CN113438240A - Immune system and method for preventing intrusion of Internet of things information - Google Patents

Immune system and method for preventing intrusion of Internet of things information Download PDF

Info

Publication number
CN113438240A
CN113438240A CN202110711963.2A CN202110711963A CN113438240A CN 113438240 A CN113438240 A CN 113438240A CN 202110711963 A CN202110711963 A CN 202110711963A CN 113438240 A CN113438240 A CN 113438240A
Authority
CN
China
Prior art keywords
module
unit
internet
things
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110711963.2A
Other languages
Chinese (zh)
Inventor
王佳帅
阮安邦
魏明
陈旭明
翟东雪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Octa Innovations Information Technology Co Ltd
Original Assignee
Beijing Octa Innovations Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Octa Innovations Information Technology Co Ltd filed Critical Beijing Octa Innovations Information Technology Co Ltd
Priority to CN202110711963.2A priority Critical patent/CN113438240A/en
Publication of CN113438240A publication Critical patent/CN113438240A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/10Detection; Monitoring
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an immune system for preventing information of the Internet of things from invading, which comprises a trusted computing module, a response sensing module and an Internet of things module; further comprising method steps one to four of the immune system. Through the combination of the trusted computing module and the response sensing module, the information visitor can enter the response sensing module in an encryption computing mode after the information visitor needs to be subjected to double verification of local trusted computing and remote trusted computing, and in addition, the information visitor can be further in information connection with the internet of things module through primary authentication detection and secondary authentication detection of the response sensing module. According to the invention, the danger signal perception is established and the response model is established to realize the response of the Internet of things to the intrusion data by establishing the immune system of the Internet of things for preventing the intrusion information, and according to the response information, the measure equipment is adopted to disconnect the network, so that the intrusion information of various Internet of things is obtained, the response speed is high, and the intrusion can be prevented in time.

