4所示的网络构架下实现,如图4所示,一个中继器40下可以连接多个物联网终端,该中继器具体可以为开通热点的手机、提供无线连接的个人电脑、转发设备等,该方法如图3所示,包括如下步骤:Referring to FIG. 3, FIG. 3 is a time-phase encryption method for data of an Internet of Things terminal according to the present invention. The method is implemented in the network architecture as shown in FIG. 4, as shown in FIG. 4, a plurality of IoT terminals can be connected under one repeater 40, and the repeater can be a mobile phone that provides hotspots and provides a wireless connection. The personal computer, the forwarding device, etc., the method is as shown in FIG. 3, and includes the following steps:
步骤S301、物联网终端获取待发送的数据包;Step S301: The Internet of Things terminal acquires a data packet to be sent;
上述步骤S301中的物联网终端具体可以为:手机、平板电脑、计算机等设备,当然其也可以包含带有联网功能的其他设备,例如智能电视、智能空调、智能水壶、智能灯、智能开关或一些物联网的智能设备。The object-to-network terminal in the above step S301 may specifically be: a mobile phone, a tablet computer, a computer, etc., of course, it may also include other devices with networking functions, such as a smart TV, a smart air conditioner, a smart water bottle, a smart light, a smart switch, or Some IoT smart devices.
步骤S302、物联网终端提取当前时间,依据所述当前时间确定所述工作时段物联网终端的工作时段,依据所述工作时段在预先配置的工作时段与加密单元映射表中查询出所述工作时段对应的第一加密单元。Step S302: The IoT terminal extracts the current time, determines a working period of the Internet of Things terminal in the working period according to the current time, and queries the working time period in the pre-configured working period and the encryption unit mapping table according to the working period. Corresponding first encryption unit.
上述步骤S302中的物联网终端的类型各个厂家可以根据自行的情况进行设置,例如,该物联网终端具体可以包括:智能电灯、智能电视、智能清扫设备、智能睡眠设备,智能监控设备等,其表现的形式可以为多种多样,例如对于智能电灯,该智能电灯包括但不限于:智能台灯,智能吸顶灯,智能壁灯等设备,例如对于智能电视来说,其可以为三星牌智能电视,当然其也可以为夏普牌智能电视,例如对于智能清扫设备来说,其可以为,智能扫地机器人,当然其还可以包括智能吸尘器、智能垃圾处理器等设备,例如对于智能睡眠设备来说,其可以为:智能床垫、智能沙发等设备,例如对智能监控设备来说或,其可以为,智能血压计,智能温度计等,本发明对上述物联网终端的具体形式以及数量或种类并不限定。The type of the Internet of Things terminal in the above step S302 can be set according to the situation of the device. For example, the IoT terminal can specifically include: a smart electric light, a smart television, a smart cleaning device, a smart sleep device, an intelligent monitoring device, etc. The form of performance can be various, for example, for a smart electric lamp, including but not limited to: a smart table lamp, a smart ceiling lamp, a smart wall lamp, etc., for example, for a smart TV, it can be a Samsung smart TV, of course It can also be a Sharp smart TV. For example, for a smart cleaning device, it can be a smart sweeping robot. Of course, it can also include a smart vacuum cleaner, a smart garbage processor, etc., for example, for a smart sleep device, For the smart mattress, the smart sofa, and the like, for example, for the smart monitoring device, it may be an intelligent sphygmomanometer, a smart thermometer, etc., and the specific form, number, or type of the above-mentioned Internet of Things terminal is not limited.
上述步骤中的工作时段(即时间段)与加密单元映射表如图5所示,上述映射可以为一一映射,当然也可以为一对多映射等方式。The working period (ie, time period) and the encryption unit mapping table in the above steps are as shown in FIG. 5, and the foregoing mapping may be a one-to-one mapping, or may be a one-to-many mapping or the like.
上述步骤S302中的加密单元具体可以为设置在物联网终端的硬件加密单元,其包含厂家预设设置的加密算法,当然在实际应用中,上述加密单元还可以为配置在物联网终端内的软件加密单元,本发明并不限制上述加密单元的具体表现形式。The encryption unit in the above step S302 may specifically be a hardware encryption unit provided in the Internet of Things terminal, and includes an encryption algorithm preset by the manufacturer. Of course, in an actual application, the encryption unit may also be a software configured in the Internet of Things terminal. The encryption unit, the present invention does not limit the specific expression of the above encryption unit.
上述加密算法包括但不限于:三重数据加密算法块密码(英文:riple Data Encryption Algorithm,3DES)、消息摘要算法(英文:Message Digest Algorithm, MD5)或RSA(Rivest,Shamir,Adleman)等加密算法,本发明并不局限具体的加密算法。例如3DES是三重数据加密算法块密码的通称。它相当于是对每个数据块应用三次DES加密算法。由于计算机运算能力的增强,原版DES密码的密钥长度变得容易被暴力破解;3DES即是设计用来提供一种相对简单的方法,即通过增加DES的密钥长度来避免类似的攻击。The above encryption algorithms include but are not limited to: triple data encryption algorithm block code (English: riple Data Encryption Algorithm, 3DES), message digest algorithm (English: Message Digest Algorithm, Encryption algorithms such as MD5) or RSA (Rivest, Shamir, Adleman), and the present invention is not limited to a specific encryption algorithm. For example, 3DES is a generic term for triple-data encryption algorithm block ciphers. It is equivalent to applying three DES encryption algorithms to each data block. Due to the increased computing power of the computer, the key length of the original DES password becomes vulnerable to brute force; 3DES is designed to provide a relatively simple method to avoid similar attacks by increasing the key length of DES.
步骤S303、物联网终端调用所述第一加密单元对所述数据包进行加密处理;Step S303: The Internet of Things terminal invokes the first encryption unit to perform encryption processing on the data packet.
