CN106961449B - Internet of things data transmission method - Google Patents

Internet of things data transmission method Download PDF

Info

Publication number
CN106961449B
CN106961449B CN201710374700.0A CN201710374700A CN106961449B CN 106961449 B CN106961449 B CN 106961449B CN 201710374700 A CN201710374700 A CN 201710374700A CN 106961449 B CN106961449 B CN 106961449B
Authority
CN
China
Prior art keywords
data
information
terminal
receiving terminal
timing node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710374700.0A
Other languages
Chinese (zh)
Other versions
CN106961449A (en
Inventor
刘兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Harmony Technology Co Ltd
Original Assignee
Chongqing Harmony Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Harmony Technology Co Ltd filed Critical Chongqing Harmony Technology Co Ltd
Priority to CN201710374700.0A priority Critical patent/CN106961449B/en
Publication of CN106961449A publication Critical patent/CN106961449A/en
Application granted granted Critical
Publication of CN106961449B publication Critical patent/CN106961449B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A kind of internet of things data transmission method of offer of the invention includes the following steps: that S1. data send terminal to data receiving terminal and send solicited message, and data receiving terminal feeds back encrypted characters string;S2. data send terminal and receive encrypted characters string, and record the timing node information T2 for receiving encrypted characters string;S3. data send terminal and will receive the timing node information T2 of encrypted characters string and timing node information T2 and encrypted characters string are formed encryption key according to pre-defined rule;S4. data are sent terminal and are encrypted using encryption key to message information, and send data receiving terminal according to scheduled delay time T3 for encrypted message information and timing node information T1;Whether the encryption message information that S5. data receiving terminal judgement receives is legal, if so, then data are decrypted, otherwise, abandons the information this time received;Message data in platform of internet of things can effectively be encrypted, it is ensured that the data safety in Internet of things system.

