CN107948144B - Threat processing system based on intelligent power grid information security detection - Google Patents

Threat processing system based on intelligent power grid information security detection Download PDF

Info

Publication number
CN107948144B
CN107948144B CN201711147601.5A CN201711147601A CN107948144B CN 107948144 B CN107948144 B CN 107948144B CN 201711147601 A CN201711147601 A CN 201711147601A CN 107948144 B CN107948144 B CN 107948144B
Authority
CN
China
Prior art keywords
user
power grid
data
attribute
flow graph
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711147601.5A
Other languages
Chinese (zh)
Other versions
CN107948144A (en
Inventor
杨云
吕跃春
王�华
吴文勤
艾洪
汪靖杰
陈曦
赵杰
邵刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
NangAn Power Supply Co of State Grid Chongqing Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
NangAn Power Supply Co of State Grid Chongqing Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, NangAn Power Supply Co of State Grid Chongqing Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201711147601.5A priority Critical patent/CN107948144B/en
Publication of CN107948144A publication Critical patent/CN107948144A/en
Application granted granted Critical
Publication of CN107948144B publication Critical patent/CN107948144B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention discloses a threat processing system based on intelligent power grid information security detection, which mainly relates to the following three parts: the method comprises the steps of smart grid framework abstract design, SGN-based data flow graph design and data flow graph analysis. And obtaining a data flow graph related to the smart power grid by combining the bidirectional communication characteristic result of the smart electric meter, and finally analyzing the data flow graph to obtain threats existing on data storage and data flow identification. The method mainly combines 5 entity objects, 6 data storages, 9 processing programs and 39 data flows in a data flow graph, can analyze potential threats in a smart grid through analysis of the flow graph, determines application programs and key assets related to main assets in a power grid system, and protects the key assets by using a hierarchical attribute encryption method so as to achieve the effect of protecting the assets.