上述步骤S303的实现方法具体可以为:The implementation method of the foregoing step S303 may specifically be:
例如,第一加密单元为3DES加密单元,则物联网终端调用3DES加密单元对数据包进行3DES加密处理。例如第一加密单元为RAS加密单元,则物联网终端调用RAS加密单元对数据包进行RAS加密处理。例如第一加密单元为MD5加密单元,则物联网终端调用MD5加密单元对数据包进行MD5加密处理。For example, the first encryption unit is a 3DES encryption unit, and the Internet of Things terminal invokes the 3DES encryption unit to perform 3DES encryption processing on the data packet. For example, if the first encryption unit is a RAS encryption unit, the Internet of Things terminal invokes the RAS encryption unit to perform RAS encryption processing on the data packet. For example, if the first encryption unit is an MD5 encryption unit, the Internet of Things terminal invokes the MD5 encryption unit to perform MD5 encryption processing on the data packet.
上述加密处理的具体方式可以参见3DES、RSA以及MD5的相关描述,这里不再赘述。For details about the encryption process, refer to related descriptions of 3DES, RSA, and MD5, and details are not described here.
上述步骤S303的实现方法具体可以为:The implementation method of the foregoing step S303 may specifically be:
物联网终端调用第一加密单元对该数据包进行加密处理,如加密成功,进行后续步骤S304,如加密不成功,则调用第一加密单元的备用加密单元对该数据包进行加密处理,将采用备用加密单元标识添加到加密处理后的数据包的包头扩展字段。The IoT terminal invokes the first encryption unit to perform encryption processing on the data packet. If the encryption is successful, the subsequent step S304 is performed. If the encryption is unsuccessful, the alternate encryption unit of the first encryption unit is called to encrypt the data packet, and the data packet is encrypted. The alternate encryption unit identifies the header extension field added to the encrypted packet.
步骤S304、物联网终端将加密处理后的数据以及当前时间向网络侧设备发送。Step S304: The Internet of Things terminal sends the encrypted data and the current time to the network side device.
上述步骤S304中将当前时间携带在发送的帧的载荷中的目的是为了方便网络侧设备获取当前时间,因为对于时间来说,其始终是变化的,如果不携带当前时间,那么只有与物联网终端直接连接的网络侧设备可以获取准确的当前设备,对于后续设备来说,无法获取准确的当前时间,那么就会匹配不同的加密单元,从而导致无法解密,所以将当前时间携带在帧的载荷中可以很好的解决这个问题。The purpose of carrying the current time in the payload of the transmitted frame in step S304 is to facilitate the network side device to acquire the current time, because it always changes for time, and if it does not carry the current time, only the Internet of Things The network side device directly connected to the terminal can obtain the accurate current device. For the subsequent device, the current time cannot be obtained, and then the different encryption units are matched, so that the decryption cannot be performed, so the current time is carried in the frame payload. This can solve this problem very well.
上述步骤S304的实现方法可以为: The implementation method of the above step S304 can be:
上述步骤S304中物联网终端向物联网终端发送数据包的方式可以为通过无线连接的方式发送数据包,该无线方式包括但不限于:蓝牙、无线保真(英文:Wireless Fidelity,WIFI)或Zigbee等无线方式,其中,上述WIFI需要遵守IEEE802.11b的标准。In the foregoing step S304, the manner in which the Internet of Things terminal sends a data packet to the Internet of Things terminal may be to send a data packet by using a wireless connection, including but not limited to: Bluetooth, Wireless Fidelity (WIFI) or Zigbee And other wireless methods, wherein the above WIFI needs to comply with the IEEE802.11b standard.
需要说明的是,这里的物联网以及物联网终端仅仅只是针对无线物联网终端,因为对于物联网来说,其接入的设备数量众多,对于物联网终端来说,如果通过有线连接,首先物联网终端的接入数量会有所限制,并且对于家庭来说,均用有线连接,对于家庭用户的布线来说是无法想象的,另外此有线的成本也非常高,所以本发明的技术方案中的中物联网终端与物联网终端之间的连接仅限无线连接。It should be noted that the Internet of Things and IoT terminals here are only for wireless IoT terminals, because for the Internet of Things, the number of devices accessed by them is large. For IoT terminals, if they are connected by wire, the first thing The number of accesses of the networked terminal is limited, and the wired connection is used for the home, which is unimaginable for the wiring of the home user, and the cost of the cable is also very high, so in the technical solution of the present invention The connection between the IoT terminal and the IoT terminal is limited to wireless connection.
依据如图3提供的方法,物联网终端获取需要发送的数据包以后,物联网终端依据物联网终端的当前工作时段查询出该工作时段对应的加密单元,通过该加密单元对数据进行加密,对于物联网来说,网络侧设备无需对加密进行配置,所有的加密设置均在物联网终端内,所以其具有安全性高,提高用户的体验。According to the method provided in FIG. 3, after the Internet of Things terminal acquires the data packet to be sent, the Internet of Things terminal queries the encryption unit corresponding to the working period according to the current working period of the Internet of Things terminal, and encrypts the data through the encryption unit. In the case of the Internet of Things, network-side devices do not need to be configured for encryption. All encryption settings are in the IoT terminal, so it has high security and improves user experience.