Description

Internet of things data transmission method
Technical field
The present invention relates to a kind of interconnection network method more particularly to a kind of internet of things data transmission method.
Background technique
With the development of network, Internet of Things in modern society using more and more common, it is also more and more important, especially For safety-security area, when the data that detection terminal will test are sent to monitor terminal, the safety of data is most important, closes It is the safety to production, life;Such as fire fighting monitoring, once it is intercepted and captured or is distorted by criminal in data transmission procedure, It will cause irretrievable loss;In the prior art, data transmission of internet of things Encryption Algorithm is had following defects that existing Algorithm is complicated, causes the time consumption in encryption and decrypting process serious, for the field for requiring timeliness, this is rewinded Come fatal consequence, such as fire-fighting domain among the above, if algorithm is simplified, it will cause the data of transmission extremely uneasy Entirely, there are serious security risks.
Therefore, need to propose a kind of new internet of things data transmission method to solve the above technical problems.
Summary of the invention
In view of this, the object of the present invention is to provide a kind of internet of things data transmission method, it can be in platform of internet of things Message data effectively encrypted, thus effectively prevent criminal carry out data intercepting and capturing or distort, it is ensured that Internet of Things Data safety in system can effectively ensure data age moreover, algorithm is simple.
A kind of internet of things data transmission method of offer of the invention, includes the following steps:
S1. data send terminal and data receiving terminal is established after being connected to the network, and data send terminal to data receiver end End sends the solicited message for obtaining encrypted characters string, which includes connecing that data receive the attribute information of terminal, data connect Receive timing node information T1 and check information that terminal receives solicited message;
S2. data send terminal and receive encrypted characters string, and record the timing node information T2 for receiving encrypted characters string;
S3. data send terminal will receive the timing node information T2 of encrypted characters string and by timing node information T2 and Encrypted characters string forms encryption key according to pre-defined rule;
S4. data are sent terminal and are encrypted to message information using encryption key, and by encrypted message information with Timing node information T1 is sent to data receiving terminal according to scheduled delay time T3;
S5. data receiving terminal receives encrypted message information and timing node information T1, and judges to receive and add Whether the time difference T4 of message information and timing node information T1 after close meets scheduled delay T3 requirement, if so, sentencing Whether disconnected timing node information T1 and the timing node information T1 of self record are consistent, if so, then data are decrypted, Otherwise, it abandons the information this time received and sends the information of terminal feedback data transmission failure to data.
Further, in step S1, in check information include check code and delay time information, and data send terminal and After data receiving terminal establishes network connection every time, change delay time and check code.
Further, in step S1, data send terminal and form encrypted characters string according to the following method:
S101. the attribute information of data receiving terminal is transformed to 32 binary first character strings;
S102. data receiving terminal by the timing node information T1 for receiving solicited message be transformed to binary code and by It is inserted into the first character string according to pre-defined rule and forms the second character string;
S103. data send terminal and generate 4 bit check codes at random, and data send terminal and generate 4 delay times at random The code of T3 is inserted into the tail portion of the second character string after arranging the code of check code and delay time T3 according to pre-defined rule Form final encrypted characters string.
Further, in step S3, data send terminal and form encryption key by the following method:
S301. after data transmission terminal receives encrypted characters string, according to the formation rule of encrypted characters string in step S1 Extract timing node information T1 when data receiving terminal receives solicited message;
S302. data send terminal and timing node information T2 are transformed to binary code, and according to timing node information Timing node information T2 is inserted into the first character string by rule when T1 is inserted into the first character string forms encryption key.
Further, in step S4, data are sent terminal and are added using encryption key and DES algorithm to message information It is close.
Further, in step S5, data receiving terminal by the following method compares time delay T3:
S501. data receiving terminal detects current network state, obtains network delay time T5;
S501. data transmission terminal rejects network delay time T5 from time difference T4 and obtains the report for being an actually-received encryption Then the time difference of literary information and temporal information T1 is compared with scheduled time delay T3.
Beneficial effects of the present invention: by means of the invention it is possible to the message data in platform of internet of things is effectively encrypted, To effectively prevent criminal to carry out the intercepting and capturing of data or distort, it is ensured that the data safety in Internet of things system, moreover, calculating Method is simple, can effectively ensure data age.
Detailed description of the invention
The invention will be further described with reference to the accompanying drawings and examples:
Fig. 1 is flow chart of the invention.
Fig. 2 is that encrypted characters string of the invention forms flow chart.
Fig. 3 is that encryption key of the invention forms flow chart.
Fig. 4 is data receiving terminal process flow diagram of the invention.
Specific embodiment
Of the invention is further elaborated below in conjunction with Figure of description:
As shown, a kind of internet of things data transmission method of offer of the invention, includes the following steps:
S1. data send terminal and data receiving terminal is established after being connected to the network, and data send terminal to data receiver end End sends the solicited message for obtaining encrypted characters string, which includes connecing that data receive the attribute information of terminal, data connect Receive the timing node information T1 and check information when terminal receives solicited message;Wherein, attribute information refers to data terminal Id information, that is to say, that in Internet of Things, each terminal remove assign connection network IP address outside, be also endowed one A id information, in the present embodiment, id information are formed using 8 digits, and being transformed into after binary system is then 32, certainly, in reality Using more long number can be used in id information, and the method in the present invention is equally applicable;Timing node information T1 is also by data receiver Terminal record, after data send terminal and data receiving terminal disconnects, the timing node information T1 and check information It is clear, it sends after terminal connects next time with data receiving terminal in data and regenerates again, in general, in Internet of Things, Again without information exchange in the stipulated time after data send terminal and data receiving terminal message information was transmitted in last time, then It can be considered that current data sends terminal and data receiving terminal disconnects;
S2. data send terminal and receive encrypted characters string, and record the timing node information T2 for receiving encrypted characters string;