Description

Threat processing system based on intelligent power grid information security detection
Technical Field
The invention belongs to the crossing field of smart grid and information technology security, and particularly relates to a threat processing system based on smart grid information security detection.
Background
Currently, with the development of economy, the progress of society, the improvement of technology level and the increasingly prominent global energy environmental problems, the development of power grids as important infrastructures for the development of socioeconomic power grids, important contents for strategic energy layout and important links of energy industry chains faces new opportunities and challenges. In order to solve the persistent and feared threat of global warming to the environment, the application of the smart grid can improve the management efficiency of energy resources and reduce CO2Plays a crucial role in relieving global warming.
However, the convergence of information networks and power networks is facilitated due to the interactive features of smart grids. The security of the information network directly affects whether the power network can operate safely and stably. In 2010, the control system of the iranbush nuclear power plant was attacked by Stuxnet worm virus, which raised a high concern for the security of industrial control systems in various countries. As one of important industrial control systems, the information security of an electric power system is not negligible.
In the existing smart grid information safety monitoring, the method is mainly applied to the following models: the two aspects are that ISO7498-2 for explaining functional service and technical mechanism and P2DR and PDRR for constituting important links of information security are explained, which are all focused on security technology, and although P2DR and PDRR place policies related to security management at core positions, these technologies do not embody many aspects of information security construction except management of technology into each functional link, so they lack of three-dimensional property. Factors outside the technology are not considered or are considered less, and linkage in all aspects is lacked, so that the intelligent power grid security system construction cannot be well guided in all directions.
Disclosure of Invention
The present invention is directed to solving the above problems of the prior art. The threat processing system based on the intelligent power grid information safety detection guides the construction of a safety system of the intelligent power grid in an all-round mode. The technical scheme of the invention is as follows:
the threat processing system based on the smart grid information security detection mainly comprises a construction module and a flow graph analysis module of a smart grid framework, wherein:
the construction module of the smart grid framework comprises: the intelligent power grid system is designed according to the characteristics of an intelligent power grid and consists of seven parts, namely an intelligent electric meter, an electric power tower, an electric power company, a control center, a concentrator, renewable energy and a user; the intelligent electric meter is used for interacting the related information with public facilities so as to achieve the purposes of monitoring and charging;
a data flow graph analysis module: the method is mainly used for analyzing data confidentiality, integrity, availability, threat marking, non-repudiation, information stealing, data tampering and denial of service; the method mainly combines 5 entity objects, 6 data storages, 9 processing programs and 39 data flows in the data flow graph, can analyze potential threats in the smart power grid through analysis of the flow graph, determines application programs and key assets related to main assets in a power grid system, determines characteristic vectors related to data protection, and realizes protection of the programs and the assets.
Further, the data protection related feature vector X2Comprises the following steps: x2Master station security protection, data transmission security protection, terminal security protection, and encryption access control based on hierarchical attributes]And the master station performs safety protection: protection of the application server, the database server and the front-end processor;
data transmission safety protection: the terminal and the master station are communicated by adopting a safe access interaction protocol;
and (4) terminal safety protection: adopting physical safety protection and configuring a safety module;
encryption access control based on hierarchical attributes: a user at a higher level can use its own private key to generate a private key for a user at a lower level, includingFeature vector Y2Comprises the following steps: y is2Encryption access control based on hierarchical attributes, master key generation module and user identity attribute generation algorithm]。
Further, the access control based on the hierarchy attribute is as follows: the system comprises three major parts, namely a power grid enterprise interior, a trusted third party and a cloud server, wherein the cloud server is provided by a cloud service provider and is mainly used for storing or calculating data from the power grid enterprise; the trusted third party is mainly responsible for generating and releasing system parameters and power grid enterprise keys; the power grid enterprise comprises a first layer internal entity and a lower layer internal trusted entity, wherein the first layer internal trusted entity is used for managing users and generating user private keys for the users, and is equivalent to the personnel department of the power grid enterprise, and the lower layer internal trusted entity is responsible for managing user attributes and generating user identity keys and user attribute keys for the users; each user has a unique set of ID and series attributes, each internal trusted entity and user attribute also has a unique ID, which is a string of characters that describes the characteristics of the entities in the system, and encrypted data can be decrypted if a user ID is located in the set of accurate user identity IDs in the access structure, or if a user attribute of a user is in the set of attributes in the access structure.