Description

Immune system and method for preventing intrusion of Internet of things information
Technical Field
The invention belongs to the field of Internet of things information immune systems, and particularly relates to an immune system and method for preventing Internet of things information from invading.
Background
With the development of the internet of things, the security problem gradually appears and becomes a bottleneck, and the security problem faced by the internet of things is similar to that faced by a biological immune system, and the stability of the system itself is required to be maintained under a continuously changing environment. The internet of things can be divided into a sensing layer, a network layer and an application layer, an internet of things module needs to have comprehensive sensing and information searching capabilities, the characteristics of the internet of things are particularly prominent on the sensing layer and are the bottom layer of the safety problem of the internet of things, and meanwhile, the safety problem is mainly concentrated on the sensing layer. The perception layer comprises various internet of things gateways, sensors, RFID and intelligent terminals.
The internet of things may bring many benefits to modern life, but it also has a disadvantage, that is, a security problem. On the enterprise side, security vulnerabilities are one of the most feared problems for companies deploying internet of things solutions-indeed, this is also the most concern for enterprises considering deploying internet of things solutions. However, most companies do not consistently deal with the security threat of the internet of things, and the business pressure overwhelms the technical security problem; on the consumer side, the internet of things security risks are greater because individuals often do not recognize potential threats, how to deal with them. The safety threat of the internet of things is not only a theoretical critical speech shrug and hearing but also a real occurrence. Hackers and cyber criminals have found many ways to attack and compromise the internet of things, thereby stealing sensitive information from companies or users of the internet of things.
According to criminals who invade enterprise networks or home networks, Internet of things equipment is a brand-new attack way for gaining benefits, invasion needs to be effectively prevented, an immune system for preventing invasion information of the Internet of things is built, danger signal perception is built, response models are built to achieve response of the Internet of things to invasion data, measures are taken to disconnect the network according to response information, and the immune system and the method for preventing invasion by Internet of things information are high in response speed and capable of preventing invasion in time.
Disclosure of Invention
The invention aims to solve the defects in the prior art, establish an immune system for preventing intrusion information of the Internet of things, establish danger signal perception and a response model to realize response of the Internet of things to intrusion data, and take measures to disconnect a network by equipment according to the response information, so that the immune system for preventing intrusion information of the Internet of things has various types of intrusion information of the Internet of things, is high in response speed and can prevent intrusion in time.
In order to achieve the purpose, the invention provides the following technical scheme: an immune system for preventing intrusion of internet of things information, comprising:
the system comprises a trusted computing module, a response sensing module and an Internet of things module;
the trusted computing module comprises local trusted computing, remote trusted computing and encryption computing, wherein the local trusted computing comprises an identity key unit, a certificate authentication unit and a trusted measurement unit, and the remote trusted computing comprises an access address identification unit, an integrity comparison unit and an access information storage unit;
the response sensing module comprises a calculating unit, a comparing unit, an implementing unit, a processing unit and a feedback unit, wherein the calculating unit, the comparing unit, the implementing unit, the processing unit and the feedback unit are used for carrying out basic response on the access behavior, the response sensing module also comprises a signal sensing unit, a signal accumulation unit and a threshold value comparing unit, and the signal sensing unit, the signal accumulation unit and the threshold value comparing unit are used for collecting the access information of an information accessor and sensing, accumulating and comparing the access information;
the system comprises an Internet of things module, a signal sensing unit, a response sensing module and a signal processing module, wherein the Internet of things module comprises a chip terminal layer, a network connection layer, a platform enabling layer, an integrated application layer and a data operation layer;
the internet of things module comprises an FRID label or a wireless sensor node, the signal sensing unit is used for collecting the antigen data of the activated information visitor and the data matched with the elements in the maturity detector set, the signal sensing unit is in data connection with the signal accumulation unit, the data collected by the signal sensing unit are transmitted to the signal accumulation unit and the signal accumulation unit, the threshold comparison unit sets a safety threshold, and the threshold comparison unit is used for comparing the data of the accumulation module with the safety threshold.
Preferably, the internet of things module further comprises a central main module, and the central main module is used for uniformly managing and coordinating local sub-modules.
Preferably, the central master module comprises a memory detector bank including a data storage module, a data hibernation module, and a random generation module.
Preferably, the data storage module stores the antigen data set transmitted by the initialization module, the data storage module is in data connection with the identification module, the data storage module is in data connection with the data dormancy module, and the data dormancy module dormancy initialization module transmits the antigen data set.
Preferably, the antigen data set transferred by the dormant initialization module is a memory detector, the random generation module is in data connection with the data storage module, the random generation module replicates the antigen data set transferred by the initialization module stored by the data storage module, and the random generation module randomly generates the random detector by the replicated antigen data set transferred by the initialization module stored by the data storage module.
Preferably, the chip terminal layer of the module of the internet of things comprises a chip, a module, an operating system of the internet of things, an industry terminal and a universal terminal.
The invention also provides a method for preventing the immune system from invading by the information of the Internet of things, which comprises the following steps:
firstly, a signal visitor needs to pass local trusted computing and remote trusted computing of a trusted computing module, wherein the flow of the local trusted computing needs to be verified by an identity key unit, a certificate authentication unit and a trusted measurement unit in sequence, and the remote trusted computing needs to be verified by an access address identification unit, an integrity comparison unit and an access information storage unit in sequence;
step two, after double verification of local trusted computing and remote trusted computing, an information visitor can enter the response sensing module in an encryption computing mode, and the information visitor needs to sequentially pass through a computing unit, a comparing unit, an implementing unit, a processing unit and a feedback unit for preliminary detection and authentication;
after the initial detection and authentication of the response sensing module, the information visitor needs to perform secondary detection and authentication through the signal sensing unit, the signal accumulation unit and the threshold value comparison unit, and then can be further in information connection with the Internet of things module;
and fourthly, after the Internet of things module is connected, the visitor can carry out deep access and operation on a chip terminal layer, a network connection layer, a platform enabling layer, an integrated application layer and a data operation layer of the Internet of things module.
Preferably, the network connection layer of the internet of things module comprises wide area communication, satellite communication, power line communication and limited network communication.
Preferably, the platform enabling layer of the internet of things module comprises an equipment management platform, a connection management platform, a security service platform and an application enabling platform.
