Active immune security defense method suitable for sensing node of Internet of Things

A technology of sensing nodes and active immunity, applied in the related fields of the Internet of Things, can solve the problems of lack of, inability to form a sensing network, and lack of security strategies, and achieve the effect of meeting security requirements, ensuring authenticity and reliability, and ensuring security and credibility.

Pending Publication Date: 2022-07-01
穆聪聪
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Currently, sensing nodes spontaneously form a sensing network through their own communication protocols according to their computing and transmission tasks. In this process, there is less consideration for node trusted access and node behavior, and it is impossible to form a well-structured and clear-cut sensing network.
In the face of security threats, it lacks contact, cannot form early warnings for adjacent nodes, and often cannot work together to deal with threats, and lacks a security strategy suitable for adaptive active immunity of different types of nodes in the perception computing domain.
The current security policies of sensing nodes are not compatible with a wide variety of security threats in the sensing domain, and most of these security policies are passive defense strategies, which mainly deal with known security threats, and are difficult to deal with unknown threats, and cannot be timely based on security threats. Changes in threats to respond in a timely manner

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Active immune security defense method suitable for sensing node of Internet of Things
  • Active immune security defense method suitable for sensing node of Internet of Things
  • Active immune security defense method suitable for sensing node of Internet of Things

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0032] The present invention will be further described with reference to the accompanying drawings and specific embodiments. It should be understood that these examples are only used to illustrate the present invention and not to limit the scope of the present invention. In addition, it should be understood that after reading the teaching content of the present invention, those skilled in the art can make various changes or modifications to the present invention, and these equivalent forms also fall within the scope defined by the present application.

[0033] Embodiments of the present invention provide an active immune defense method suitable for sensing nodes of the Internet of Things. This embodiment proposes a general security policy of active immunity, and implements an automatic security policy update mechanism to enable it to evolve synchronously with security threats, and to update security policies for different types of sensing nodes, thereby defending against unkno...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an active immune security defense method suitable for an Internet of Things sensing node, and the method comprises a self-adaptive active immune security policy for the sensing node, the security policy is used for coping with the security threat faced by the sensing node, a security threat description vector is provided for the type of the security threat possibly faced in a sensing computing network, and the security threat description vector is applied to the sensing computing network. The existing security policy in the node is represented through the security policy tetrad, the description of the security policy comprises a confronted security threat index, an adopted countermeasure, a control policy and an expected output result, and the security policy of the node is described through the four aspects. Meanwhile, a credible self-checking strategy of the node is provided, a self-checking frequency is set according to a security threat index, and the node is enabled to perform periodic self-checking so as to guarantee the security and credibility of the node.

Description

technical field [0001] The invention mainly relates to the related technical field of the Internet of Things, in particular to an active immune security defense method suitable for sensing nodes of the Internet of Things. Background technique [0002] The perceptual computing domain is the biggest difference between the Internet of Things and the traditional Internet, and it is also an indispensable and important part of the Internet of Things environment. Due to the heterogeneity of the perception network, the data exchange characteristics of data fusion transmission between networks, and the ability of the perception node itself The security problem faced by the perception network is more complicated than the problem faced by the traditional network. The security problems faced by the sensing network are mainly divided into the following aspects: 1. Physical security, which refers to the security of the device itself. Since the sensing nodes are scattered in an open, unmon...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/40G16Y30/10
CPCH04L63/1466H04L63/1458H04L63/1483G16Y30/10
Inventor 穆聪聪
Owner 穆聪聪
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products