S3. data send terminal will receive the timing node information T2 of encrypted characters string and by timing node information T2 and Encrypted characters string forms encryption key according to pre-defined rule;
S4. data are sent terminal and are encrypted to message information using encryption key, and by encrypted message information with Timing node information T1 is sent to data receiving terminal according to scheduled delay time T3;
S5. data receiving terminal receives encrypted message information and timing node information T1, and judges to receive and add It is predetermined whether the time difference T4 that the time of the message information after close and data send the timing node information T1 of terminal feedback meets Delay time T3 requires, if so, judging whether the timing node information T1 of timing node information T1 and self record is consistent, such as It is that then data are decrypted, otherwise, abandons the information this time received and send the transmission of terminal feedback data to data After the information of failure, and disconnect the network connection between data transmission terminal, wherein time difference T4 is consistent with delay time T3 Refer to the difference between time difference T4 and delay time T3 be then within the error range of setting it is consistent, which can be with It is determined in advance according to the state that network state, data receiving terminal and data send terminal, wherein data receiving terminal and data The state for sending terminal refers to the consumed average time for handling same amount of data;Through the invention, in encryption key With reference to multiple parameters among the above in generating process, and after data terminal receives the message information of encryption and decrypting A possibility that encryption key is cracked in data transmission procedure can be substantially reduced into above method judgement is crossed again before, and And since the control of timing node, data receiving terminal carry out multiple verifying, greatly reduce invalid data be decrypted and into Enter into Internet of things system, it is ensured that the operational safety of entire Internet of things system.
It include check code and delay time information in check information, and data are sent eventually in step S1 in the present embodiment After end and data receiving terminal establish network connection every time, change delay time and check code, wherein delay time is with millisecond list Position statistics, therefore, the timeliness that can't be transmitted to data impact, and by the above method, delay time and check code are Dynamic-form can enhance the safety of data encryption.
In the present embodiment, in step S1, data send terminal and form encrypted characters string according to the following method:
S101. the attribute information of data receiving terminal is transformed to 32 binary first character strings;
S102. data receiving terminal by the timing node information T1 for receiving solicited message be transformed to binary code and by It is inserted into the first character string according to pre-defined rule and forms the second character string;Wherein, which is to arrange in advance, with it In by taking following rule as an example: such as timing node information be 10 points 27 seconds 15 minutes, then, binary code is 000100000001010100100111, wherein the timing node information T1 points are three sections: a=00010000, b= 00010101, c=00100111,32 First ray characters are according to every 8 to be divided into a section, then respectively with bigger letters ABCD is replaced, then, it can be the modes such as AaBbCcD, AbaCbDc or AcBbCaD after insertion, certainly, character string can also be with Interpolation then is carried out according to above-mentioned rule with every 4 for a character field;
S103. data send terminal and generate 4 bit check codes at random, and data send terminal and generate 4 delay times at random The code of T3 is inserted into the tail portion of the second character string after arranging the code of check code and delay time T3 according to pre-defined rule Form final encrypted characters string, wherein check code and delay time T3 are 4 binary codes, wherein check code Binary system check code is replaced with X, and the binary code of delay time T3 is replaced with Y, then, still with above-mentioned example explanation: check code After being inserted into the second character string with delay time T3, then encrypted characters string are as follows: AaBbCcDXY, AbaCbDcXY or AcBbCaDXY etc. is capable of forming the higher key of confidentiality, it is ensured that transmit the accuracy of data by above-mentioned method.
In the present embodiment, in step S3, data send terminal and form encryption key by the following method:
S301. after data transmission terminal receives encrypted characters string, according to the formation rule of encrypted characters string in step S1 Extract timing node information T1 when data receiving terminal receives solicited message;
S302. data send terminal and timing node information T2 are transformed to binary code, and according to timing node information Timing node information T2 is inserted into the first character string by rule when T1 is inserted into the first character string forms encryption key, Wherein, the format of the binary code of the format of the binary code of timing node information T2 and timing node T1 is just as with U, V and W The character field of timing node information T2 is respectively indicated, then, after timing node information T2 replaces timing node information T1, with For AaBbCcDXY, final key is then are as follows: and AUBVCWDXY can effectively improve the confidentiality of key by the above method, To improve the safety of encrypted message information;It to sum up states, in key generation process of the invention, has fully considered data The replacement of temporal information and temporal information when receiving parameter information, the data transmit-receive of terminal, and the composition rule of key About to put in advance and by encryption key to also further verifying after message information encryption, to effectively increase data safety Property, powerful guarantee is provided for the reliability of Internet of Things, safety.
In the present embodiment, in step S4, data are sent terminal and are carried out using encryption key and DES algorithm to message information Encryption encrypts to message information using encryption key certainly and this can also may be implemented using other existing algorithms The purpose of invention, not in this to go forth.
In the present embodiment, in step S5, data receiving terminal by the following method compares time delay T3:
S501. data receiving terminal detects current network state, obtains network delay time T5;
S501. data transmission terminal rejects network delay time T5 from time difference T4 and obtains the report for being an actually-received encryption Then the time difference of literary information and temporal information T1 is compared with scheduled time delay T3, can be right by the above method Whether the received message information of data receiving terminal institute is that legal information makes accurate judgement, avoids network delay and ties to judgement The influence of fruit, wherein data receiving terminal can obtain current network state and real-time network from network monitor server Delay according to the averaging network time delay obtained after the monitoring to network and can also be stored in data receiving terminal.
Finally, it is stated that the above examples are only used to illustrate the technical scheme of the present invention and are not limiting, although referring to compared with Good embodiment describes the invention in detail, those skilled in the art should understand that, it can be to skill of the invention Art scheme is modified or replaced equivalently, and without departing from the objective and range of technical solution of the present invention, should all be covered at this In the scope of the claims of invention.

