CN106571913A - Two-party authentication key negotiation method for power wireless private network - Google Patents

Two-party authentication key negotiation method for power wireless private network Download PDF

Info

Publication number
CN106571913A
CN106571913A CN201610971906.7A CN201610971906A CN106571913A CN 106571913 A CN106571913 A CN 106571913A CN 201610971906 A CN201610971906 A CN 201610971906A CN 106571913 A CN106571913 A CN 106571913A
Authority
CN
China
Prior art keywords
terminal
key
server
certification message
certification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610971906.7A
Other languages
Chinese (zh)
Inventor
姚继明
郭经红
王磊
周亮
张秀杰
李炳林
张�浩
缪巍巍
韦磊
田文锋
卜宪德
王文革
邵奇
李垠韬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Global Energy Interconnection Research Institute
Nanjing Post and Telecommunication University
Information and Telecommunication Branch of State Grid Henan Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Global Energy Interconnection Research Institute
Nanjing Post and Telecommunication University
Information and Telecommunication Branch of State Grid Henan Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Global Energy Interconnection Research Institute, Nanjing Post and Telecommunication University, Information and Telecommunication Branch of State Grid Henan Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd, Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201610971906.7A priority Critical patent/CN106571913A/en
Publication of CN106571913A publication Critical patent/CN106571913A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a two-party authentication key negotiation method for a power wireless private network. The method comprises the steps that a server generates the own private key and the public key and the private key of a terminal, and generates the identity identifier of the terminal according to the private key of the server and the public key of the terminal; the private key and the identity identifier of the terminal are sent to the terminal; and the terminal generates an authentication message according to the private key and the identity identifier. The safety is improved, and consumption calculation is saved.