参阅图6,图6为本发明提供的一种物联网终端数据的分时段加密方法,该方法在如图4所示的网络构架下实现,如图4所示,一个物联网中继器下可以连接多个物联网终端,该物联网中继器具体可以为开通热点的手机、提供无线连接的个人电脑等设备,该方法如图6所示,包括如下步骤:Referring to FIG. 6, FIG. 6 is a time-phase encryption method for data of an Internet of Things terminal according to the present invention. The method is implemented in a network architecture as shown in FIG. 4, as shown in FIG. 4, under an Internet of Things repeater. A plurality of IoT terminals can be connected. The IoT repeater can be a mobile phone that opens a hotspot, a personal computer that provides a wireless connection, and the like. The method is as shown in FIG. 6, and includes the following steps:
步骤S601、物联网终端获取需要发送的数据包;Step S601: The Internet of Things terminal acquires a data packet that needs to be sent;
上述步骤S601中的物联网终端具体可以为:手机、平板电脑、计算机等设备,当然其也可以包含带有联网功能的其他设备,例如智能电视、智能空调、智能水壶、智能灯、智能开关或一些物联网的智能设备。The IoT terminal in the above step S601 may specifically be: a mobile phone, a tablet computer, a computer, etc., of course, it may also include other devices with networking functions, such as a smart TV, a smart air conditioner, a smart water bottle, a smart light, a smart switch, or Some IoT smart devices.
步骤S602、物联网终端提取该数据包的当前时间,依据该当前时间确定该工作时段物联网终端的工作时段,依据该工作时段在预先配置的工作时段与加密单元映射表中查询出该工作时段对应的第一加密单元。Step S602: The current time of the IoT terminal extracting the data packet, determining a working time period of the Internet of Things terminal in the working period according to the current time, and querying the working time period in the pre-configured working time period and the encryption unit mapping table according to the working time period. Corresponding first encryption unit.
上述步骤S602中的物联网终端的类型各个厂家可以根据自行的情况进行 设置,例如,该物联网终端具体可以包括:智能电灯、智能电视、智能清扫设备、智能睡眠设备,智能监控设备等,其表现的形式可以为多种多样,例如对于智能电灯,该智能电灯包括但不限于:智能台灯,智能吸顶灯,智能壁灯等设备,例如对于智能电视来说,其可以为三星牌智能电视,当然其也可以为夏普牌智能电视,例如对于智能清扫设备来说,其可以为,智能扫地机器人,当然其还可以包括智能吸尘器、智能垃圾处理器等设备,例如对于智能睡眠设备来说,其可以为:智能床垫、智能沙发等设备,例如对智能监控设备来说或,其可以为,智能血压计,智能温度计等,本发明对上述物联网终端的具体形式以及数量或种类并不限定。The types of the Internet of Things terminals in the above step S602 can be performed by each manufacturer according to their own circumstances. For example, the IoT terminal may specifically include: a smart light, a smart TV, a smart cleaning device, a smart sleep device, an intelligent monitoring device, etc., and the performance may be in various forms, for example, for a smart light, the smart light includes However, it is not limited to: smart table lamps, smart ceiling lamps, smart wall lamps, etc., for example, for smart TVs, it can be a Samsung smart TV, of course, it can also be a Sharp smart TV, for example, for smart cleaning equipment, It can be a smart sweeping robot. Of course, it can also include smart vacuum cleaners, smart garbage processors and the like. For example, for smart sleep devices, it can be: smart mattresses, smart sofas, etc., for example, for intelligent monitoring devices. Alternatively, it may be an intelligent sphygmomanometer, a smart thermometer, or the like, and the present invention does not limit the specific form, number, or type of the above-described Internet of Things terminal.
上述步骤中的工作时段与加密单元映射表如图5所示,上述映射可以为一一映射,当然也可以为一对多映射等方式。The working period and the encryption unit mapping table in the above steps are as shown in FIG. 5, and the foregoing mapping may be a one-to-one mapping, or may be a one-to-many mapping or the like.
上述步骤S602中的加密单元具体可以为设置在物联网中继器的硬件加密单元,其包含厂家预设设置的加密算法,当然在实际应用中,上述加密单元还可以为配置在物联网中继器内的软件加密单元,本发明并不限制上述加密单元的具体表现形式。The cryptographic unit in the above step S602 may specifically be a hardware cryptographic unit disposed in the Internet of Things repeater, and includes an encryption algorithm preset by the manufacturer. Of course, in an actual application, the cryptographic unit may also be configured in the Internet of Things relay. The software encryption unit in the device does not limit the specific expression of the above encryption unit.
上述加密算法包括但不限于:3DES、MD5或RSA等加密算法,本发明并不局限具体的加密算法。The foregoing encryption algorithm includes, but is not limited to, an encryption algorithm such as 3DES, MD5 or RSA, and the present invention is not limited to a specific encryption algorithm.
步骤S603、物联网终端检测与所述网络网设备的信号强度,依据所述信号强度确定秘钥,采用所述秘钥采用第一加密单元对所述数据包进行加密处理;Step S603: The Internet of Things terminal detects the signal strength of the network network device, determines a secret key according to the signal strength, and performs encryption processing on the data packet by using the first encryption unit by using the secret key;
上述步骤S603的实现方法具体可以为:The implementation method of the foregoing step S603 may specifically be:
物联网终端获取信号强度的等级,依据等级与秘钥的映射关系查询出所述信号强度的等级对应的秘钥。具体的,例如获取信号强度的等级为1级,则提取1级对应的秘钥,例如等级1提取秘钥1,如果信号强度的等级为2级,则提取2级对应的秘钥。The IoT terminal obtains the level of the signal strength, and queries the key corresponding to the level of the signal strength according to the mapping relationship between the level and the key. Specifically, for example, the level of the acquired signal strength is level 1, and the key corresponding to the level 1 is extracted, for example, the level 1 extracts the secret key 1. If the level of the signal strength is level 2, the key corresponding to the level 2 is extracted.