Further, the master key generation module: and calculating two exponentiations to generate a master key with the length of O (L) for the lower-layer internal trusted entity, wherein L is the layer where the lower-layer internal trusted entity is located, and calculating one exponentiation to generate a user private key with a fixed length for a user.
Further, the user identity attribute generation algorithm: generating a user identity key and a user attribute key with the length of O (L + M) for a user by calculating one-time exponentiation operation, wherein L is the level of an internal trusted entity for managing user attributes, and M is the number of attributes owned by the user; the user u operates an encryption algorithm to encrypt the power grid data D; precise ID collection
Figure RE-GDA0001555955470000031
And attribute-based DNF form access structure
Figure RE-GDA0001555955470000032
Wherein CCiNumber of nodes, a, representing Structure A based on Attribute AccessijRepresenting attributes of the jth user in the ith node. The algorithm calculates a bilinear pair
Figure RE-GDA0001555955470000033
And outputting ciphertext with the length of O (m + NT) by O (m + NT) power raising operation, wherein m is the number of power grid data users in R, N is the number of precise attributes in A, T is the deepest level in an internal credible entity for managing the attributes in A, and N is the deepest level in the internal credible entity for managing the attributes in AAr is an attribute of the A-th user, P*Representing a trusted entity of the smart grid.
Further, 5 entity objects, 6 data stores, 9 processing programs, and 39 data flows in the data flow graph are all analyzed by adopting an analysis mode of a graph structure, and the graph structure is shown in fig. 3. Through the analysis of each node, potential threats in the smart grid can be checked, and application programs and key assets which are associated with main assets in the power grid system are determined.
The invention has the following advantages and beneficial effects:
the invention mainly provides a graph model formed by utilizing 5 entity objects, 6 data storages, 9 processing programs and 39 data streams in a smart grid, as shown in FIG. 3. By analyzing the relevant nodes of the graph model, potential threats in the smart grid can be checked, application programs and key assets which are associated with main assets in the power grid system can be determined, and the key assets can be protected. And meanwhile, a hierarchical attribute encryption method is innovatively utilized to simulate the shared power data and information scene in the power cloud environment and encrypt the sensitive information. By applying the system, some sensitive information such as user accounts and the like can not be peeped or tampered by a third party including a cloud server, meanwhile, the access and use permission of data in the smart grid, an external user and the power grid are different, the data which can be accessed by the access control system can be controlled according to the service requirements and the responsibility permission of different departments by utilizing the access control of the hierarchical attributes, and the privacy and the tampering resistance of the data are effectively protected.
The invention considers the aspects of information security construction, management and the like except technology in each functional link of the operation of the smart grid, so that the smart grid has three-dimensional and linkage properties, and simultaneously encrypts the smart grid from the technical level by using a hierarchical attribute encryption method. By utilizing the system, the construction of the safety system of the smart power grid can be better guided in an all-around way.
Drawings
FIG. 1 is an overall block diagram of the preferred embodiment provided by the present invention;
FIG. 2 is a smart grid system framework diagram of the present invention;
FIG. 3 is a data flow graph system based on a smart grid in accordance with the present invention;
fig. 4 is a hierarchical attribute encryption access control flow diagram of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be described in detail and clearly with reference to the accompanying drawings. The described embodiments are only some of the embodiments of the present invention.
The technical scheme for solving the technical problems is as follows:
fig. 1 shows a threat processing system based on smart grid information security detection, which mainly includes two parts, namely a smart grid framework construction module and a flow diagram analysis module, wherein:
the construction module of the smart grid framework comprises: the intelligent power grid system is designed according to the characteristics of an intelligent power grid and consists of seven parts, namely an intelligent electric meter, an electric power tower, an electric power company, a control center, a concentrator, renewable energy and a user; the intelligent electric meter is used for interacting the related information with public facilities so as to achieve the purposes of monitoring and charging;
a data flow graph analysis module: the method is mainly used for analyzing data confidentiality, integrity, availability, threat marking, non-repudiation, information stealing, data tampering and denial of service; the method mainly combines 5 entity objects, 6 data storages, 9 processing programs and 39 data flows in the data flow graph, can analyze potential threats in the smart power grid through analysis of the flow graph, determines application programs and key assets related to main assets in a power grid system, determines characteristic vectors related to data protection, and realizes protection of the programs and the assets.