Description

A kind of two side's authentication key agreement methods towards electric power wireless private network
Technical field
The present invention relates to technical field of security authentication, and in particular to a kind of two side's certification keys towards electric power wireless private network Machinery of consultation.
Background technology
As company intelligently matches somebody with somebody, advanced with the acceleration of power grid construction, terminal communication access network is entered during " 13 " The all-round construction stage.Radio communication private network has short construction period, networking flexibility convenience, the low feature of cost of investment, in electric power Optical fiber is difficult to carry out, or it is a kind of highly effective, efficiently settling mode to build the larger region of cost.At present, power train System has carried out the Pilot project construction work of electric power wireless private network in multiple areas, wirelessly carries various electric power industry Business, the beneficial support intelligent development of electrical network.And receive the safety of power system to protect demand and wireless communication transmissions to open Property etc. factor affect, power business by radio bearer it has to be ensured that the safety of bearer network.
Encryption is the Main Means for ensureing open network communication security, and it can be such that user finds by insecure channels needs The legal entity to be conversed.Because the opening of wireless transfer channel, information is ravesdropping, distorts, the probability of transmission ending is big Increase greatly, or even both entities are pretended, while revealing privacy, the also stable operation to power system brings hidden danger.Realize Encryption technology be ensure wirelessly transmitting data safety major way, and key then be encryption key parameter, the safety of encryption The safety of key is relied primarily on, how in disclosed channel so that communication entity can realize key share, be into Row key agreement is a problem of current key security study.
1976, the famous Diffie-Hellman agreements that Diffie and Hellman are proposed be first truly Cryptographic key negotiation method, this agreement also due to introduce public-key cryptosystem and started new era of contemporary cryptology.But it is former The Diffie-Hellman agreements of beginning are easily subject to man-in-the-middle attack due to not being authenticated to the identity of participant.For This leak is made up, scholars propose authentication key agreement method.Authenticated key agreement can be made by enemy's hand-guided The participant communicated in insecure network is while interim conversation key is set up, it is ensured that other realities in addition to legal participant Body cannot all obtain any relevant information with regard to this session key.Being currently based on the key agreement scheme without certificate has a lot Employ based on the encryption system of elliptic curve.Based on the cipher system of elliptic curve, under security performance same case, calculate Complexity has substantial degradation than traditional rsa cryptosystem system.
There are many cryptographic key negotiation methods at present, these agreements are faced with some identical safety problems:Camouflage is attacked Hit, man-in-the-middle attack, Replay Attack etc..The cryptographic key negotiation method of one safety, can resist the various attacks handss that presently, there are Section, and can effectively be performed.
The content of the invention
In view of this, a kind of two side authenticated key agreement sides towards electric power wireless private network are embodiments provided Method, to improve safety.
Embodiments provide a kind of two side's authentication key agreement methods towards electric power wireless private network, the electric power Wireless private network includes terminal and server, it is characterised in that include:
The server generates the public and private key of the private key of itself and the terminal, and the private key according to the server and institute The public key for stating terminal generates the identification identifier of the terminal;
The server sends the private key and identification identifier of the terminal to the terminal;
The terminal generates the first certification message according to its private key and identification identifier, and sends to the server;
The server generates the second certification message according to the public key of itself private key and the terminal, and judges described the Whether two certification message are equal with the first certification message;
When judging whether the second certification message is equal with the first certification message, certification passes through.
Optionally, also include:
After certification success, the server generates the 3rd certification message and the first session key, and sends the described 3rd Certification message is to the terminal;
The terminal generates the 4th certification message, and judge the 3rd certification message whether with the 4th certification message It is equal;
When judging whether the 3rd certification message is equal with the 4th certification message, the terminal generates the second meeting Words key;
The terminal and the server are conversated with first session key and the second session key.
Two side's authentication key agreement methods towards electric power wireless private network that the embodiment of the present invention is provided, by server The terminal identity identifier that end generates, can be reasonably resistant to spoof attack, so as to improve safety;On the other hand, the body Part identifier also simplify authenticating step, save calculation consumption.
Description of the drawings
The features and advantages of the present invention can be more clearly understood from by reference to accompanying drawing, accompanying drawing is schematic and should not manage Solution is to carry out any restriction to the present invention, in the accompanying drawings:
Fig. 1 shows the stream of two side's authentication key agreement methods towards electric power wireless private network according to embodiments of the present invention Cheng Tu.
Specific embodiment
To make purpose, technical scheme and the advantage of the embodiment of the present invention clearer, below in conjunction with the embodiment of the present invention In accompanying drawing, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is The a part of embodiment of the present invention, rather than the embodiment of whole.Based on the embodiment in the present invention, those skilled in the art are not having Have and make the every other embodiment obtained under the premise of creative work, belong to the scope of protection of the invention.
As shown in figure 1, embodiments providing a kind of two side authenticated key agreement sides towards electric power wireless private network Method, the electric power wireless private network includes terminal and server, and specifically, the terminal can include power distribution station terminal or user's intelligence Measuring equipment (Advanced Metering Infrastructure, AMI), the server includes encryption server (Encryption Server, ES), the method includes:
S1. the server generates the public and private key of the private key of itself and the terminal, and the private key according to the server and the end The public key at end generates the identification identifier of the terminal;
S2. the server sends the private key and identification identifier of the terminal to the terminal;
S3. the terminal generates the first certification message according to its private key and identification identifier, and sends to the server;
S4. the server generates the second certification message according to the public key of the private key of itself and the terminal, and judge this second Whether certification message is equal with the first certification message;
S5. when judging whether the second certification message is equal with the first certification message, certification passes through.
Two side's authentication key agreement methods towards electric power wireless private network of the embodiment of the present invention, are generated by server end Terminal identity identifier, spoof attack can be reasonably resistant to, so as to improve safety;On the other hand, the identity Symbol also simplify authenticating step, save calculation consumption.
Optionally, also include:
After certification success, the server generates the 3rd certification message and the first session key, and sends the 3rd certification Message is to the terminal;
The terminal generates the 4th certification message, and judges whether the 3rd certification message is equal with the 4th certification message;
When judging whether the 3rd certification message is equal with the 4th certification message, it is close that the terminal generates the second session Key;
The terminal and the server are conversated with first session key and the second session key.
The embodiment of the present invention is further illustrated below by way of a specific example.
Step one (system initialization):Based on the theory of elliptic curve, server S is first in a finite field FqUpper selection One elliptic curve E (a, b)
y2=x3+ax+b (1)
Wherein a ∈ Fq,b∈Fq, and meet 4a3+27b2≠0.Meanwhile, the basic point P of server selection elliptic curve, three Individual Hash abstract functions:
H0(·),H1(·),H2(·) (2)
Then some other parameters are calculated:The public private key pair d of server itselfS/QS;The public private key pair d of userA/QA.Clothes Device S is by d for businessSSafely preserve as the master key of oneself, and open other specification:
Params={ E/Fq,P,H1(·),H2(·),QS,QA} (3)
Step 2 (user registration course):User A to server send communication request, server receive request after, Do following work:S is user's generating portion private key first
dA=dSQAP (4)
Then, S is calculating the identification identifier H of userA
HA=(dSQA+1)P (5)
After above-mentioned work is completed, S is by { dA,HAA is sent to by safe lane, A just completes registration process.
Step 3 (authenti-cated key agreement process):
1) user A produces first a random number, as the private key of a session, is then calculated as follows parameter:
RA=rAP (6)
AC=rAdA (7)
AUA=rAHA (8)
Using above parameter as input, One-way Hash function H is input to1In, message digest value can be obtained:
AuthAS=H1(AC,IDA,RA,AUA,T1) (9)
Wherein IDAIt is the identity of user A, T1It is current timestamp, the available time of message can be characterized.Complete After above step, with user orientation server message is sent:
{AuthAS,IDA,RA,T1} (10)
2) after server receives message, first according to T1The available time of checking message, and can obtain in message Identity ID of userA, afterwards by One-way Hash function H0To calculate:
QA=H0(IDA) (11)
Subsequently, using the main private key d of oneselfSIt is calculated as below:
AC'=dSRAQA (12)
After being calculated AC', S equally can be obtained:
ASA=AC'+RA (13)
Afterwards, S is by calculating Auth'ASTo verify that A sends out the correctness of message, then:
Auth'AS=H1(AC',IDA,RA,ASA,T1) (14)
S judges Auth'ASWith AuthASWhether equal, if result is equal, S completes the checking to user A.Meeting after S Certification message { the Auth of oneself is sent to ASA,T2, wherein:
AuthSA=H1(AC',IDA,RA,T2) (15)
T2Represent the current timestamp of server.Meanwhile, S calculates the key of communication session:
KS=H2(AC',IDA,ASA,T2) (16)
3) user A is received after the certification message of server, first determines whether T2Effectiveness, then by calculate Auth'SATo judge AuthSACorrectness, then:
Auth'SA=H1(AC,IDA,RA,T2) (17)
If judged result is set up, A completes the certification to server S.A will calculate the close of following communication session Key:
KA=H2(AC,IDA,AUA,T2) (18)
So, A and S just can set up the key of communication session by this cryptographic key negotiation method, and this agreement can be supported Resist various security attacks, it is ensured that the safety of session key agreement.
Some symbolic interpretations in above-mentioned steps are as follows:
1) elliptic curve E (a, b):Definitional equation is y2=x3+ ax+b, wherein a ∈ Fq,b∈Fq, and 4a3+27b2≠ 0。
2)Fq:One rank is the limited prime field of q.
3)P:On elliptic curve rank for q basic point.
4)H0(·),H1(·),H2(·):Three Hash abstract functions.
5)IDA:The identity of user A.
6)di/Qi:The private key of entity i and public key pair.
7)Ki:The session key of entity i.
8)Hi:The unique identity symbol of user i.
9)Authij:The certification message of entity i to entity j.
10)AUi:The identification information of user i.
The embodiment of the present invention is listed below by way of table 1 to contrast with the safety of other schemes known to art, can See that the safety of the embodiment of the present invention (the our protocol in list) is higher than other schemes.
PFS MMA IA RA MA
Yang No Yes No Yes Yes
Yoon No Yes Yes Yes Yes
Islam Yes Yes Yes No Yes
Chou Yes Yes No Yes Yes
Our protocol Yes Yes Yes Yes Yes
The present invention of table 1 and other protocol safety contrasts
In table, PFS forward secrecies;MMA man-in-the-middle attacks;IA spoof attacks;RA Replay Attacks;MA is mutually authenticated.
In addition, by the comparison of the embodiment of the present invention of table 2 and the amount of calculation of other schemes, it is also possible to find out enforcement of the present invention The amount of calculation of example is less.
User Server
Yang 3TPM+2TM+3TA+5TH 2TPM+4TM+3TA+4TH
Yoon TPM+3TM+5TH+2TA TPM+4TM+6TH+2TA
Islam 3TM+2TA+3TH 4TM+2TA+3TH
Chou 2TPM+2TM+2TA+4TH TPM+3TM+2TA+5TH
Our protocol TPM+2TM+3TH 2TM+TA+4TH
The present invention of table 2 and other agreement operands
In table, P is Bilinear map computing;Mtp is Hash computings;SM is point multiplication operation;PA is accumulating operation.
Although being described in conjunction with the accompanying embodiments of the invention, those skilled in the art can be without departing from the present invention Spirit and scope in the case of various modification can be adapted and modification, such modification and modification are each fallen within by claims institute Within the scope of restriction.