上述步骤S603的实现方法具体可以为:The implementation method of the foregoing step S603 may specifically be:
物联网终端获取信号强度值,将该强度值转换成强度值二进制数,将所述强度值二进制数输入预设算法计算得到的结果作为秘钥。上述预设算法具体可以为:秘钥=LSB 48bit SHA-256(强度值二进制数||MAC),其中该MAC地址 为物联网终端的MAC地址。The IoT terminal obtains a signal strength value, converts the intensity value into a strength value binary number, and inputs the intensity value binary number into a preset algorithm to calculate a result as a secret key. The foregoing preset algorithm may specifically be: a key=LSB 48bit SHA-256 (intensity value binary number||MAC), where the MAC address The MAC address of the IoT terminal.
可选的,所述依据所述信号强度确定秘钥,包括:Optionally, the determining the secret key according to the signal strength includes:
物联网终端获取信号强度值,将物联网终端的MAC地址转换成十进制数,将该强度值的绝对值加上该十进制数得到的和确定为秘钥。The IoT terminal obtains the signal strength value, converts the MAC address of the IoT terminal into a decimal number, and adds the absolute value of the intensity value to the decimal number to determine the key.
上述步骤S603的实现方法具体可以为:The implementation method of the foregoing step S603 may specifically be:
例如,第一加密单元为3DES加密单元,则物联网终端调用3DES加密单元对数据包进行3DES加密处理。例如第一加密单元为RAS加密单元,则物联网终端调用RAS加密单元对数据包进行RAS加密处理。例如第一加密单元为MD5加密单元,则物联网终端调用MD5加密单元对数据包进行MD5加密处理。For example, the first encryption unit is a 3DES encryption unit, and the Internet of Things terminal invokes the 3DES encryption unit to perform 3DES encryption processing on the data packet. For example, if the first encryption unit is a RAS encryption unit, the Internet of Things terminal invokes the RAS encryption unit to perform RAS encryption processing on the data packet. For example, if the first encryption unit is an MD5 encryption unit, the Internet of Things terminal invokes the MD5 encryption unit to perform MD5 encryption processing on the data packet.
上述加密处理的具体方式可以参见3DES、RSA以及MD5的相关描述,这里不再赘述。For details about the encryption process, refer to related descriptions of 3DES, RSA, and MD5, and details are not described here.
上述步骤S603的实现方法具体可以为:The implementation method of the foregoing step S603 may specifically be:
物联网终端调用第一加密单元对该数据包进行加密处理,如加密成功,进行后续步骤S304,如加密不成功,则调用第一加密单元的备用加密单元对该数据包进行加密处理,将采用备用加密单元标识添加到加密处理后的数据包的包头扩展字段。The IoT terminal invokes the first encryption unit to perform encryption processing on the data packet. If the encryption is successful, the subsequent step S304 is performed. If the encryption is unsuccessful, the alternate encryption unit of the first encryption unit is called to encrypt the data packet, and the data packet is encrypted. The alternate encryption unit identifies the header extension field added to the encrypted packet.
步骤S604、物联网终端将加密处理后的数据包、所述当前时间和所述信号强度值携带在帧的载荷内发送至物联网接入点。Step S604: The Internet of Things terminal carries the encrypted data packet, the current time, and the signal strength value in a payload of the frame and sends the data packet to the Internet of Things access point.
上述步骤S604的实现方法可以为:The implementation method of the above step S604 can be:
上述步骤S604中物联网终端向物联网中继器(网络侧设备的一种)发送数据包的方式可以为通过无线连接的方式发送数据包,该无线方式包括但不限于:蓝牙、无线保真(英文:Wireless Fidelity,WIFI)或Zigbee等无线方式,其中,上述WIFI需要遵守IEEE802.11b的标准。In the foregoing step S604, the manner in which the Internet of Things terminal sends a data packet to the Internet of Things (a type of network side device) may be a method of sending a data packet by using a wireless connection, including but not limited to: Bluetooth, wireless fidelity (English: Wireless Fidelity, WIFI) or Zigbee and other wireless methods, wherein the above WIFI needs to comply with the IEEE802.11b standard.
需要说明的是,这里的物联网以及物联网终端仅仅只是针对无线物联网终端,因为对于物联网来说,其接入的设备数量众多,对于物联网终端来说,如果通过有线连接,首先物联网终端的接入数量会有所限制,并且对于家庭来说,均用有线连接,对于家庭用户的布线来说是无法想象的,另外此有线的成本也非常高,所以本发明的技术方案中的中物联网终端与物联网中继器之间的连接 仅限无线连接。It should be noted that the Internet of Things and IoT terminals here are only for wireless IoT terminals, because for the Internet of Things, the number of devices accessed by them is large. For IoT terminals, if they are connected by wire, the first thing The number of accesses of the networked terminal is limited, and the wired connection is used for the home, which is unimaginable for the wiring of the home user, and the cost of the cable is also very high, so in the technical solution of the present invention Connection between the IoT terminal and the Internet of Things repeater Wireless connection only.
本发明采用的技术方案具有安全性高的优点。The technical solution adopted by the invention has the advantage of high safety.
可选的,上述方法在步骤S604之前还可以包括:Optionally, the foregoing method may further include: before step S604:
所述物联网终端调用所述第一加密单元加密不成功,所述物联网终端调用第一加密单元的备用加密单元对所述数据包进行加密处理,将采用备用加密单元标识添加到加密处理后的数据包的包头扩展字段。The IoT terminal invoking the first encryption unit to encrypt is unsuccessful, the IoT terminal invoking the alternate encryption unit of the first encryption unit to encrypt the data packet, and adding the identifier of the alternate encryption unit to the encryption process The header extension field of the packet.
参阅图7,图7为一种物联网终端装置700,所述装置包括:Referring to FIG. 7, FIG. 7 is an IoT terminal device 700, and the device includes:
获取单元701,用于获取需要发送的数据包;An obtaining unit 701, configured to acquire a data packet that needs to be sent;
处理单元702,用于提取所述数据包的当前时间,依据所述当前时间确定所述工作时段物联网终端的工作时段,依据所述工作时段在预先配置的工作时段与加密单元映射表中查询出所述工作时段对应的第一加密单元;调用所述第一加密单元对所述数据包进行加密处理;The processing unit 702 is configured to extract a current time of the data packet, determine a working period of the Internet of Things terminal in the working period according to the current time, and query the pre-configured working period and the encryption unit mapping table according to the working period. Determining, by the first encryption unit corresponding to the working period; invoking the first encryption unit to perform encryption processing on the data packet;
发送单元703,用于将加密处理后的数据以及当前时间向网络侧设备发送。The sending unit 703 is configured to send the encrypted data and the current time to the network side device.
可选的,处理单元702具体,用于如第一加密单元对所述数据包加密处理失败,则调用第一加密单元的备用加密单元对所述数据包加密处理。Optionally, the processing unit 702 is specifically configured to: when the first encryption unit fails to encrypt the data packet, invoke the alternate encryption unit of the first encryption unit to encrypt the data packet.
可选的,处理单元702具体,用于检测与所述网络网设备的信号强度,依据所述信号强度确定秘钥,采用所述秘钥采用第一加密单元对所述数据包进行加密处理。Optionally, the processing unit 702 is configured to detect a signal strength with the network network device, determine a secret key according to the signal strength, and perform encryption processing on the data packet by using the first encryption unit by using the secret key.
可选的,所述处理单元702,具体用于获取信号强度的等级,依据等级与秘钥的映射关系查询出所述信号强度的等级对应的秘钥。Optionally, the processing unit 702 is specifically configured to obtain a level of signal strength, and query, according to a mapping relationship between the level and the key, a key corresponding to the level of the signal strength.
可选的,所述处理单元,具体用于获取信号强度值,将所述强度值输入预设算法计算得到的结果作为秘钥。Optionally, the processing unit is specifically configured to obtain a signal strength value, and input the strength value into a result calculated by a preset algorithm as a secret key.
本发明具体实施例还提供一种计算机存储介质,其中,该计算机存储介质可存储有程序,该程序执行时包括上述第一方面记载的任何一种物联网终端接收数据的分时段加密方法的部分或全部步骤。A specific embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium can store a program, where the program is executed, including the part of the time-phase encryption method for receiving data by any one of the Internet of Things terminals described in the first aspect. Or all steps.
参阅图8,图8为本发明提供的一种物联网终端800,该物联网终端可以为部署在互联网系统中的一个节点,互联网系统还可以包括:物联网中继器、物联网接入点、物联网终端和网关,该物联网终端800包括但不限于:计算机、 服务器等设备,如图8所示,该物联网终端800包括:处理器801、存储器802、收发器803和总线804。收发器803用于与外部设备(例如互联系统中的其他设备,包括但不限于:中继器,核心网设备等)之间收发数据。物联网终端800中的处理器801的数量可以是一个或多个。本申请的一些实施例中,处理器801、存储器802和收发器803可通过总线系统或其他方式连接。关于本实施例涉及的术语的含义以及举例,可以参考图3或图6对应的实施例,此处不再赘述。Referring to FIG. 8, FIG. 8 is an Internet of Things terminal 800 provided by the present invention. The Internet of Things terminal may be a node deployed in an Internet system, and the Internet system may further include: an Internet of Things repeater and an Internet of Things access point. , an Internet of Things terminal and a gateway, the Internet of Things terminal 800 includes but is not limited to: a computer, A server or the like, as shown in FIG. 8, the IoT terminal 800 includes a processor 801, a memory 802, a transceiver 803, and a bus 804. The transceiver 803 is configured to transmit and receive data with an external device (eg, other devices in the interconnection system, including but not limited to: a repeater, a core network device, etc.). The number of processors 801 in the Internet of Things terminal 800 may be one or more. In some embodiments of the present application, processor 801, memory 802, and transceiver 803 may be connected by a bus system or other means. For the meanings and examples of the terms involved in this embodiment, reference may be made to the corresponding embodiment of FIG. 3 or FIG. 6 , and details are not described herein again.
其中,存储器802中可以存储程序代码。处理器801用于调用存储器802中存储的程序代码,用于执行以下操作:The program code can be stored in the memory 802. The processor 801 is configured to call program code stored in the memory 802 for performing the following operations:
收发器803,用于获取需要发送的数据包;a transceiver 803, configured to acquire a data packet that needs to be sent;
处理器801,用于提取当前时间,依据所述工作时段在预先配置的工作时段与加密单元映射表中查询出所述工作时段对应的第一加密单元,调用所述第一加密单元对所述数据包进行加密处理。The processor 801 is configured to: extract the current time, query the first encryption unit corresponding to the working period in the encryption unit mapping table according to the working period, and invoke the first encryption unit to The packet is encrypted.
收发器803,还用于将加密处理后的数据包和所述当前时间携带在帧的载荷内发送至物联网接入点。The transceiver 803 is further configured to send the encrypted data packet and the current time to be carried in the payload of the frame to the IoT access point.