Fig. 2 is a diagram of a smart grid system architecture of the present invention. The structure is mainly divided into seven parts. The specific process is as follows:
s11: recording the consumption of electrical energy over a specified time interval and exchanging relevant information with the utility for monitoring and billing and for bi-directional communication with the central system;
s12: renewable resources and an electric tower are power generation facilities, intelligent meters and power plants for power supply.
S13: the concentrator is a relay station for transmitting data between the intelligent electric meter and the control center, and the concentrator processes the data after acquiring the data of the intelligent electric meter and transmits the processed data to the control center for analysis;
s14: the control center consists of an SCADA system, a power distribution management system and a power failure management system, mainly solves the problem of electric charge of users and the problem of charging, provides regional power history information (time, power measurement, climate information and industrialization information), and transmits the information to a power company.
FIG. 3 is an information flow diagram of smart grid information security detection of the present invention. According to the information flow diagram, the information security project of the system is analyzed, the security feature is specifically divided into 8 modules, and the specific process is as follows:
s21: analyzing a data flow graph functional entity, a data warehouse and a data flow, and analyzing potential threats of the data flow graph functional entity, the data warehouse and the data flow;
s22: carrying out attack type classification on the obtained threats, wherein the obtained threats are mainly classified into interception, data tampering and denial of service type attack;
s23: extracting information security features of the system;
s24: according to different information security features, related data are protected;
fig. 4 is a flowchart of access control based on hierarchical attribute encryption, which includes the following steps:
(a) encryption access control based on hierarchical attributes
Sa 1: an initialization module: inputting a security parameter K large enough, outputting system parameters and a root key MK by a trusted third party0
Sa 2: a master key generation module: a trusted third party or an internal trusted entity generates a master key for a lower-layer trusted entity by using system parameters and a master key of the trusted third party or the internal trusted entity;
sa 3: a private key generation module: the first layer internal trusted entity firstly determines whether the public key of the user u is PKu. If yes, generating a private key for the user by using the master key and the system parameters; otherwise, the output is null;
sa 4: a user identity attribute generation module: the lower internal trusted entity firstly determines whether the user u satisfies the attribute a belonging to the management of the user u. If yes, generating a user identity key SK for the useri,uAnd a user attribute key SKi,u,a(ii) a Otherwise, the output is "null";
sa 5: an encryption module: to encrypt the grid data D, the data encryption user u first determines the exact ID set R of the recipient that owns the access rights to the grid data, and an attribute-based access structure a in the form of DNF. The user takes the public keys of all users in R and all attribute public keys in A as input, and the output is encrypted ciphertext CT.
Sa 6: an identity decryption module: for decrypting the ciphertext CT, if the ID of a certain user u belongs to the set R, the system parameters and the user private key SK can be utilizeduAnd recovering the power grid data F.
Sa 7: an attribute decryption module: for decrypting the ciphertext CT, if the attribute of user u satisfies the access structure A, the system parameter, user identity key SK, can be utilizedi,uAnd an attribute key SK of the useri,u,aAnd recovering the power grid data F.
(b) Master key generation module
Sb 1: the double exponentiation operation is calculated to generate a master key of length o (L) for the lower internal trusted entity, where L is the level at which the lower internal trusted entity is located.
Sb 2: computing a power operation once generates a fixed length of the user's private key for the user.
(c) User identity attribute generation algorithm
Sc 1: the exponentiation operation is calculated once to generate a user identity key and a user attribute key of length O (L + M) for the user, where L is the level at which the internal trusted entity that manages the user attributes is located and M is the number of attributes the user possesses.
Sc 2: and the user u operates an encryption algorithm to encrypt the power grid data D.
Sc 3: precise ID collection
Figure RE-GDA0001555955470000071
And attribute-based DNF form access structure
Figure RE-GDA0001555955470000072
Wherein CCiNumber of nodes, a, representing Structure A based on Attribute AccessijRepresenting attributes of the jth user in the ith node. The algorithm calculates a bilinear pair
Figure RE-GDA0001555955470000073
And outputting ciphertext with the length of O (m + NT) by O (m + NT) power raising operation, wherein m is the number of power grid data users in R, N is the number of precise attributes in A, T is the deepest level in an internal credible entity for managing the attributes in A, and N is the deepest level in the internal credible entity for managing the attributes in AAr is an attribute of the A-th user, P*Representing a trusted entity of the smart grid. Wherein the bilinear pairs
Figure RE-GDA0001555955470000074
Only once because the bilinear pair is independent of the grid data content.
The above examples are to be construed as merely illustrative and not limitative of the remainder of the disclosure. After reading the description of the invention, the skilled person can make various changes or modifications to the invention, and these equivalent changes and modifications also fall into the scope of the invention defined by the claims.