Preferably, the integrated application and data operation layer of the internet of things module platform comprises at least three vertical platforms which are personal application, family application and government application respectively.
The invention has the technical effects and advantages that: according to the immune system and the method for preventing the intrusion of the information of the Internet of things, through the combination of the trusted computing module and the response sensing module, an information visitor can enter the response sensing module in an encryption computing mode after the information visitor needs to be subjected to double verification of local trusted computing and remote trusted computing, and in addition, the information visitor can be further in information connection with the Internet of things module through primary authentication detection and secondary authentication detection of the response sensing module; after the Internet of things module is connected, a visitor can perform deep access and operation on a chip terminal layer, a network connection layer, a platform enabling layer, an integrated application layer and a data operation layer of the Internet of things module; the method comprises the steps of establishing an immune system of the Internet of things for preventing intrusion information, establishing danger signal perception and a response model to realize response of the Internet of things to intrusion data, taking measures according to the response information to disconnect a network, and preventing intrusion in time due to the fact that various Internet of things intrusion information are high in response speed.
Drawings
FIG. 1 is a schematic diagram of the immune system for preventing intrusion of information of the Internet of things according to the present invention;
FIG. 2 is a flow chart of a method of the Internet of things information intrusion prevention immune system of the present invention;
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Examples
An immune system for preventing intrusion of internet of things information, comprising:
the system comprises a trusted computing module, a response sensing module and an Internet of things module;
the trusted computing module comprises local trusted computing, remote trusted computing and encryption computing, wherein the local trusted computing comprises an identity key unit, a certificate authentication unit and a trusted measurement unit, and the remote trusted computing comprises an access address identification unit, an integrity comparison unit and an access information storage unit;
the response sensing module comprises a calculating unit, a comparing unit, an implementing unit, a processing unit and a feedback unit, wherein the calculating unit, the comparing unit, the implementing unit, the processing unit and the feedback unit are used for carrying out basic response on the access behavior, the response sensing module also comprises a signal sensing unit, a signal accumulation unit and a threshold value comparing unit, and the signal sensing unit, the signal accumulation unit and the threshold value comparing unit are used for collecting the access information of an information accessor and sensing, accumulating and comparing the access information;
the system comprises an Internet of things module, a signal sensing unit, a response sensing module and a signal processing module, wherein the Internet of things module comprises a chip terminal layer, a network connection layer, a platform enabling layer, an integrated application layer and a data operation layer;
the internet of things module comprises an FRID label or a wireless sensor node, the signal sensing unit is used for collecting the antigen data of the activated information visitor and the data matched with the elements in the maturity detector set, the signal sensing unit is in data connection with the signal accumulation unit, the data collected by the signal sensing unit are transmitted to the signal accumulation unit and the signal accumulation unit, the threshold comparison unit sets a safety threshold, and the threshold comparison unit is used for comparing the data of the accumulation module with the safety threshold.
The Internet of things module further comprises a central main module, and the central main module is used for uniformly managing and coordinating local sub-modules; the central main module comprises a memory detector bank, and the memory detector bank comprises a data storage module, a data dormancy module and a random generation module; the data storage module stores the antigen data set transmitted by the initialization module, the data storage module is in data connection with the identification module, the data storage module is in data connection with the data dormancy module, and the data dormancy module dormancy initialization module transmits the antigen data set.
The antigen data set transmitted by the dormant initialization module is a memory detector, the random generation module is in data connection with the data storage module, the random generation module replicates the antigen data set transmitted by the initialization module stored by the data storage module, and the random generation module randomly generates the random detector through the antigen data set transmitted by the initialization module stored by the replicated data storage module.
According to the invention, through the combination of the trusted computing module and the response sensing module, an information visitor can enter the response sensing module in an encryption computing mode only after the information visitor needs to be subjected to double verification of local trusted computing and remote trusted computing, and in addition, the information visitor can be further in information connection with the Internet of things module only through primary authentication detection and secondary authentication detection of the response sensing module; after the Internet of things module is connected, a visitor can perform deep access and operation on a chip terminal layer, a network connection layer, a platform enabling layer, an integrated application layer and a data operation layer of the Internet of things module; the method comprises the steps of establishing an immune system of the Internet of things for preventing intrusion information, establishing danger signal perception and a response model to realize response of the Internet of things to intrusion data, taking measures according to the response information to disconnect a network, and preventing intrusion in time due to the fact that various Internet of things intrusion information are high in response speed.
The chip terminal layer of the Internet of things module comprises a chip, a module, an Internet of things operating system, an industry terminal and a universal terminal.
The invention also provides a method for preventing the immune system from invading by the information of the Internet of things, which comprises the following steps:
firstly, a signal visitor needs to pass local trusted computing and remote trusted computing of a trusted computing module, wherein the flow of the local trusted computing needs to be verified by an identity key unit, a certificate authentication unit and a trusted measurement unit in sequence, and the remote trusted computing needs to be verified by an access address identification unit, an integrity comparison unit and an access information storage unit in sequence;
step two, after double verification of local trusted computing and remote trusted computing, an information visitor can enter the response sensing module in an encryption computing mode, and the information visitor needs to sequentially pass through a computing unit, a comparing unit, an implementing unit, a processing unit and a feedback unit for preliminary detection and authentication;
after the initial detection and authentication of the response sensing module, the information visitor needs to perform secondary detection and authentication through the signal sensing unit, the signal accumulation unit and the threshold value comparison unit, and then can be further in information connection with the Internet of things module;
and fourthly, after the Internet of things module is connected, the visitor can carry out deep access and operation on a chip terminal layer, a network connection layer, a platform enabling layer, an integrated application layer and a data operation layer of the Internet of things module.
The network connection layer of the IOT module comprises wide area communication, satellite communication, power line communication and limited network communication; the platform enabling layer of the Internet of things module comprises an equipment management platform, a connection management platform, a safety service platform and an application enabling platform; the integrated application and data operation layer of the Internet of things module platform comprises at least three vertical platforms which are personal application, family application and government application respectively.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments or portions thereof without departing from the spirit and scope of the invention.