可选的,处理器801、收发器803,还可以用于执行如图3或如图6所示实施例中的步骤以及步骤的细化方案以及可选方案。Optionally, the processor 801 and the transceiver 803 are further configured to perform the refinement and the steps of the steps and steps in the embodiment shown in FIG. 3 or FIG. 6.
需要说明的是,这里的处理器801可以是一个处理元件,也可以是多个处理元件的统称。例如,该处理元件可以是中央处理器(Central Processing Unit,CPU),也可以是特定集成电路(Application Specific Integrated Circuit,ASIC),或者是被配置成实施本申请实施例的一个或多个集成电路,例如:一个或多个微处理器(digital singnal processor,DSP),或,一个或者多个现场可编程门阵列(Field Programmable Gate Array,FPGA)。It should be noted that the processor 801 herein may be a processing component or a general term of multiple processing components. For example, the processing component may be a central processing unit (CPU), an application specific integrated circuit (ASIC), or one or more integrated circuits configured to implement the embodiments of the present application. For example, one or more digital singal processors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs).
存储器803可以是一个存储装置,也可以是多个存储元件的统称,且用于存储可执行程序代码或应用程序运行装置运行所需要参数、数据等。且存储器903可以包括随机存储器(RAM),也可以包括非易失性存储器(non-volatile memory),例如磁盘存储器,闪存(Flash)等。The memory 803 may be a storage device or a collective name of a plurality of storage elements, and is used to store executable program code or parameters, data, and the like required for the application running device to operate. And the memory 903 may include random access memory (RAM), and may also include non-volatile memory such as a magnetic disk memory, a flash memory, or the like.
总线804可以是工业标准体系结构(Industry Standard Architecture,ISA)总线、外部设备互连(Peripheral Component,PCI)总线或扩展工业标准体系 结构(Extended Industry Standard Architecture,EISA)总线等。该总线可以分为地址总线、数据总线、控制总线等。为便于表示,图8中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。The bus 804 can be an Industry Standard Architecture (ISA) bus, a Peripheral Component (PCI) bus, or an extended industry standard system. Extended Industry Standard Architecture (EISA) bus, etc. The bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 8, but it does not mean that there is only one bus or one type of bus.
该用户设备还可以包括输入输出装置,连接于总线804,以通过总线与处理器801等其它部分连接。该输入输出装置可以为操作人员提供一输入界面,以便操作人员通过该输入界面选择布控项,还可以是其它接口,可通过该接口外接其它设备。The user equipment may also include input and output devices coupled to bus 804 for connection to other portions, such as processor 801, via a bus. The input/output device can provide an input interface for the operator, so that the operator can select the control item through the input interface, and can also be other interfaces through which other devices can be externally connected.
需要说明的是,对于前述的各个方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某一些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。It should be noted that, for the foregoing various method embodiments, for the sake of brevity, they are all described as a series of action combinations, but those skilled in the art should understand that the present application is not limited by the described action sequence. Because some steps may be performed in other orders or concurrently in accordance with the present application. In the following, those skilled in the art should also understand that the embodiments described in the specification are all preferred embodiments, and the actions and modules involved are not necessarily required by the present application.
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详细描述的部分,可以参见其他实施例的相关描述。In the above embodiments, the descriptions of the various embodiments are different, and the parts that are not described in detail in a certain embodiment can be referred to the related descriptions of other embodiments.
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。A person skilled in the art may understand that all or part of the various steps of the foregoing embodiments may be performed by a program to instruct related hardware. The program may be stored in a computer readable storage medium, and the storage medium may include: Flash disk, read-only memory (English: Read-Only Memory, referred to as: ROM), random accessor (English: Random Access Memory, referred to as: RAM), disk or optical disk.
以上对本申请实施例所提供的内容下载方法及相关设备、系统进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。 The content downloading method and the related device and system provided by the embodiments of the present application are described in detail. The principles and implementation manners of the present application are described in the specific examples. The description of the above embodiments is only used to help understand the present application. The method of application and its core idea; at the same time, for those of ordinary skill in the art, according to the idea of the present application, there will be changes in the specific implementation manner and application scope. In summary, the content of this specification should not be understood. To limit the application.

