An Internet of Things node with control and function separation and its security protection method

A technology of separation of functions and the Internet of Things, applied in transmission systems, electrical components, etc., can solve the problems of low CPU performance, complex manufacturers, privacy leakage, etc., to achieve low maintenance and upgrade costs, improve system security, and ensure functional safety. Effect

Inactive Publication Date: 2020-11-13
郑康锋
View PDF9 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] Constrained by various factors such as energy consumption, size, and cost, nodes in the Internet of Things usually have relatively low CPU performance, relatively small memory, and relatively limited resources that can be scheduled, so it is not suitable for computationally intensive work.
[0006] (2) Single node function
[0010] (4) Some nodes lack maintenance and upgrades
[0013] However, because the nodes have the above-mentioned characteristics of performance, volume, energy consumption, and cost, it is difficult to effectively apply traditional network security protection methods (such as firewalls, intrusion detection, anti-virus software, trusted systems, etc.); Long application cycles, slow upgrades, and complex manufacturers all make it difficult for nodes to upgrade and maintain their own limited security protection in a timely manner
[0014] Therefore, IoT node security issues emerge in endlessly. For example, in 2016, American hackers used a large number of IoT devices to carry out DDoS attacks on DNS service provider Dyn, and a large number of network cameras were controlled, resulting in privacy leaks; , production, life and other security pose serious hidden dangers, and the current security protection methods are in contradiction with the characteristics of the Internet of Things, and new and effective security protection methods are urgently needed

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • An Internet of Things node with control and function separation and its security protection method
  • An Internet of Things node with control and function separation and its security protection method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0035] The present invention will be described in detail below with reference to the accompanying drawings and examples.

[0036] The IoT nodes in the prior art usually use a single operating system, but according to the functional characteristics of the IoT nodes, the present invention divides the IoT nodes into two parts, control and function, to form a dual system—a control system and a functional system. The nodes are independent of each other, and the double authentication method is adopted to ensure the security of the nodes. The system of the Internet of Things node of the present invention is as figure 1 shown.

[0037] The following describes the sensor chip from three aspects: structural characteristics, safety characteristics and interface characteristics:

[0038] (1) Structural characteristics

[0039] ●Separation of control and function

[0040] IoT nodes are separated into control modules and functional modules, and the two modules work independently of each...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a safety protection method of an Internet of Things node with separate control and function. The Internet of Things node is divided into a control module and a function module, which are independent from each other; the control module adopts an intelligent operating system, and the function module adopts a non intelligent operating system; data from the outside of the Internet of Things node are firstly subjected to validity verification of user information in the control module, only when the user information is verified, an instruction part can enter the function module; and the function module executes an authenticated instruction after the validity verification of the instruction. The invention further discloses an Internet of Things node. By adoption of the safety protection method, the safety of the system node can be ensured, no complex algorithm needs to be added to the node, so that the implementation cost is low, and the resource consumption is low.

Description

technical field [0001] The invention belongs to the technical field of Internet of Things security, and in particular relates to a safety protection method for an Internet of Things node with separation of control and functions and an Internet of Things node. Background technique [0002] The Internet of Things is a network that realizes information exchange with physical objects through the use of modern perception technology and terminal smart devices to perceive and identify physical objects, collect information, and then calculate and process the collected data. Through the interconnection of professional communication networks and traditional networks . In recent years, it has been widely used in academic, military and industrial circles, and its scale is still expanding. [0003] Nodes in the Internet of Things have the following characteristics: [0004] (1) Node resources are limited [0005] Constrained by various factors such as energy consumption, size, and cos...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/06
CPCH04L63/08H04L63/12H04L63/20
Inventor 郑康锋
Owner 郑康锋
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products