Claims (10)

1. An immune system for preventing intrusion by internet of things information, comprising:
the system comprises a trusted computing module, a response sensing module and an Internet of things module;
the trusted computing module comprises local trusted computing, remote trusted computing and encryption computing, wherein the local trusted computing comprises an identity key unit, a certificate authentication unit and a trusted measurement unit, and the remote trusted computing comprises an access address identification unit, an integrity comparison unit and an access information storage unit;
the response sensing module comprises a calculating unit, a comparing unit, an implementing unit, a processing unit and a feedback unit, wherein the calculating unit, the comparing unit, the implementing unit, the processing unit and the feedback unit are used for carrying out basic response on the access behavior, the response sensing module also comprises a signal sensing unit, a signal accumulation unit and a threshold value comparing unit, and the signal sensing unit, the signal accumulation unit and the threshold value comparing unit are used for collecting the access information of an information accessor and sensing, accumulating and comparing the access information;
the system comprises an Internet of things module, a signal sensing unit, a response sensing module and a signal processing module, wherein the Internet of things module comprises a chip terminal layer, a network connection layer, a platform enabling layer, an integrated application layer and a data operation layer;
the internet of things module comprises an FRID label or a wireless sensor node, the signal sensing unit is used for collecting the antigen data of the activated information visitor and the data matched with the elements in the maturity detector set, the signal sensing unit is in data connection with the signal accumulation unit, the data collected by the signal sensing unit are transmitted to the signal accumulation unit and the signal accumulation unit, the threshold comparison unit sets a safety threshold, and the threshold comparison unit is used for comparing the data of the accumulation module with the safety threshold.
2. The immune system for preventing intrusion of internet of things information according to claim 1, wherein: the Internet of things module further comprises a central main module, and the central main module is used for uniformly managing and coordinating local sub-modules.
3. The immune system for preventing intrusion of internet of things information according to claim 2, wherein: the central main module comprises a memory detector bank, and the memory detector bank comprises a data storage module, a data dormancy module and a random generation module.
4. The immune system for preventing intrusion of internet of things information according to claim 3, wherein: the data storage module stores the antigen data set transmitted by the initialization module, the data storage module is in data connection with the identification module, the data storage module is in data connection with the data dormancy module, and the data dormancy module dormancy initialization module transmits the antigen data set.
5. The immune system for preventing intrusion of internet of things information according to claim 4, wherein: the antigen data set transmitted by the dormant initialization module is a memory detector, the random generation module is in data connection with the data storage module, the random generation module replicates the antigen data set transmitted by the initialization module stored by the data storage module, and the random generation module randomly generates the random detector through the antigen data set transmitted by the initialization module stored by the replicated data storage module.
6. The immune system for preventing intrusion of internet of things information according to claim 1, wherein: the chip terminal layer of the Internet of things module comprises a chip, a module, an Internet of things operating system, an industry terminal and a universal terminal.
7. A method for preventing an immune system from invading by Internet of things information is characterized by comprising the following steps:
firstly, a signal visitor needs to pass local trusted computing and remote trusted computing of a trusted computing module, wherein the flow of the local trusted computing needs to be verified by an identity key unit, a certificate authentication unit and a trusted measurement unit in sequence, and the remote trusted computing needs to be verified by an access address identification unit, an integrity comparison unit and an access information storage unit in sequence;
step two, after double verification of local trusted computing and remote trusted computing, an information visitor can enter the response sensing module in an encryption computing mode, and the information visitor needs to sequentially pass through a computing unit, a comparing unit, an implementing unit, a processing unit and a feedback unit for preliminary detection and authentication;
after the initial detection and authentication of the response sensing module, the information visitor needs to perform secondary detection and authentication through the signal sensing unit, the signal accumulation unit and the threshold value comparison unit, and then can be further in information connection with the Internet of things module;
and fourthly, after the Internet of things module is connected, the visitor can carry out deep access and operation on a chip terminal layer, a network connection layer, a platform enabling layer, an integrated application layer and a data operation layer of the Internet of things module.
8. The method for preventing the immune system of the internet of things information from invading according to the claim 7, wherein: the network connection layer of the IOT module comprises wide area communication, satellite communication, power line communication and limited network communication.
9. The method for preventing the immune system of the internet of things information from invading according to the claim 8, wherein: the platform enabling layer of the IOT module comprises an equipment management platform, a connection management platform, a safety service platform and an application enabling platform.
10. The method for preventing the immune system of the internet of things information from invading according to the claim 9, wherein: the integrated application and data operation layer of the Internet of things module platform comprises at least three vertical platforms which are personal application, family application and government application respectively.
CN202110711963.2A 2021-06-25 2021-06-25 Immune system and method for preventing intrusion of Internet of things information Pending CN113438240A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110711963.2A CN113438240A (en) 2021-06-25 2021-06-25 Immune system and method for preventing intrusion of Internet of things information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110711963.2A CN113438240A (en) 2021-06-25 2021-06-25 Immune system and method for preventing intrusion of Internet of things information