Claims (5)

1. The threat processing system based on intelligent power grid information security detection is characterized by mainly comprising a construction module and a flow graph analysis module of an intelligent power grid framework, wherein:
the construction module of the smart grid framework comprises: the intelligent power grid system is designed according to the characteristics of an intelligent power grid and consists of seven parts, namely an intelligent electric meter, an electric power tower, an electric power company, a control center, a concentrator, renewable energy and a user; the intelligent electric meter is used for interacting the related information with public facilities so as to achieve the purposes of monitoring and charging;
a data flow graph analysis module: the method is mainly used for analyzing data confidentiality, integrity, availability, threat marking, non-repudiation, information stealing, data tampering and denial of service; by combining a bidirectional communication characteristic result of the intelligent electric meter, a data flow graph related to the intelligent power grid is obtained, the data flow graph is analyzed finally, threats existing on data storage and data flow identification are obtained, entity objects, data storage, processing programs and data flow in the data flow graph are combined, potential threats in the intelligent power grid can be analyzed through analysis of the flow graph, application programs and key assets related to main assets in a power grid system are determined, characteristic vectors related to data protection are determined, and the programs and the assets are protected; the data flow graph analysis module encrypts the sensitive information by using a hierarchical attribute encryption method;
the entity objects, the data storage, the processing programs and the data flow in the data flow graph are analyzed in a graph structure analysis mode, potential threats in the smart grid can be eliminated through analysis of each node, and application programs and key assets related to the assets in the power grid system are determined.
2. The method of claim 1The threat processing system based on the intelligent power grid information security detection is characterized in that the data protection related eigenvector X2Comprises the following steps: x2Master station security protection, data transmission security protection, terminal security protection, and encryption access control based on hierarchical attributes]And the master station performs safety protection: protection of the application server, the database server and the front-end processor;
data transmission safety protection: the terminal and the master station are communicated by adopting a safe access interaction protocol;
and (4) terminal safety protection: adopting physical safety protection and configuring a safety module;
encryption access control based on hierarchical attributes: a user at a higher level can use its own private key to generate a private key for a user at a lower level, including a feature vector Y2Comprises the following steps: y is2Encryption access control based on hierarchical attributes, master key generation module and user identity attribute generation algorithm]。
3. The smart grid information security detection-based threat handling system of claim 2, wherein the hierarchy attribute-based access control: the system comprises three major parts, namely a power grid enterprise interior, a trusted third party and a cloud server, wherein the cloud server is provided by a cloud service provider and is mainly used for storing or calculating data from the power grid enterprise; the trusted third party is mainly responsible for generating and releasing system parameters and power grid enterprise keys; the power grid enterprise comprises a first layer internal entity and a lower layer internal trusted entity, wherein the first layer internal trusted entity is used for managing users and generating user private keys for the users, and is equivalent to the personnel department of the power grid enterprise, and the lower layer internal trusted entity is responsible for managing user attributes and generating user identity keys and user attribute keys for the users; each user has a unique set of ID and series attributes, each internal trusted entity and user attribute also has a unique ID, which is a string of characters that describes the characteristics of the entities in the system, and encrypted data can be decrypted if a user ID is located in the set of accurate user identity IDs in the access structure, or if a user attribute of a user is in the set of attributes in the access structure.
4. The smart grid information security detection-based threat processing system of claim 3, wherein the master key generation module: and calculating two exponentiations to generate a master key with the length of O (L) for the lower-layer internal trusted entity, wherein L is the layer where the lower-layer internal trusted entity is located, and calculating one exponentiation to generate a user private key with a fixed length for a user.
5. The smart grid information security detection-based threat processing system of claim 4, wherein the user identity attribute generation algorithm: generating a user identity key and a user attribute key with the length of O (L + M) for a user by calculating one-time exponentiation operation, wherein L is the level of an internal trusted entity for managing user attributes, and M is the number of attributes owned by the user; the user u operates an encryption algorithm to encrypt the power grid data D; precise ID collection
Figure FDA0002891889680000021
And attribute-based DNF form access structure
Figure FDA0002891889680000022
Wherein CCiNumber of nodes, a, representing Structure A based on Attribute AccessijAn attribute representing a jth user in the ith node; the algorithm calculates a bilinear pair
Figure FDA0002891889680000023
And outputting ciphertext with the length of O (m + NT) by O (m + NT) power raising operation, wherein m is the number of power grid data users in R, N is the number of precise attributes in A, T is the deepest level in an internal credible entity for managing the attributes in A, and N is the deepest level in the internal credible entity for managing the attributes in AAr is an attribute of the A-th user, P*Representing a trusted entity of the smart grid.
CN201711147601.5A 2017-11-17 2017-11-17 Threat processing system based on intelligent power grid information security detection Active CN107948144B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711147601.5A CN107948144B (en) 2017-11-17 2017-11-17 Threat processing system based on intelligent power grid information security detection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711147601.5A CN107948144B (en) 2017-11-17 2017-11-17 Threat processing system based on intelligent power grid information security detection