Claims (12)

  1. 一种物联网终端数据的分时段加密方法,其特征在于,所述方法包括如下步骤:A time-phase encryption method for Internet of Things terminal data, characterized in that the method comprises the following steps:
    所述物联网终端获取需要发送的数据包;The Internet of Things terminal acquires a data packet that needs to be sent;
    所述物联网终端提取当前时间,依据所述当前时间确定所述工作时段物联网终端的工作时段,依据所述工作时段在预先配置的工作时段与加密单元映射表中查询出所述工作时段对应的第一加密单元;The IoT terminal extracts a current time, determines a working period of the IOT terminal in the working period according to the current time, and queries the working time period according to the working period in a pre-configured working period and an encryption unit mapping table. First encryption unit;
    所述物联网终端调用所述第一加密单元对所述数据包进行加密处理;The Internet of Things terminal invokes the first encryption unit to perform encryption processing on the data packet;
    所述物联网终端将加密处理后的数据以及当前时间向网络侧设备发送。The Internet of Things terminal sends the encrypted data and the current time to the network side device.
  2. 根据权利要求1所述的方法,其特征在于,所述方法在所述物联网终端将加密处理后的数据包发送至网关之前还可以包括:The method according to claim 1, wherein the method may further include: before the IoT terminal sends the encrypted data packet to the gateway:
    如第一加密单元对所述数据包加密处理失败,则调用第一加密单元的备用加密单元对所述数据包加密处理。If the first encryption unit fails to encrypt the data packet, the alternate encryption unit of the first encryption unit is invoked to encrypt the data packet.
  3. 根据权利要求1所述的方法,其特征在于,所述物联网终端调用所述第一加密单元对所述数据包进行加密处理具体包括:The method according to claim 1, wherein the invoking the first encryption unit by the Internet of Things terminal to encrypt the data packet comprises:
    所述物联网终端检测与所述网络网设备的信号强度,依据所述信号强度确定秘钥,采用所述秘钥采用第一加密单元对所述数据包进行加密处理。The IoT terminal detects the signal strength of the network network device, determines a secret key according to the signal strength, and performs encryption processing on the data packet by using the first encryption unit by using the secret key.
  4. 根据权利要求3所述的方法,其特征在于,所述依据所述信号强度确定秘钥具体,包括:The method according to claim 3, wherein the determining the secret key according to the signal strength comprises:
    所述物联网终端获取信号强度的等级,依据等级与秘钥的映射关系查询出所述信号强度的等级对应的秘钥。The IoT terminal acquires a level of signal strength, and queries a key corresponding to the level of the signal strength according to a mapping relationship between the level and the key.
  5. 根据权利要求3所述的方法,其特征在于,所述物联网终端获取信号强度值,将所述强度值输入预设算法计算得到的结果作为秘钥。The method according to claim 3, wherein the IoT terminal acquires a signal strength value, and inputs the intensity value into a result calculated by a preset algorithm as a secret key.
  6. 一种物联网终端装置,其特征在于,所述装置包括:An Internet of Things terminal device, characterized in that the device comprises:
    获取单元,用于获取需要发送的数据包;An obtaining unit, configured to acquire a data packet that needs to be sent;
    处理单元,用于提取当前时间,依据所述当前时间确定所述工作时段物联网终端的工作时段,依据所述工作时段在预先配置的工作时段与加密单元映射表中查询出所述工作时段对应的第一加密单元;调用所述第一加密单元对所 述数据包进行加密处理;a processing unit, configured to extract a current time, determine a working period of the Internet of Things terminal in the working period according to the current time, and query, according to the working period, a working period corresponding to the working period in the encryption unit mapping table according to the pre-configured working period First encryption unit; calling the first encryption unit Decoding the data packet;
    发送单元,用于将加密处理后的数据以及当前时间向网络侧设备发送。And a sending unit, configured to send the encrypted data and the current time to the network side device.
  7. 根据权利要求6所述的装置,其特征在于,所述处理单元具体,用于如第一加密单元对所述数据包加密处理失败,则调用第一加密单元的备用加密单元对所述数据包加密处理。The apparatus according to claim 6, wherein the processing unit is configured to: when the first encryption unit fails to encrypt the data packet, call the alternate encryption unit of the first encryption unit to the data packet Encryption processing.
  8. 根据权利要求6所述的装置,其特征在于,所述处理单元具体,用于检测与所述网络网设备的信号强度,依据所述信号强度确定秘钥,采用所述秘钥采用第一加密单元对所述数据包进行加密处理。The device according to claim 6, wherein the processing unit is configured to detect a signal strength with the network network device, determine a secret key according to the signal strength, and adopt a first encryption by using the secret key. The unit encrypts the data packet.
  9. 根据权利要求8所述的装置,其特征在于,所述处理单元,具体用于获取信号强度的等级,依据等级与秘钥的映射关系查询出所述信号强度的等级对应的秘钥。The apparatus according to claim 8, wherein the processing unit is configured to acquire a level of signal strength, and query a key corresponding to the level of the signal strength according to a mapping relationship between the level and the key.
  10. 根据权利要求8所述的装置,其特征在于,所述获取单元,用于获取信号强度值,将所述强度值输入预设算法计算得到的结果作为秘钥。The apparatus according to claim 8, wherein the acquiring unit is configured to acquire a signal strength value, and input the intensity value into a result calculated by a preset algorithm as a secret key.
  11. 一种计算机可读存储介质,其特征在于,其存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如权利要求1-5任一项所述的方法。A computer readable storage medium storing a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method of any of claims 1-5.
  12. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如权利要求1-5任一项所述的方法。 A computer program product, comprising: a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform any of claims 1-5 The method described.
PCT/CN2017/100788 2017-07-24 2017-09-06 Method for internet of things terminal to encrypt data according to time periods, and apparatus WO2019019280A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710604663.8A CN107547516A (en) 2017-07-24 2017-07-24 The encryption method at times and device of internet-of-things terminal data
CN201710604663.8 2017-07-24