Publications (1)

Publication Number Publication Date
CN113438240A true CN113438240A (en) 2021-09-24

Family

ID=77754589

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110711963.2A Pending CN113438240A (en) 2021-06-25 2021-06-25 Immune system and method for preventing intrusion of Internet of things information

Country Status (1)

Country Link
CN (1) CN113438240A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064604A (en) * 2006-04-29 2007-10-31 西门子公司 Remote access process, system and equipment
CN101951388A (en) * 2010-10-14 2011-01-19 中国电子科技集团公司第三十研究所 Remote attestation method in credible computing environment
CN102694776A (en) * 2011-03-23 2012-09-26 国民技术股份有限公司 Authentication system and method based on dependable computing
CN106789059A (en) * 2016-11-10 2017-05-31 中国电子科技集团公司第二十八研究所 A kind of long-range two-way access control system and method based on trust computing
CN108989338A (en) * 2018-08-20 2018-12-11 常州信息职业技术学院 A kind of Internet of Things information prevents the immune system and its method of invasion
CN109741509A (en) * 2019-03-15 2019-05-10 江苏岐凤科技有限公司 A kind of the face access control system and information authentication method of double authentication
US20190253444A1 (en) * 2017-05-26 2019-08-15 Shenyang Institute Of Automation, Chinese Academy Of Sciences Dynamic security method and system based on multi-fusion linkage response
CN110730079A (en) * 2019-10-16 2020-01-24 北京仁信证科技有限公司 Embedded system safe starting and credibility measuring system based on credible computing module
CN111274583A (en) * 2020-01-17 2020-06-12 湖南城市学院 Big data computer network safety protection device and control method thereof

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064604A (en) * 2006-04-29 2007-10-31 西门子公司 Remote access process, system and equipment
CN101951388A (en) * 2010-10-14 2011-01-19 中国电子科技集团公司第三十研究所 Remote attestation method in credible computing environment
CN102694776A (en) * 2011-03-23 2012-09-26 国民技术股份有限公司 Authentication system and method based on dependable computing
CN106789059A (en) * 2016-11-10 2017-05-31 中国电子科技集团公司第二十八研究所 A kind of long-range two-way access control system and method based on trust computing
US20190253444A1 (en) * 2017-05-26 2019-08-15 Shenyang Institute Of Automation, Chinese Academy Of Sciences Dynamic security method and system based on multi-fusion linkage response
CN108989338A (en) * 2018-08-20 2018-12-11 常州信息职业技术学院 A kind of Internet of Things information prevents the immune system and its method of invasion
CN109741509A (en) * 2019-03-15 2019-05-10 江苏岐凤科技有限公司 A kind of the face access control system and information authentication method of double authentication
CN110730079A (en) * 2019-10-16 2020-01-24 北京仁信证科技有限公司 Embedded system safe starting and credibility measuring system based on credible computing module
CN111274583A (en) * 2020-01-17 2020-06-12 湖南城市学院 Big data computer network safety protection device and control method thereof

Similar Documents

Publication Publication Date Title
Yi et al. Web phishing detection using a deep learning framework
Shaukat et al. A review on security challenges in internet of things (IoT)
US9336388B2 (en) Method and system for thwarting insider attacks through informational network analysis
Garitano et al. A review of SCADA anomaly detection systems
US10609057B2 (en) Digital immune system for intrusion detection on data processing systems and networks
Babun et al. A system-level behavioral detection framework for compromised CPS devices: Smart-grid case
CN113283476A (en) Internet of things network intrusion detection method
Saba et al. Securing the IoT system of smart city against cyber threats using deep learning
CN115270996A (en) DGA domain name detection method, detection device and computer storage medium
Starke et al. Cross‐layered distributed data‐driven framework for enhanced smart grid cyber‐physical security
Sharma et al. Malicious Attack and Intrusion Prevention in IoT Network using Blockchain based Security Analysis
Sun et al. Analysis of ID sequences similarity using DTW in intrusion detection for CAN bus
CN107277070A (en) A kind of computer network instrument system of defense and intrusion prevention method
CN108206826B (en) Lightweight intrusion detection method for integrated electronic system
CN113438240A (en) Immune system and method for preventing intrusion of Internet of things information
Luo Robust energy-based target localization in wireless sensor networks in the presence of Byzantine attacks
Yun et al. Wake-Up Security: Effective Security Improvement Mechanism for Low Power Internet of Things.
Bai et al. Intrusion detection algorithm based on change rates of multiple attributes for WSN
Rakas et al. Intrusion detection systems in smart grid
Vähäkainu et al. Cyberattacks Against Critical Infrastructure Facilities and Corresponding Countermeasures
Devarakonda et al. Critical issues in the invasion of the Internet of Things (IoT): Security, privacy, and other vulnerabilities
Khan et al. Exploiting Blockchain and RMCV‐Based Malicious Node Detection in ETD‐LEACH for Wireless Sensor Networks
Zhang Network security situational awareness based on genetic algorithm in wireless sensor networks
Andrade-Arenas et al. Analysis and prevention of IoT vulnerabilities by implementing a lightweight AD-IoT intrusion detection system model
Meng Internet of things information network security situational awareness based on machine learning algorithms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210924

RJ01 Rejection of invention patent application after publication