Claims (6)

1. a kind of internet of things data transmission method, characterized by the following steps:
S1. data send terminal and data receiving terminal is established after being connected to the network, and data send terminal to data receiving terminal hair The solicited message for obtaining encrypted characters string is sent, data receiving terminal feeds back encrypted characters string, which includes that data connect Attribute information, the data receiving terminal for receiving terminal receive the timing node information T1 and check information of solicited message;
S2. data send terminal and receive encrypted characters string, and record the timing node information T2 for receiving encrypted characters string;
S3. data send terminal and the time T2 for receiving encrypted characters string and encrypted characters string are formed encryption according to pre-defined rule Key;
S4. data are sent terminal and are encrypted to message information using encryption key, and by encrypted message information and time Nodal information T1 is sent to data receiving terminal according to scheduled delay time T3;
S5. data receiving terminal receives encrypted message information and timing node information T1, and judges after receiving encryption The time of message information and the time difference T4 of timing node information T1 whether meet scheduled delay T3 requirement, if so, sentencing Whether disconnected timing node information T1 and the timing node information T1 of self record are consistent, if so, then data are decrypted, Otherwise, it abandons the information this time received and sends the information of terminal feedback data transmission failure to data.
2. internet of things data transmission method according to claim 1, it is characterised in that: in step S1, include in check information Check code and delay time information, and data send terminal and data receiving terminal is established every time after being connected to the network, and change is prolonged Slow time and check code.
3. internet of things data transmission method according to claim 2, it is characterised in that: in step S1, data receiving terminal root Encrypted characters string is formed according to following method:
S101. the attribute information of data receiving terminal is transformed to 32 binary first character strings;
S102. the timing node information T1 for receiving solicited message is transformed to binary code and according to pre- by data receiving terminal Set pattern, which is then inserted into the first character string, forms the second character string;
S103. data receiving terminal generates 4 bit check codes at random, and data receiving terminal generates 4 delay time T3's at random Code, the tail portion that the second character string is inserted into after the code of check code and delay time T3 is arranged according to pre-defined rule are formed Final encrypted characters string.
4. internet of things data transmission method according to claim 3, it is characterised in that: in step S3, it is logical that data send terminal It crosses following method and forms encryption key:
S301. it after data transmission terminal receives encrypted characters string, is extracted according to the formation rule of encrypted characters string in step S1 Timing node information T1 when data receiving terminal receives solicited message out;
S302. data send terminal and timing node information T2 are transformed to binary code, and insert according to timing node information T1 Timing node information T2 is inserted into the first character string by rule when entering to the first character string forms encryption key.
5. internet of things data transmission method according to claim 1, it is characterised in that: in step S4, data send terminal and adopt Message information is encrypted with encryption key and DES algorithm.
6. internet of things data transmission method according to claim 1, it is characterised in that: in step S5, data receiving terminal is logical Following method is crossed to compare time delay T3:
S501. data receiving terminal detects current network state, obtains network delay time T5;
S501. data receiving terminal rejects network delay time T5 from time difference T4 and obtains the message letter for being an actually-received encryption It the time difference of breath and temporal information T1, is then compared with scheduled time delay T3.
CN201710374700.0A 2017-05-24 2017-05-24 Internet of things data transmission method Active CN106961449B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710374700.0A CN106961449B (en) 2017-05-24 2017-05-24 Internet of things data transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710374700.0A CN106961449B (en) 2017-05-24 2017-05-24 Internet of things data transmission method

Publications (2)

Publication Number Publication Date
CN106961449A CN106961449A (en) 2017-07-18
CN106961449B true CN106961449B (en) 2019-12-03

Family

ID=59482365

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710374700.0A Active CN106961449B (en) 2017-05-24 2017-05-24 Internet of things data transmission method

Country Status (1)

Country Link
CN (1) CN106961449B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107566336A (en) * 2017-07-26 2018-01-09 深圳市盛路物联通讯技术有限公司 The encryption method in order and device of internet-of-things terminal data
CN107493267A (en) * 2017-07-27 2017-12-19 深圳市盛路物联通讯技术有限公司 A kind of random encrypting method and device of internet-of-things terminal data
TW202030671A (en) 2019-02-01 2020-08-16 和碩聯合科技股份有限公司 System and method for data analysis
CN111988288B (en) * 2020-08-04 2021-11-23 网络通信与安全紫金山实验室 Key exchange method, system, equipment and storage medium based on network time delay
CN112333253A (en) * 2020-10-27 2021-02-05 国网重庆市电力公司电力科学研究院 Electric power thing networking security monitoring system at intelligent thing networking terminal
CN113744824B (en) * 2021-08-05 2023-10-24 上海道拓医药科技股份有限公司 Electronic prescription circulation management method and system for Internet hospital
CN113777983A (en) * 2021-08-30 2021-12-10 武汉海昌信息技术有限公司 Method and device for synchronizing high-speed data of Internet of things equipment and data center

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618380A (en) * 2015-02-03 2015-05-13 浙江师范大学 Secret key update method suitable for internet of things
CN104852961A (en) * 2015-04-09 2015-08-19 黎建军 Internet of Things data transmission method
WO2016172492A1 (en) * 2015-04-24 2016-10-27 Pcms Holdings, Inc. Systems, methods, and devices for device credential protection

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9832173B2 (en) * 2014-12-18 2017-11-28 Afero, Inc. System and method for securely connecting network devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618380A (en) * 2015-02-03 2015-05-13 浙江师范大学 Secret key update method suitable for internet of things
CN104852961A (en) * 2015-04-09 2015-08-19 黎建军 Internet of Things data transmission method
WO2016172492A1 (en) * 2015-04-24 2016-10-27 Pcms Holdings, Inc. Systems, methods, and devices for device credential protection

Also Published As

Publication number Publication date
CN106961449A (en) 2017-07-18

Similar Documents

Publication Publication Date Title
CN106961449B (en) Internet of things data transmission method
US10547594B2 (en) Systems and methods for implementing data communication with security tokens
CN102333100B (en) Authentication method and terminal
CN104113534B (en) The login system and method for application APP
JP2610107B2 (en) Method and apparatus for managing a network
CN104935593B (en) The transmission method and device of data message
EP2171918B1 (en) Operation, administration and maintenance (oam) for chains of services
CN101605108B (en) Method, system and apparatus for instant communication
CN107172074B (en) Information sending method, processing method and device
CN109831374A (en) A kind of email distribution and reception system based on block chain
US8054749B2 (en) Method and apparatus for checking maintenance association integrity and method and apparatus for adding maintenance end point
CN107248913A (en) A kind of quantum key synchronization system and method based on dynamic group net fault detect
US8014406B2 (en) System and method of inserting a node into a virtual ring
AU2007216943B2 (en) Method of implementing a state tracking mechanism in a communications session between a server and a client system
EP2961204B1 (en) Method and device for implementing instant messaging in place of a mobile user equipment
CN108134713A (en) A kind of communication means and device
CN108011867B (en) Safe encryption method and system for railway signals
US20100067695A1 (en) Message processing apparatus and processing method thereof
US9065692B2 (en) Information notification apparatus, method, and program product
CN105490837B (en) A kind of network monitoring processing method and device
KR102018064B1 (en) Secure communication apparatus and method for securing SCADA communication network
CN110602111A (en) Interface anti-brushing method and system based on long connection
CN106603512A (en) SDN (software define network) architecture IS (Intermediate System)-IS (Intermediate System) routing protocol-based trusted authentication method
CN112566123B (en) Method and device for determining abnormal network node
CN105282107A (en) Authorization method of visiting external data by XMPP system and communication network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant