Software-defined Internet of Things network topology data transmission security management method and system

A technology for data transmission security and network topology, applied in the field of software-defined IoT network topology data transmission security management, can solve the problems of high key storage overhead, network damage, huge bandwidth and computing overhead, etc., to reduce control overhead, guarantee The effect of confidentiality

Active Publication Date: 2021-03-26
ELECTRIC POWER RESEARCH INSTITUTE OF STATE GRID SHANDONG ELECTRIC POWER COMPANY +1
View PDF7 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, symmetric cryptography mainly faces scalability problems in Internet of Things applications: when a key is used in the entire network, once the key is leaked, it will cause huge damage to the entire network; when a key is distributed between any two terminals , the larger the network scale, the greater the key storage overhead, and new terminals need to add keys to all terminals; when using a probabilistic algorithm to generate keys between terminals, there is no guarantee that new terminals will be able to join the network
However, the generation, storage, verification, and revocation of digital certificates require huge bandwidth and computing overhead, which is not suitable for IoT terminal devices with limited resources.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Software-defined Internet of Things network topology data transmission security management method and system
  • Software-defined Internet of Things network topology data transmission security management method and system
  • Software-defined Internet of Things network topology data transmission security management method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0052] The present invention will be further described below in conjunction with the accompanying drawings and embodiments.

[0053] It should be noted that the following detailed description is exemplary and intended to provide further explanation of the present invention. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.

[0054] It should be noted that the terminology used here is only for describing specific embodiments, and is not intended to limit exemplary embodiments according to the present invention. As used herein, unless the context clearly dictates otherwise, the singular is intended to include the plural, and it should also be understood that when the terms "comprising" and / or "comprising" are used in this specification, they mean There are features, steps, operations, means, components and / or combinations thereof.

[0055] li...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a software-defined Internet of Things network topology data transmission security management method and system, and the method comprises the steps: deploying common nodes and aggregation nodes at Internet of Things network nodes, and enabling the nodes to communicate with each other; performing encryption algorithm configuration on common nodes and aggregation nodes; each adjacent node performing bidirectional identity authentication and key agreement, and each node recording credible nodes passing authentication around itself and suspicious nodes failing to be authenticated; periodically executing topology discovery, collecting topology information of common nodes by the aggregation nodes, forwarding messages of trusted nodes among the aggregation nodes, establishing a trusted path, and constructing a global topology view; sequentially forwarding and aggregating the topology state messages according to the determined trusted path; and determining newly added nodes and malicious nodes based on the global topology view, broadcasting, and updating the network topology structure of the Internet of Things. According to the invention, the security and reliabilityof data transmission can be effectively improved.

Description

technical field [0001] The invention belongs to the technical field of network topology security management, and in particular relates to a software-defined Internet of Things network topology data transmission security management method and system. Background technique [0002] The statements in this section merely provide background information related to the present invention and do not necessarily constitute prior art. [0003] At present, the Internet of Things has been widely used in smart grid, smart home, industrial control, environmental monitoring and other fields. However, with the large-scale construction of the Internet of Things, how to safely and effectively manage a wide variety of IoT terminals and huge data traffic is a major problem facing the Internet of Things. Software Defined Internet of Things (SDIoT) is the application of software defined networking (Software Defined Networking, SDN) technology to the Internet of Things (Internet of Things, IoT) fie...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/08H04L9/32H04L12/751H04L29/08G16Y40/50H04L45/02
CPCH04L63/0869H04L63/0435H04L9/0847H04L63/123H04L9/3242H04L9/3247H04L45/02H04L67/1095G16Y40/50H04L2209/72Y02D30/70
Inventor 王睿马雷刘新刘冬兰陈剑飞于灏张昊王文婷赵晓红赵洋刘鑫
Owner ELECTRIC POWER RESEARCH INSTITUTE OF STATE GRID SHANDONG ELECTRIC POWER COMPANY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products