Claims (2)

1. a kind of two side's authentication key agreement methods towards electric power wireless private network, the electric power wireless private network includes terminal kimonos Business device, it is characterised in that include:
The server generates the public and private key of the private key of itself and the terminal, and the private key according to the server and the end The public key at end generates the identification identifier of the terminal;
The server sends the private key and identification identifier of the terminal to the terminal;
The terminal generates the first certification message according to its private key and identification identifier, and sends to the server;
The server generates the second certification message according to the private key of itself and the public key of the terminal, and judges that described second recognizes Whether card message is equal with the first certification message;
When judging whether the second certification message is equal with the first certification message, certification passes through.
2. two sides cryptographic key negotiation method according to claim 1, it is characterised in that also include:
After certification success, the server generates the 3rd certification message and the first session key, and sends the 3rd certification Message is to the terminal;
The terminal generates the 4th certification message, and judge the 3rd certification message whether with the 4th certification message phase Deng;
When judging whether the 3rd certification message is equal with the 4th certification message, it is close that the terminal generates the second session Key;
The terminal and the server are conversated with first session key and the second session key.
CN201610971906.7A 2016-10-31 2016-10-31 Two-party authentication key negotiation method for power wireless private network Pending CN106571913A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610971906.7A CN106571913A (en) 2016-10-31 2016-10-31 Two-party authentication key negotiation method for power wireless private network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610971906.7A CN106571913A (en) 2016-10-31 2016-10-31 Two-party authentication key negotiation method for power wireless private network

Publications (1)

Publication Number Publication Date
CN106571913A true CN106571913A (en) 2017-04-19

Family

ID=58539959

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610971906.7A Pending CN106571913A (en) 2016-10-31 2016-10-31 Two-party authentication key negotiation method for power wireless private network

Country Status (1)

Country Link
CN (1) CN106571913A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108429740A (en) * 2018-02-12 2018-08-21 华为技术有限公司 A kind of method and device obtaining device identification
CN110198538A (en) * 2018-02-26 2019-09-03 北京华为数字技术有限公司 A kind of method and device obtaining device identification
CN110519300A (en) * 2019-09-24 2019-11-29 杭州字节信息技术有限公司 Client key method for secure storing based on password bidirectional authentication
CN111935166A (en) * 2020-08-18 2020-11-13 杭州萤石软件有限公司 Communication authentication method, system, electronic device, server, and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101179380A (en) * 2007-11-19 2008-05-14 上海交通大学 Bidirectional authentication method, system and network terminal
CN105812349A (en) * 2016-01-20 2016-07-27 杭州安恒信息技术有限公司 Asymmetric secret key distribution and message encryption method based on identity information

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101179380A (en) * 2007-11-19 2008-05-14 上海交通大学 Bidirectional authentication method, system and network terminal
CN105812349A (en) * 2016-01-20 2016-07-27 杭州安恒信息技术有限公司 Asymmetric secret key distribution and message encryption method based on identity information

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108429740A (en) * 2018-02-12 2018-08-21 华为技术有限公司 A kind of method and device obtaining device identification
CN108429740B (en) * 2018-02-12 2020-08-07 华为技术有限公司 Method and device for obtaining equipment identifier
US11350286B2 (en) 2018-02-12 2022-05-31 Huawei Technologies Co., Ltd. Device identifier obtaining method and apparatus
CN110198538A (en) * 2018-02-26 2019-09-03 北京华为数字技术有限公司 A kind of method and device obtaining device identification
CN110198538B (en) * 2018-02-26 2022-02-18 北京华为数字技术有限公司 Method and device for obtaining equipment identifier
CN110519300A (en) * 2019-09-24 2019-11-29 杭州字节信息技术有限公司 Client key method for secure storing based on password bidirectional authentication
CN111935166A (en) * 2020-08-18 2020-11-13 杭州萤石软件有限公司 Communication authentication method, system, electronic device, server, and storage medium