Publications (2)

Publication Number Publication Date
CN107948144A CN107948144A (en) 2018-04-20
CN107948144B true CN107948144B (en) 2021-05-18

Family

ID=61931797

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711147601.5A Active CN107948144B (en) 2017-11-17 2017-11-17 Threat processing system based on intelligent power grid information security detection

Country Status (1)

Country Link
CN (1) CN107948144B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112270415B (en) * 2020-11-25 2024-03-22 矩阵元技术(深圳)有限公司 Training data preparation method, device and equipment for encryption machine learning
CN114499919B (en) * 2021-11-09 2023-09-05 江苏徐工工程机械研究院有限公司 Method and system for modeling engineering machinery communication security network threat

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102377566B (en) * 2010-08-11 2014-04-09 北京融通高科科技发展有限公司 Security processing device and system for electric meter data
US10211984B2 (en) * 2011-09-28 2019-02-19 Koninklijke Philips N.V. Hierarchical attribute-based encryption and decryption
CN102882688A (en) * 2012-10-24 2013-01-16 北京邮电大学 Lightweight authentication and key agreement protocol applicable to electric information acquisition
CN103490880B (en) * 2013-10-07 2016-04-13 西安电子科技大学 There is in intelligent grid electricity statistics and the charging method of secret protection
CN104901948B (en) * 2015-04-15 2017-11-10 南方电网科学研究院有限责任公司 Hierarchy attributes encrypted access control system and method are based in intelligent grid
CN106817359A (en) * 2015-12-02 2017-06-09 江苏林洋能源股份有限公司 A kind of safety access control method of intelligent electric meter data

Also Published As

Publication number Publication date
CN107948144A (en) 2018-04-20

Similar Documents

Publication Publication Date Title
Zhuang et al. Blockchain for cybersecurity in smart grid: A comprehensive survey
Tan et al. Survey of security advances in smart grid: A data driven approach
Hossain et al. Application of big data and machine learning in smart grid, and associated security concerns: A review
Fan et al. Consortium blockchain based data aggregation and regulation mechanism for smart grid
Jiang et al. Energy big data: A survey
Erkin et al. Privacy-preserving data aggregation in smart metering systems: An overview
Mylrea et al. Blockchain: A path to grid modernization and cyber resiliency
Petrlic A privacy-preserving concept for smart grids
Tong et al. A survey on intrusion detection system for advanced metering infrastructure
Bhattacharjee et al. Block-phasor: A decentralized blockchain framework to enhance security of synchrophasor
Wang et al. A survey on policies, modelling and security of cyber‐physical systems in smart grids
CN107948144B (en) Threat processing system based on intelligent power grid information security detection
Abdallah et al. Security and privacy in smart grid
Qi et al. Research of energy consumption monitoring system based on iot and blockchain technology
Fung et al. A proposed study on economic impacts due to cyber attacks in smart grid: A risk based assessment
Kumar et al. Research issues related to cryptography algorithms and key generation for smart grid: A survey
Win et al. Security and privacy challenges, solutions, and open issues in smart metering: A review
Ząbkowski et al. Smart metering and data privacy issues
He et al. Smart grid nontechnical loss detection based on power gateway consortium blockchain
Hao et al. Blockchain-Enabled Secure and Transparent Cross-Regional Model Updating and Sharing Approach in Smart Grid
Liu et al. Security Protection Technology Based on Power Communication Terminal Intelligent Equipment.
Shukla et al. Anomaly detection in smart grid network using FC-based blockchain model and linear SVM
Sagiroglu et al. Vulnerabilities and measures on smart grid application in renewable energy
Abdallah Security and privacy in smart grid
Zhen et al. Cyber-physical system for smart grid applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant