基于设备指纹的物联网设备安全接入方法研究与实现
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Research and implementation of secure access method for IoT devices based on device fingerprint
  • 作者:卢文迪 ; 李晓辉 ; 汪涵
  • 英文作者:LU Wen-di;LI Xiao-hui;WANG Han;North China Institute of Computing Technology;
  • 关键词:物联网 ; 标识符选取 ; 设备指纹 ; 安全接入 ; 关联匹配算法
  • 英文关键词:internet of things;;identifier selection;;device fingerprint;;secure access;;association matching algorithm
  • 中文刊名:GWDZ
  • 英文刊名:Electronic Design Engineering
  • 机构:华北计算技术研究所;
  • 出版日期:2019-02-05
  • 出版单位:电子设计工程
  • 年:2019
  • 期:v.27;No.401
  • 基金:中国电科主导类创新基金项目(JJ120102)
  • 语种:中文;
  • 页:GWDZ201903030
  • 页数:6
  • CN:03
  • ISSN:61-1477/TN
  • 分类号:142-147
摘要
近年来,随着物联网的快速发展,安全问题引起广泛关注,设备安全接入已经成为物联网领域的重要研究方向。针对目前物联网中设备安全接入技术存在复杂度高、不具有普适性、设备标识等信息易被追踪从而使接入设备遭到攻击等问题,提出了一种基于设备指纹的物联网设备安全接入方法。本文对设备指纹技术进行了改进,利用信息论中的信息熵与惊异值选取生成设备指纹的标识符,提高指纹的标识能力;同时设计了一套基于设备指纹的关联匹配算法。并以网络摄像头为例,搭建了实验环境,验证了该方法的有效性。
        In recent years,with the rapid development of the Internet of Things,security issues have attracted widespread attention,and device security access has become an important research direction in the field of Internet of Things. Aiming at the problems that the device security access technology in the Internet of Things is highly complex,not universal,and the device ID is easily traced to attack the access device,an IoT device based on device fingerprint is proposed. Secure access method. In this paper,the fingerprinting technology of the equipment is improved. The information entropy and surprise value in the information theory are used to generate the identifier of the fingerprint of the equipment,and the identification ability of the fingerprint is improved. At the same time,an association matching algorithm based on the fingerprint of the equipment is designed. Taking a webcam as an example,an experimental environment was set up to verify the effectiveness of the method.
引文
[1]刘延吉.物联网技术研究综述[J].价值工程,2013(22):226-227.
    [2]沈苏彬,杨震.物联网体系结构及其标准化[J].南京邮电大学学报:自然科学版,2015,35(1):1-18.
    [3]田立勤,林闯,张琪,等.物联网监测拓扑可靠性设计与优化分析[J].软件学报,2014(8):1625-1639.
    [4]杨波,冯登国,秦宇,等.基于TrustZone的可信移动终端云服务安全接入方案[J].软件学报,2016,27(6):1366-1383.
    [5]张陈乾. RFID标签天线设计及应用[D].北京:北京邮电大学,2013.
    [6]张文奇.基于RFID的物联网安全接入机制研究[D].北京:北京交通大学,2013.
    [7]杨年鹏,龙昭华,蒋贵全,等.基于虎符TePA的物联网安全接入机制研究[J].计算机工程与设计,2013,33(4):53-57.
    [8]尹心明,胡正梁,陈国梁,等.基于设备指纹决策树分类的IP视频专网入网检测方案研究[J].信息网络安全,2016(12):68-73.
    [9] Touhara K,Vosshall L B. Sensing odorants and pher-omones with chemosensory receptors-annual reviewof physiology[J]. Annual Review of Physiology,2009,71(1):307-332.
    [10]朱远文,张煜,常畅,等.基于Cookie的安全防护技术研究[J].信息网络安全,2012(9):46-49.
    [11]Niimura Y,Matsui A,Touhara K. Extreme expan-sion of the olfactory receptor gene repertoire in Af-rican elephants and evolutionary dynamics of or-thologous gene groups in 13 placental mammals[J].Genome Research,2014,24(9):1485-1496.
    [12]Kurtz A,Gascon H,Becker T,et al. Fingerprint-ing mobile devices using personalized configura-tions[J]. Proceedings on Privacy Enhancing Technologies,2016,2016(1):4-19.
    [13]Mowery K,Keelveedhi S,Shacham H. Are AESx86 cache timing attacks still feasible[C]//ACMWorkshop on Cloud Computing Security Work-shop. ACM,2013:19-24.
    [14]Jose A C,Malekian R. Smart home auto-mationsecurity:aliterature review[J]. Smartcr,2015,5(4):269-285.
    [15]王研昊. Android设备指纹识别技术的研究与实现[D].南京:东南大学,2015.
    [16]JIYE LIANG,ZHONGZHI SHI. The informationentropy,rough entropy and knowledge granulationin rough set theory[J]. International Journal ofUncertainty, Fuzziness and Knowledge-BasedSystems,2014,12(1):37-46.
    [17]彭长根,丁红发,朱义杰,等.隐私保护的信息熵模型及其度量方法[J].软件学报,2016,27(8):1891-1903.
    [18]刘宁,高洁,于浩杰.指纹匹配算法中采集设备无关性的研究[J].合肥工业大学学报:自然科学版,2014(8):944-949.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700