Publications (1)

Publication Number Publication Date
WO2019019280A1 true WO2019019280A1 (en) 2019-01-31

Family

ID=60970406

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/100788 WO2019019280A1 (en) 2017-07-24 2017-09-06 Method for internet of things terminal to encrypt data according to time periods, and apparatus

Country Status (2)

Country Link
CN (1) CN107547516A (en)
WO (1) WO2019019280A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113625691A (en) * 2021-08-20 2021-11-09 深圳市元征科技股份有限公司 Vehicle diagnosis method, diagnosis equipment and vehicle gateway
CN116633416A (en) * 2023-05-11 2023-08-22 广东铁信通科技有限公司 Data transmission method of satellite communication terminal of Internet of things

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111212065B (en) * 2019-12-31 2021-08-27 海信集团有限公司 Household appliance communication encryption method, household appliance and server

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102202296A (en) * 2010-03-25 2011-09-28 巴比禄股份有限公司 Wireless LAN relay device, wireless communication system and method for controlling wireless LAN relay device
CN102694753A (en) * 2011-03-25 2012-09-26 国基电子(上海)有限公司 Gateway equipment capable of carrying out encryption transmission on data, system and method thereof
CN104935433A (en) * 2015-03-13 2015-09-23 天地融科技股份有限公司 Secret key-hopping method during communication process, communication device and communication system
CN105337981A (en) * 2015-11-18 2016-02-17 上海新储集成电路有限公司 Relay device, update method and method for performing data interaction between devices

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101111056B (en) * 2006-07-17 2010-05-12 西安电子科技大学 Fast switching method for wireless local area network
CN101330379B (en) * 2007-06-22 2011-02-09 华为技术有限公司 Method and apparatus for down distributing cryptographic key
CN102244861B (en) * 2011-08-14 2013-09-18 北京理工大学 Method for generating symmetric keys based on random state of wireless channel
CN103700177A (en) * 2013-12-25 2014-04-02 袁磊 Coded lock system capable of unlocking in specific time period by using encrypted authorization data
US9900091B2 (en) * 2014-06-24 2018-02-20 Samsung Electronics Co., Ltd. Method and apparatus for pairing electronic device and lighting device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102202296A (en) * 2010-03-25 2011-09-28 巴比禄股份有限公司 Wireless LAN relay device, wireless communication system and method for controlling wireless LAN relay device
CN102694753A (en) * 2011-03-25 2012-09-26 国基电子(上海)有限公司 Gateway equipment capable of carrying out encryption transmission on data, system and method thereof
CN104935433A (en) * 2015-03-13 2015-09-23 天地融科技股份有限公司 Secret key-hopping method during communication process, communication device and communication system
CN105337981A (en) * 2015-11-18 2016-02-17 上海新储集成电路有限公司 Relay device, update method and method for performing data interaction between devices

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113625691A (en) * 2021-08-20 2021-11-09 深圳市元征科技股份有限公司 Vehicle diagnosis method, diagnosis equipment and vehicle gateway
CN113625691B (en) * 2021-08-20 2023-04-07 深圳市元征科技股份有限公司 Vehicle diagnosis method, vehicle diagnosis equipment and vehicle gateway
CN116633416A (en) * 2023-05-11 2023-08-22 广东铁信通科技有限公司 Data transmission method of satellite communication terminal of Internet of things
CN116633416B (en) * 2023-05-11 2023-12-08 广东铁信通科技有限公司 Data transmission method of satellite communication terminal of Internet of things

Also Published As

Publication number Publication date
CN107547516A (en) 2018-01-05

Similar Documents

Publication Publication Date Title
US20220303276A1 (en) Network connection method, hotspot terminal and management terminal
US11917054B2 (en) Network key processing method and system and related device
US11864263B2 (en) Wireless connection establishing methods and wireless connection establishing apparatuses
CN108886685B (en) Terminal matching method and device
JP6370985B2 (en) Method, apparatus and system for establishing a connection by a terminal
CN107567017B (en) Wireless connection system, device and method
EP2756649B1 (en) Protocol-specific keys for a hybrid network
CN112566113B (en) Key generation and terminal network distribution method, device and equipment
WO2019019280A1 (en) Method for internet of things terminal to encrypt data according to time periods, and apparatus
WO2018053894A1 (en) Internet-of-things access point handover method and device based on transmission rate
WO2019041371A1 (en) Internet of things number-of-connections-based router switching method and device
WO2019019282A1 (en) Method for internet of things terminal to sequentially encrypt data, and apparatus
JP2017539176A (en) Method and device for device configuration
WO2018053895A1 (en) Type-based uplink data encryption control method and device for internet-of-things access point
WO2019015041A1 (en) Time division encryption method and device for data of internet of things repeater
CN106488483B (en) Method for configuring WIFI gateway equipment and corresponding gateway equipment
WO2019010793A1 (en) Time period based encryption method and device for data received by internet of things access point
CN107360566B (en) Type-based uplink data encryption control method and device for Internet of things terminal
WO2019019287A1 (en) Random encryption method and apparatus for internet of things terminal data
WO2019015039A1 (en) Internet of things repeater-based method and apparatus for selective encryption
WO2019015037A1 (en) Internet of things access point-based method and device for selective encryption
WO2019010796A1 (en) Sub-device encryption method and device for receiving data of internet of things ap
WO2019015038A1 (en) Encryption control method and device for type-based uplink data of internet of things repeater
WO2016183943A1 (en) Wireless local area network access method, terminal and system
WO2019028780A1 (en) Data processing method and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17919274

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17919274

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 28/05/2020)