Similar Documents

Publication Publication Date Title
Irshad et al. A provably secure and efficient authenticated key agreement scheme for energy internet-based vehicle-to-grid technology framework
Park et al. Security weakness in the smart grid key distribution scheme proposed by Xia and Wang
CN108667616B (en) Cross-cloud security authentication system and method based on identification
CN107437993A (en) One kind is based on without the side's authentication key agreement method of certificate two and device
Li et al. AEP-PPA: An anonymous, efficient and provably-secure privacy-preserving authentication protocol for mobile services in smart cities
CN110489982B (en) Smart power grid data aggregation and encryption method with forward security
CN110768954B (en) Lightweight security access authentication method suitable for 5G network equipment and application
CN102624528A (en) IBAKA (Identity Based Authentication and Key Agreement) method
CN106571913A (en) Two-party authentication key negotiation method for power wireless private network
CN105450623A (en) Access authentication method of electric automobile
CN109243020A (en) A kind of smart lock identity identifying method based on no certificate
CN106452763B (en) One kind using cipher key method by remote dummy USB device
US11044081B2 (en) System and method for obtaining a common session key between devices
CN111416715A (en) Quantum secret communication identity authentication system and method based on secret sharing
Ullah et al. A secure NDN framework for Internet of Things enabled healthcare
CN103825742A (en) Authentication key agreement method applicable to large-scale sensor network
CN111447616A (en) Group authentication and key agreement method facing L TE-R mobile relay
Luo et al. Cross-domain certificateless authenticated group key agreement protocol for 5G network slicings
CN111416712B (en) Quantum secret communication identity authentication system and method based on multiple mobile devices
Shang et al. A certificateless authentication protocol for D2D group communications in 5G cellular networks
CN104954130A (en) Entity identification method and device thereof
CN116074019A (en) Identity authentication method, system and medium between mobile client and server
Yu et al. PUF-Based Robust and Anonymous Authentication and Key Establishment Scheme for V2G Networks
CN101867477A (en) Sensor network session key establishing method
CN103796200A (en) Method for achieving key management in wireless mobile ad hoc network based on identities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 102209 Beijing City, the future of science and Technology City Binhe Road, No. 18, No.

Applicant after: Global energy Internet Institute, Inc.

Applicant after: NANJING POWER SUPPLY COMPANY, STATE GRID JIANGSU ELECTRIC POWER COMPANY

Applicant after: State Grid Corporation of China

Applicant after: Nanjing Post & Telecommunication Univ.

Applicant after: INFORMATION AND COMMUNICATION COMPANY OF STATE GRID HENAN ELECTRIC POWER COMPANY

Applicant after: Information communication branch company of State Grid Jibei Electric Power Co., Ltd.

Address before: 102211 Beijing city Changping District Xiaotangshan town big East Village Road No. 270

Applicant before: GLOBAL ENERGY INTERCONNECTION RESEARCH INSTITUTE

Applicant before: NANJING POWER SUPPLY COMPANY, STATE GRID JIANGSU ELECTRIC POWER COMPANY

Applicant before: State Grid Corporation of China

Applicant before: Nanjing Post & Telecommunication Univ.

Applicant before: INFORMATION AND COMMUNICATION COMPANY OF STATE GRID HENAN ELECTRIC POWER COMPANY

Applicant before: Information communication branch company of State Grid Jibei Electric Power Co., Ltd.

CB02 Change of applicant information
CB02 Change of applicant information

Address after: 102209 18 Riverside Avenue, Changping District science and Technology City, Beijing

Applicant after: Global energy Internet Institute, Inc.

Applicant after: NANJING POWER SUPPLY COMPANY, STATE GRID JIANGSU ELECTRIC POWER COMPANY

Applicant after: State Grid Corporation of China

Applicant after: Nanjing Post & Telecommunication Univ.

Applicant after: INFORMATION AND COMMUNICATION COMPANY OF STATE GRID HENAN ELECTRIC POWER COMPANY

Applicant after: Information communication branch company of State Grid Jibei Electric Power Co., Ltd.

Address before: 102209 18 Riverside Avenue, Changping District science and Technology City, Beijing

Applicant before: Global energy Internet Institute, Inc.

Applicant before: NANJING POWER SUPPLY COMPANY, STATE GRID JIANGSU ELECTRIC POWER COMPANY

Applicant before: State Grid Corporation of China

Applicant before: Nanjing Post & Telecommunication Univ.

Applicant before: INFORMATION AND COMMUNICATION COMPANY OF STATE GRID HENAN ELECTRIC POWER COMPANY

Applicant before: Information communication branch company of State Grid Jibei Electric Power Co., Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170419